Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
file.exe

Overview

General Information

Sample name:file.exe
Analysis ID:1533004
MD5:e6629643e8305d91ff0457edb686f35c
SHA1:24977a57a4130edd8e82dfaa6de8f6cf2a2a9625
SHA256:fc83d3aec4b43b001f402b2e0717e75a612aa63d584c4fa6440262fba22c5353
Tags:exeuser-Bitsight
Infos:

Detection

Credential Flusher
Score:72
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for submitted file
Yara detected Credential Flusher
AI detected suspicious sample
Binary is likely a compiled AutoIt script file
Found API chain indicative of sandbox detection
Machine Learning detection for sample
Connects to many different domains
Contains functionality for execution timing, often used to detect debuggers
Contains functionality for read data from the clipboard
Contains functionality to block mouse and keyboard input (often used to hinder debugging)
Contains functionality to call native functions
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to check if a window is minimized (may be used to check if an application is visible)
Contains functionality to communicate with device drivers
Contains functionality to dynamically determine API calls
Contains functionality to execute programs as a different user
Contains functionality to launch a process as a different user
Contains functionality to launch a program with higher privileges
Contains functionality to modify clipboard data
Contains functionality to open a port and listen for incoming connection (possibly a backdoor)
Contains functionality to query CPU information (cpuid)
Contains functionality to read the PEB
Contains functionality to read the clipboard data
Contains functionality to retrieve information about pressed keystrokes
Contains functionality to shutdown / reboot the system
Contains functionality to simulate keystroke presses
Contains functionality to simulate mouse events
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Detected potential crypto function
Drops PE files
Enables debug privileges
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
OS version to string mapping found (often used in BOTs)
PE file contains sections with non-standard names
Potential key logger detected (key state polling based)
Sample execution stops while process was sleeping (likely an evasion)
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)
Uses taskkill to terminate processes

Classification

  • System is w10x64
  • file.exe (PID: 5884 cmdline: "C:\Users\user\Desktop\file.exe" MD5: E6629643E8305D91FF0457EDB686F35C)
    • taskkill.exe (PID: 6096 cmdline: taskkill /F /IM firefox.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
      • conhost.exe (PID: 4024 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • taskkill.exe (PID: 5040 cmdline: taskkill /F /IM chrome.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
      • conhost.exe (PID: 6500 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • taskkill.exe (PID: 6536 cmdline: taskkill /F /IM msedge.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
      • conhost.exe (PID: 3648 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • taskkill.exe (PID: 5308 cmdline: taskkill /F /IM opera.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
      • conhost.exe (PID: 5292 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • taskkill.exe (PID: 6728 cmdline: taskkill /F /IM brave.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
      • conhost.exe (PID: 5600 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • firefox.exe (PID: 6444 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
  • firefox.exe (PID: 5284 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking --attempting-deelevation MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
    • firefox.exe (PID: 5492 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
      • firefox.exe (PID: 6692 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2184 -parentBuildID 20230927232528 -prefsHandle 2120 -prefMapHandle 2116 -prefsLen 25308 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {e542091b-9dc7-4550-9d17-5ca93cbf51d1} 5492 "\\.\pipe\gecko-crash-server-pipe.5492" 23a8b76d310 socket MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
      • firefox.exe (PID: 5948 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4184 -parentBuildID 20230927232528 -prefsHandle 3356 -prefMapHandle 4428 -prefsLen 26338 -prefMapSize 237879 -appDir "C:\Program Files\Mozilla Firefox\browser" - {46e7fab1-6afc-4bfb-bc0d-982fabcd3634} 5492 "\\.\pipe\gecko-crash-server-pipe.5492" 23a9dd28510 rdd MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
      • firefox.exe (PID: 7640 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5064 -parentBuildID 20230927232528 -sandboxingKind 0 -prefsHandle 5036 -prefMapHandle 5040 -prefsLen 33119 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {27e25ea4-9a79-4ebf-bed9-2343228ad319} 5492 "\\.\pipe\gecko-crash-server-pipe.5492" 23aa55c4d10 utility MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
Process Memory Space: file.exe PID: 5884JoeSecurity_CredentialFlusherYara detected Credential FlusherJoe Security
    No Sigma rule has matched
    No Suricata rule has matched

    Click to jump to signature section

    Show All Signature Results

    AV Detection

    barindex
    Source: file.exeVirustotal: Detection: 35%Perma Link
    Source: file.exeReversingLabs: Detection: 36%
    Source: Submited SampleIntegrated Neural Analysis Model: Matched 99.8% probability
    Source: file.exeJoe Sandbox ML: detected
    Source: file.exeStatic PE information: EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
    Source: unknownHTTPS traffic detected: 34.160.144.191:443 -> 192.168.2.5:49721 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.5:49720 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.160.144.191:443 -> 192.168.2.5:49723 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.5:49766 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.5:49770 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.5:49768 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.5:49912 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.5:49913 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 52.222.236.120:443 -> 192.168.2.5:49914 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.5:49924 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.5:49925 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.5:49923 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.5:49926 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.5:50025 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.5:50024 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.5:50027 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.5:50028 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.5:50026 version: TLS 1.2
    Source: Binary string: z:\task_1551543573\build\openh264\gmpopenh264.pdbV source: gmpopenh264.dll.tmp.14.dr
    Source: Binary string: kbdus.pdb source: firefox.exe, 0000000E.00000003.2310807085.0000023A9B578000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2310085075.0000023A9B57B000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2311697450.0000023A9B57B000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2309316298.0000023A9B578000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: wshbth.pdbGCTL source: firefox.exe, 0000000E.00000003.2315012026.0000023A9B54C000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: NapiNSP.pdbUGP source: firefox.exe, 0000000E.00000003.2313943002.0000023A9B54C000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: wshbth.pdb source: firefox.exe, 0000000E.00000003.2315012026.0000023A9B54C000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: pnrpnsp.pdb source: firefox.exe, 0000000E.00000003.2315012026.0000023A9B54C000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: NapiNSP.pdb source: firefox.exe, 0000000E.00000003.2313943002.0000023A9B54C000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: netprofm.pdb source: firefox.exe, 0000000E.00000003.2311459024.0000023AA5B01000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: z:\task_1551543573\build\openh264\gmpopenh264.pdb source: gmpopenh264.dll.tmp.14.dr
    Source: Binary string: pnrpnsp.pdbUGP source: firefox.exe, 0000000E.00000003.2315012026.0000023A9B54C000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: netprofm.pdbUGP source: firefox.exe, 0000000E.00000003.2311459024.0000023AA5B01000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: kbdus.pdbGCTL source: firefox.exe, 0000000E.00000003.2310807085.0000023A9B578000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2310085075.0000023A9B57B000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2311697450.0000023A9B57B000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2309316298.0000023A9B578000.00000004.00000020.00020000.00000000.sdmp
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0047DBBE lstrlenW,GetFileAttributesW,FindFirstFileW,FindClose,0_2_0047DBBE
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0044C2A2 FindFirstFileExW,0_2_0044C2A2
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004868EE FindFirstFileW,FindClose,0_2_004868EE
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0048698F FindFirstFileW,FindClose,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToSystemTime,FileTimeToSystemTime,FileTimeToSystemTime,0_2_0048698F
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0047D076 FindFirstFileW,DeleteFileW,DeleteFileW,MoveFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_0047D076
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0047D3A9 FindFirstFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_0047D3A9
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00489642 SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,GetFileAttributesW,SetFileAttributesW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_00489642
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0048979D SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_0048979D
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00489B2B FindFirstFileW,Sleep,FindNextFileW,FindClose,0_2_00489B2B
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00485C97 FindFirstFileW,FindNextFileW,FindClose,0_2_00485C97
    Source: firefox.exeMemory has grown: Private usage: 1MB later: 187MB
    Source: unknownNetwork traffic detected: DNS query count 31
    Source: Joe Sandbox ViewIP Address: 34.149.100.209 34.149.100.209
    Source: Joe Sandbox ViewIP Address: 34.117.188.166 34.117.188.166
    Source: Joe Sandbox ViewIP Address: 52.222.236.120 52.222.236.120
    Source: Joe Sandbox ViewIP Address: 34.160.144.191 34.160.144.191
    Source: Joe Sandbox ViewJA3 fingerprint: fb0aa01abe9d8e4037eb3473ca6e2dca
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0048CE44 InternetReadFile,SetEvent,GetLastError,SetEvent,0_2_0048CE44
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: firefox.exe, 0000000E.00000003.2235737120.0000023A9D180000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: *://www.facebook.com/platform/impression.php* equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000E.00000003.2358471170.0000023A9F59A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2358152408.0000023A9F5DB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2363536990.0000023A9F5DB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8*://www.facebook.com/* equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000E.00000003.2357935185.0000023A9F6A6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2386307136.0000023A9F6A7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8*://www.youtube.com/* equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000E.00000003.2233981437.0000023AA3A75000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2233435682.0000023AA3CB3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2296804228.0000023AA3780000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8https://www.facebook.com/ equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000E.00000003.2296804228.0000023AA3780000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8https://www.youtube.com/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000E.00000003.2233981437.0000023AA3A75000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2233435682.0000023AA3CB3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2296804228.0000023AA3780000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8https://www.youtube.com/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000E.00000003.2358471170.0000023A9F59A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2389004910.0000023A9CD98000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2358152408.0000023A9F5DB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8www.facebook.com equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000E.00000003.2357935185.0000023A9F6A6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2386307136.0000023A9F6A7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8www.youtube.com equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000E.00000003.2374528783.0000023A9DC8C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2382188586.0000023A9DC8C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://vk.com/,https://www.youtube.com/,https://ok.ru/,https://www.avito.ru/,https://www.aliexpress.com/,https://www.wikipedia.org/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000E.00000003.2233981437.0000023AA3A75000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2233435682.0000023AA3CB3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2296804228.0000023AA3780000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.facebook.com/ equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000E.00000003.2233981437.0000023AA3A75000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2233435682.0000023AA3CB3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2296804228.0000023AA3780000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000E.00000003.2374528783.0000023A9DC8C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2382188586.0000023A9DC8C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://allegro.pl/,https://www.wikipedia.org/,https://www.olx.pl/,https://www.wykop.pl/ equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000E.00000003.2374528783.0000023A9DC8C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2382188586.0000023A9DC8C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://allegro.pl/,https://www.wikipedia.org/,https://www.olx.pl/,https://www.wykop.pl/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000E.00000003.2374528783.0000023A9DC8C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2382188586.0000023A9DC8C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.amazon.com/,https://www.reddit.com/,https://www.wikipedia.org/,https://twitter.com/ equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000E.00000003.2374528783.0000023A9DC8C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2382188586.0000023A9DC8C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.amazon.com/,https://www.reddit.com/,https://www.wikipedia.org/,https://twitter.com/ equals www.twitter.com (Twitter)
    Source: firefox.exe, 0000000E.00000003.2374528783.0000023A9DC8C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2382188586.0000023A9DC8C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.amazon.com/,https://www.reddit.com/,https://www.wikipedia.org/,https://twitter.com/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000E.00000003.2374528783.0000023A9DC8C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2382188586.0000023A9DC8C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.amazon.de/,https://www.ebay.de/,https://www.wikipedia.org/,https://www.reddit.com/ equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000E.00000003.2374528783.0000023A9DC8C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2382188586.0000023A9DC8C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.amazon.de/,https://www.ebay.de/,https://www.wikipedia.org/,https://www.reddit.com/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000E.00000003.2374528783.0000023A9DC8C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2382188586.0000023A9DC8C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.reddit.com/,https://www.amazon.co.uk/,https://www.bbc.co.uk/,https://www.ebay.co.uk/ equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000E.00000003.2374528783.0000023A9DC8C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2382188586.0000023A9DC8C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.reddit.com/,https://www.amazon.co.uk/,https://www.bbc.co.uk/,https://www.ebay.co.uk/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000E.00000003.2374528783.0000023A9DC8C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2382188586.0000023A9DC8C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.reddit.com/,https://www.wikipedia.org/,https://www.amazon.ca/,https://twitter.com/ equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000E.00000003.2374528783.0000023A9DC8C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2382188586.0000023A9DC8C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.reddit.com/,https://www.wikipedia.org/,https://www.amazon.ca/,https://twitter.com/ equals www.twitter.com (Twitter)
    Source: firefox.exe, 0000000E.00000003.2374528783.0000023A9DC8C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2382188586.0000023A9DC8C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.reddit.com/,https://www.wikipedia.org/,https://www.amazon.ca/,https://twitter.com/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000E.00000003.2374528783.0000023A9DC8C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2382188586.0000023A9DC8C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.amazon.fr/,https://www.leboncoin.fr/,https://twitter.com/ equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000E.00000003.2374528783.0000023A9DC8C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2382188586.0000023A9DC8C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.amazon.fr/,https://www.leboncoin.fr/,https://twitter.com/ equals www.twitter.com (Twitter)
    Source: firefox.exe, 0000000E.00000003.2374528783.0000023A9DC8C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2382188586.0000023A9DC8C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.amazon.fr/,https://www.leboncoin.fr/,https://twitter.com/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000E.00000003.2374528783.0000023A9DC8C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2382188586.0000023A9DC8C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.amazon.fr/,https://www.leboncoin.fr/,https://twitter.com/L equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000E.00000003.2374528783.0000023A9DC8C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2382188586.0000023A9DC8C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.amazon.fr/,https://www.leboncoin.fr/,https://twitter.com/L equals www.twitter.com (Twitter)
    Source: firefox.exe, 0000000E.00000003.2374528783.0000023A9DC8C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2382188586.0000023A9DC8C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.amazon.fr/,https://www.leboncoin.fr/,https://twitter.com/L equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000E.00000003.2374528783.0000023A9DC8C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2382188586.0000023A9DC8C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3413209377.000002526F403000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/ equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000E.00000003.2374528783.0000023A9DC8C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2382188586.0000023A9DC8C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3413209377.000002526F403000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/ equals www.twitter.com (Twitter)
    Source: firefox.exe, 0000000E.00000003.2374528783.0000023A9DC8C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2382188586.0000023A9DC8C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3413209377.000002526F403000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000E.00000003.2297849589.0000023AA354D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: moz-extension://bfdd6cf3-6cd6-4fa2-bc72-2c3d2e7d20f8/injections/js/bug1842437-www.youtube.com-performance-now-precision.js equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000E.00000003.2358471170.0000023A9F59A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2389004910.0000023A9CD98000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2406983214.0000023AA7837000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: www.facebook.com equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000E.00000003.2357935185.0000023A9F6A6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2386307136.0000023A9F6A7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: www.youtube.com equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000E.00000003.2406983214.0000023AA7837000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: www.youtube.com- equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000E.00000003.2354203161.0000023AA3C11000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: x*://www.facebook.com/platform/impression.php* equals www.facebook.com (Facebook)
    Source: global trafficDNS traffic detected: DNS query: prod.classify-client.prod.webservices.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: youtube.com
    Source: global trafficDNS traffic detected: DNS query: detectportal.firefox.com
    Source: global trafficDNS traffic detected: DNS query: prod.detectportal.prod.cloudops.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: example.org
    Source: global trafficDNS traffic detected: DNS query: ipv4only.arpa
    Source: global trafficDNS traffic detected: DNS query: contile.services.mozilla.com
    Source: global trafficDNS traffic detected: DNS query: spocs.getpocket.com
    Source: global trafficDNS traffic detected: DNS query: content-signature-2.cdn.mozilla.net
    Source: global trafficDNS traffic detected: DNS query: prod.ads.prod.webservices.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: prod.balrog.prod.cloudops.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: prod.content-signature-chains.prod.webservices.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: support.mozilla.org
    Source: global trafficDNS traffic detected: DNS query: us-west1.prod.sumo.prod.webservices.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: shavar.services.mozilla.com
    Source: global trafficDNS traffic detected: DNS query: push.services.mozilla.com
    Source: global trafficDNS traffic detected: DNS query: firefox.settings.services.mozilla.com
    Source: global trafficDNS traffic detected: DNS query: telemetry-incoming.r53-2.services.mozilla.com
    Source: global trafficDNS traffic detected: DNS query: prod.remote-settings.prod.webservices.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: www.youtube.com
    Source: global trafficDNS traffic detected: DNS query: www.facebook.com
    Source: global trafficDNS traffic detected: DNS query: www.wikipedia.org
    Source: global trafficDNS traffic detected: DNS query: star-mini.c10r.facebook.com
    Source: global trafficDNS traffic detected: DNS query: youtube-ui.l.google.com
    Source: global trafficDNS traffic detected: DNS query: dyna.wikimedia.org
    Source: global trafficDNS traffic detected: DNS query: www.reddit.com
    Source: global trafficDNS traffic detected: DNS query: twitter.com
    Source: global trafficDNS traffic detected: DNS query: reddit.map.fastly.net
    Source: global trafficDNS traffic detected: DNS query: services.addons.mozilla.org
    Source: global trafficDNS traffic detected: DNS query: normandy.cdn.mozilla.net
    Source: global trafficDNS traffic detected: DNS query: normandy-cdn.services.mozilla.com
    Source: firefox.exe, 0000000E.00000003.2374528783.0000023A9DC75000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2382188586.0000023A9DC75000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3413428425.00000258FBB10000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3412214430.000002526F270000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3415748378.0000017747320000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: http://127.0.0.1:
    Source: firefox.exe, 0000000E.00000003.2410517697.0000023A9CCC2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://a9.com/-/spec/opensearch/1.0/
    Source: firefox.exe, 0000000E.00000003.2410517697.0000023A9CCC2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://a9.com/-/spec/opensearch/1.1/
    Source: firefox.exe, 0000000E.00000003.2410517697.0000023A9CCC2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://a9.com/-/spec/opensearchdescription/1.0/
    Source: firefox.exe, 0000000E.00000003.2410517697.0000023A9CCC2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://a9.com/-/spec/opensearchdescription/1.1/
    Source: gmpopenh264.dll.tmp.14.drString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0
    Source: firefox.exe, 0000000E.00000003.2305456513.0000023A9B50E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0E
    Source: firefox.exe, 0000000E.00000003.2225442396.0000023A9CDF2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2388385344.0000023A9CDF2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootCA.crt0
    Source: firefox.exe, 0000000E.00000003.2225442396.0000023A9CDF2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2388385344.0000023A9CDF2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootCA.crt0B
    Source: firefox.exe, 0000000E.00000003.2311907840.0000023A9B4D8000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.14.drString found in binary or memory: http://cacerts.digicert.com/DigiCertSHA2AssuredIDCodeSigningCA.crt0
    Source: firefox.exe, 0000000E.00000003.2225442396.0000023A9CDF2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2388385344.0000023A9CDF2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl.rootca1.amazontrust.com/rootca1.crl0
    Source: gmpopenh264.dll.tmp.14.drString found in binary or memory: http://crl.thawte.com/ThawteTimestampingCA.crl0
    Source: firefox.exe, 0000000E.00000003.2305456513.0000023A9B50E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0
    Source: gmpopenh264.dll.tmp.14.drString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0O
    Source: firefox.exe, 0000000E.00000003.2225442396.0000023A9CDF2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2388385344.0000023A9CDF2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootCA.crl07
    Source: firefox.exe, 0000000E.00000003.2225442396.0000023A9CDF2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2388385344.0000023A9CDF2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootCA.crl0=
    Source: firefox.exe, 0000000E.00000003.2311907840.0000023A9B4D8000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.14.drString found in binary or memory: http://crl3.digicert.com/sha2-assured-cs-g1.crl05
    Source: gmpopenh264.dll.tmp.14.drString found in binary or memory: http://crl4.digicert.com/DigiCertAssuredIDRootCA.crl0:
    Source: firefox.exe, 0000000E.00000003.2225442396.0000023A9CDF2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2388385344.0000023A9CDF2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertGlobalRootCA.crl00
    Source: firefox.exe, 0000000E.00000003.2311907840.0000023A9B4D8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/sha2-assured-cs-g1.crl0K
    Source: gmpopenh264.dll.tmp.14.drString found in binary or memory: http://crl4.digicert.com/sha2-assured-cs-g1.crl0L
    Source: firefox.exe, 0000000E.00000003.2225442396.0000023A9CDF2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2388385344.0000023A9CDF2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crt.rootca1.amazontrust.com/rootca1.cer0?
    Source: firefox.exe, 0000000E.00000003.2295485167.0000023AA38D5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com
    Source: firefox.exe, 0000000E.00000003.2404437773.0000023A9D1E3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com/
    Source: firefox.exe, 0000000E.00000003.2379562543.0000023AA34CE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2382590960.0000023A9D33D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3413428425.00000258FBB10000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3412214430.000002526F270000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3415748378.0000017747320000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com/canonical.html
    Source: firefox.exe, 0000000E.00000003.2297756602.0000023AA372E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2412749203.0000023A9C5DB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2375983965.0000023A9D33D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2382590960.0000023A9D33D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3413428425.00000258FBB10000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3412214430.000002526F270000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3415748378.0000017747320000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com/success.txt?ipv4
    Source: firefox.exe, 0000000E.00000003.2223814384.0000023AA3C1E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2384801518.0000023AA4A1F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2382590960.0000023A9D33D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3413428425.00000258FBB10000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3412214430.000002526F270000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3415748378.0000017747320000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com/success.txt?ipv6
    Source: firefox.exe, 0000000E.00000003.2401982609.0000023AA37D6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://developer.mozilla.org/en/docs/DOM:element.addEventListener
    Source: firefox.exe, 0000000E.00000003.2401982609.0000023AA37D6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://developer.mozilla.org/en/docs/DOM:element.removeEventListener
    Source: firefox.exe, 0000000E.00000003.2412627185.0000023A9C5F2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/
    Source: firefox.exe, 0000000E.00000003.2247140372.0000023AA37C9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2250690915.0000023A9D2E0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2315432905.0000023A9CAD7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2202401080.0000023A9BCD5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2350868598.0000023A9D473000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2248850675.0000023A9D2D2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2352343402.0000023A9D42F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2313185712.0000023A9CBC1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2383410778.0000023A9D13E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2246601397.0000023A9D294000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2296321433.0000023AA383F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2328317336.0000023A9D2DA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2403371446.0000023A9EF50000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2233981437.0000023AA3A75000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2249572387.0000023A9D2CD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2408718741.0000023AA370F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2339789207.0000023A9D2C7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2248451900.0000023A9D298000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2301413733.0000023AA3605000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2249572387.0000023A9D296000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2213364544.0000023AA36E1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/MPL/2.0/.
    Source: firefox.exe, 0000000E.00000003.2225442396.0000023A9CDF2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2388385344.0000023A9CDF2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0
    Source: firefox.exe, 0000000E.00000003.2305456513.0000023A9B50E000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.14.drString found in binary or memory: http://ocsp.digicert.com0C
    Source: firefox.exe, 0000000E.00000003.2311907840.0000023A9B4D8000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.14.drString found in binary or memory: http://ocsp.digicert.com0N
    Source: firefox.exe, 0000000E.00000003.2225442396.0000023A9CDF2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2388385344.0000023A9CDF2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp.rootca1.amazontrust.com0:
    Source: gmpopenh264.dll.tmp.14.drString found in binary or memory: http://ocsp.thawte.com0
    Source: firefox.exe, 0000000E.00000003.2296364008.0000023AA381A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://r3.i.lencr.org/0.
    Source: firefox.exe, 0000000E.00000003.2296364008.0000023AA381A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://r3.i.lencr.org/0W
    Source: firefox.exe, 0000000E.00000003.2296364008.0000023AA381A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://r3.o.lencr.org0
    Source: gmpopenh264.dll.tmp.14.drString found in binary or memory: http://ts-aia.ws.symantec.com/tss-ca-g2.cer0
    Source: gmpopenh264.dll.tmp.14.drString found in binary or memory: http://ts-crl.ws.symantec.com/tss-ca-g2.crl0(
    Source: gmpopenh264.dll.tmp.14.drString found in binary or memory: http://ts-ocsp.ws.symantec.com07
    Source: firefox.exe, 0000000E.00000003.2311907840.0000023A9B4D8000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.digicert.com/CPS0
    Source: gmpopenh264.dll.tmp.14.drString found in binary or memory: http://www.mozilla.com0
    Source: firefox.exe, 0000000E.00000003.2410517697.0000023A9CCC2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.mozilla.org/2006/browser/search/
    Source: firefox.exe, 0000000E.00000003.2373981625.0000023A9DD64000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2373691085.0000023A9DD9F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.mozilla.org/keymaster/gatekeeper/there.is.only.xul
    Source: firefox.exe, 00000011.00000003.2221796622.000002526FC5D000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000011.00000003.2214556540.000002526FC5D000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3417440093.000002526FC5D000.00000004.00000020.00020000.00000000.sdmp, mozilla-temp-41.14.drString found in binary or memory: http://www.videolan.org/x264.html
    Source: firefox.exe, 0000000E.00000003.2225442396.0000023A9CDF2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2388385344.0000023A9CDF2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2296364008.0000023AA381A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://x1.c.lencr.org/0
    Source: firefox.exe, 0000000E.00000003.2225442396.0000023A9CDF2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2388385344.0000023A9CDF2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2296364008.0000023AA381A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://x1.i.lencr.org/0
    Source: firefox.exe, 0000000E.00000003.2296273058.0000023AA384A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://youtube.com/
    Source: firefox.exe, 00000010.00000002.3413428425.00000258FBB10000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3412214430.000002526F270000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3415748378.0000017747320000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://%LOCALE%.malware-error.mozilla.com/?url=
    Source: firefox.exe, 00000010.00000002.3413428425.00000258FBB10000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3412214430.000002526F270000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3415748378.0000017747320000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://%LOCALE%.phish-error.mozilla.com/?url=
    Source: firefox.exe, 00000010.00000002.3413428425.00000258FBB10000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3412214430.000002526F270000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3415748378.0000017747320000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://%LOCALE%.phish-report.mozilla.com/?url=
    Source: firefox.exe, 0000000E.00000003.2371062065.0000023AA38F4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2234811367.0000023AA38E8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2247069418.0000023AA38E7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2386060977.0000023AA38F8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2295485167.0000023AA38D5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2355851550.0000023AA38E7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://MD8.mozilla.org/1/m
    Source: firefox.exe, 0000000E.00000003.2233981437.0000023AA3A26000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2196935171.0000023A9B96F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2196453337.0000023A9B91D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ac.duckduckgo.com/ac/
    Source: firefox.exe, 0000000E.00000003.2387005956.0000023A9EFB4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2360409338.0000023A9EFB4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://account.bellmedia.c
    Source: firefox.exe, 0000000E.00000003.2364078677.0000023A9F032000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://accounts.firefox.com
    Source: firefox.exe, 0000000E.00000003.2402954869.0000023A9F0D5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2363706585.0000023A9F0D5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2359509607.0000023A9F0D5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3413428425.00000258FBB10000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3412214430.000002526F270000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3415748378.0000017747320000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://accounts.firefox.com/
    Source: firefox.exe, 00000010.00000002.3413428425.00000258FBB10000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3412214430.000002526F270000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3415748378.0000017747320000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://accounts.firefox.com/settings/clients
    Source: firefox.exe, 0000000E.00000003.2408554424.0000023AA3769000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2371983636.0000023AA3769000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2296804228.0000023AA3769000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://accounts.firefox.comK
    Source: file.exe, 00000000.00000002.2214298020.00000000018BF000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2207944811.00000000018BF000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2206378798.00000000018BF000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000002.2213493036.0000000001888000.00000004.00000020.00020000.00000000.sdmp, file.exe, 00000000.00000003.2208020903.00000000018BF000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2375983965.0000023A9D33D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2382590960.0000023A9D33D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://accounts.google.com/v3/signin/challenge/pwd
    Source: firefox.exe, 0000000E.00000003.2294929989.0000023AA4AAA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/
    Source: firefox.exe, 00000010.00000002.3413428425.00000258FBB10000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3412214430.000002526F270000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3415748378.0000017747320000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/%APP%/blocked-addon/%addonID%/%addonVersion%/
    Source: firefox.exe, 00000010.00000002.3413428425.00000258FBB10000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3412214430.000002526F270000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3415748378.0000017747320000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/
    Source: firefox.exe, 00000010.00000002.3413428425.00000258FBB10000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3412214430.000002526F270000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3415748378.0000017747320000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/language-tools/
    Source: firefox.exe, 00000010.00000002.3413428425.00000258FBB10000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3412214430.000002526F270000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3415748378.0000017747320000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/search-engines/
    Source: firefox.exe, 00000010.00000002.3413428425.00000258FBB10000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3412214430.000002526F270000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3415748378.0000017747320000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/search?q=%TERMS%&platform=%OS%&appver=%VERSION%
    Source: firefox.exe, 00000010.00000002.3413428425.00000258FBB10000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3412214430.000002526F270000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3415748378.0000017747320000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/themes
    Source: firefox.exe, 0000000E.00000003.2406983214.0000023AA7837000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/firefox/addon/enhancer-for-youtube/
    Source: firefox.exe, 0000000E.00000003.2406983214.0000023AA7837000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/firefox/addon/facebook-container/
    Source: firefox.exe, 0000000E.00000003.2406983214.0000023AA7837000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/firefox/addon/reddit-enhancement-suite/
    Source: firefox.exe, 0000000E.00000003.2406983214.0000023AA7837000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/firefox/addon/to-google-translate/
    Source: firefox.exe, 0000000E.00000003.2406983214.0000023AA7837000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/firefox/addon/wikipedia-context-menu-search/
    Source: firefox.exe, 0000000E.00000003.2332766649.0000023AA4AD2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2294929989.0000023AA4AD2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ads-us.rd.linksynergy.com/as.php
    Source: firefox.exe, 0000000E.00000003.2235737120.0000023A9D180000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2375983965.0000023A9D345000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ads.stickyadstv.com/firefox-etp
    Source: firefox.exe, 0000000E.00000003.2296804228.0000023AA3797000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2247140372.0000023AA3797000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2234897616.0000023AA3797000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://amazon.com/
    Source: firefox.exe, 00000010.00000002.3413428425.00000258FBB10000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3412214430.000002526F270000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3415748378.0000017747320000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://api.accounts.firefox.com/v1
    Source: firefox.exe, 0000000E.00000003.2401224791.0000023AA7865000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://app.adjust.com/167k4ih?campaign=firefox-desktop&adgroup=pb&creative=focus-omc172&redirect=ht
    Source: firefox.exe, 0000000E.00000003.2401224791.0000023AA7865000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://app.adjust.com/a8bxj8j?campaign=firefox-desktop&adgroup=pb&creative=focus-omc172&redirect=ht
    Source: firefox.exe, 00000010.00000002.3413428425.00000258FBB10000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3412214430.000002526F270000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3415748378.0000017747320000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://apps.apple.com/app/firefox-private-safe-browser/id989804926
    Source: firefox.exe, 00000010.00000002.3413428425.00000258FBB10000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3412214430.000002526F270000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3415748378.0000017747320000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://apps.apple.com/us/app/firefox-private-network-vpn/id1489407738
    Source: firefox.exe, 0000000E.00000003.2295485167.0000023AA38D5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org
    Source: firefox.exe, 0000000E.00000003.2355851550.0000023AA38E7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org/
    Source: firefox.exe, 00000010.00000002.3413428425.00000258FBB10000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3412214430.000002526F270000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3415748378.0000017747320000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org/update/3/GMP/%VERSION%/%BUILD_ID%/%BUILD_TARGET%/%LOCALE%/%CHANNEL%/%OS_VER
    Source: firefox.exe, 00000010.00000002.3413428425.00000258FBB10000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3412214430.000002526F270000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3415748378.0000017747320000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org/update/3/SystemAddons/%VERSION%/%BUILD_ID%/%BUILD_TARGET%/%LOCALE%/%CHANNEL
    Source: firefox.exe, 0000000E.00000003.2368406807.0000023A9F023000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2355113692.0000023AA3ADF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2385317606.0000023AA3ADF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2352718319.0000023AA55C3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2233981437.0000023AA3ADF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2224282774.0000023AA3ADF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2401447858.0000023AA55C3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2294157952.0000023AA55C3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org/update/6/Firefox/118.0.1/20230927232528/WINNT_x86_64-msvc-x64/en-US/release
    Source: firefox.exe, 00000010.00000002.3413428425.00000258FBB10000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3412214430.000002526F270000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3415748378.0000017747320000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://blocked.cdn.mozilla.net/
    Source: firefox.exe, 00000010.00000002.3413428425.00000258FBB10000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3412214430.000002526F270000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3415748378.0000017747320000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://blocked.cdn.mozilla.net/%blockID%.html
    Source: firefox.exe, 00000010.00000002.3413802707.00000258FBDEA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3413209377.000002526F4E9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3416540811.0000017747503000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.14.drString found in binary or memory: https://bridge.sfo1.admarketplace.net/ctp?version=16.0.0&key=1696425136400800000.2&ci=1696425136743.
    Source: firefox.exe, 00000010.00000002.3413802707.00000258FBDEA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3413209377.000002526F4E9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3416540811.0000017747503000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.14.drString found in binary or memory: https://bridge.sfo1.ap01.net/ctp?version=16.0.0&key=1696425136400800000.1&ci=1696425136743.12791&cta
    Source: firefox.exe, 0000000E.00000003.2294157952.0000023AA55CC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mo
    Source: firefox.exe, 0000000E.00000003.2279342072.0000023A9CB7F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1170143
    Source: firefox.exe, 0000000E.00000003.2279271181.0000023A9CB84000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2280345064.0000023A9CB9E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2280245529.0000023A9CB95000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1189266
    Source: firefox.exe, 0000000E.00000003.2279271181.0000023A9CB84000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2280459652.0000023A9CBB5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2280345064.0000023A9CB9E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2280245529.0000023A9CB95000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1193802
    Source: firefox.exe, 0000000E.00000003.2279271181.0000023A9CB84000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2280427407.0000023A9CB90000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2280345064.0000023A9CB9E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2280245529.0000023A9CB95000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1207993
    Source: firefox.exe, 0000000E.00000003.2279271181.0000023A9CB84000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2280345064.0000023A9CB9E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1266220
    Source: firefox.exe, 0000000E.00000003.2279271181.0000023A9CB84000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2280345064.0000023A9CB9E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2280245529.0000023A9CB95000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1283601
    Source: firefox.exe, 0000000E.00000003.2247428365.0000023AA35EC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1539075
    Source: firefox.exe, 0000000E.00000003.2247428365.0000023AA35EC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1584464
    Source: firefox.exe, 0000000E.00000003.2247428365.0000023AA35EC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1607439
    Source: firefox.exe, 0000000E.00000003.2247428365.0000023AA35EC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1616739
    Source: firefox.exe, 0000000E.00000003.2279271181.0000023A9CB84000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2280459652.0000023A9CBB5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2280345064.0000023A9CB9E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2280245529.0000023A9CB95000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2280041043.0000023A9CB73000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1678448
    Source: firefox.exe, 0000000E.00000003.2350868598.0000023A9D473000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1694699#c21
    Source: firefox.exe, 0000000E.00000003.2279271181.0000023A9CB84000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2280345064.0000023A9CB9E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2280245529.0000023A9CB95000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=792480
    Source: firefox.exe, 0000000E.00000003.2279271181.0000023A9CB84000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=793869
    Source: firefox.exe, 0000000E.00000003.2279271181.0000023A9CB84000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2280427407.0000023A9CB90000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2280345064.0000023A9CB9E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=809550
    Source: firefox.exe, 0000000E.00000003.2279271181.0000023A9CB84000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2280345064.0000023A9CB9E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=840161
    Source: firefox.exe, 00000010.00000002.3413428425.00000258FBB10000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3412214430.000002526F270000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3415748378.0000017747320000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://color.firefox.com/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_content=theme-f
    Source: firefox.exe, 0000000E.00000003.2196610169.0000023A9B938000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2196293263.0000023A9B700000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2196768193.0000023A9B953000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2197118656.0000023A9B98A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2196935171.0000023A9B96F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2196453337.0000023A9B91D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://completion.amazon.com/search/complete?q=
    Source: firefox.exe, 0000000E.00000003.2367830249.0000023AA3A27000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://content-signature-2.cdn.mozilla.net/
    Source: firefox.exe, 0000000E.00000003.2368678678.0000023A9DDDF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2382030048.0000023A9DDE2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://content-signature-2.cdn.mozilla.net/chains/remote-settings.content-signature.mozilla.org-202
    Source: firefox.exe, 00000010.00000002.3413428425.00000258FBB10000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3412214430.000002526F270000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3415748378.0000017747320000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://content.cdn.mozilla.net
    Source: firefox.exe, 00000010.00000002.3413802707.00000258FBDEA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3413209377.000002526F4E9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3416540811.0000017747503000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.14.drString found in binary or memory: https://contile-images.services.mozilla.com/obgoOYObjIFea_bXuT6L4LbBJ8j425AD87S1HMD3BWg.9991.jpg
    Source: firefox.exe, 00000010.00000002.3413802707.00000258FBDEA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3413209377.000002526F4E9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3416540811.0000017747503000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.14.drString found in binary or memory: https://contile-images.services.mozilla.com/u1AuJcj32cbVUf9NjMipLXEYwu2uFIt4lsj-ccwVqEs.36904.jpg
    Source: firefox.exe, 0000000E.00000003.2295485167.0000023AA38D5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contile.services.mozilla.com
    Source: firefox.exe, 0000000E.00000003.2355113692.0000023AA3A75000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contile.services.mozilla.com/
    Source: firefox.exe, 0000000E.00000003.2355113692.0000023AA3A75000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2360409338.0000023A9EFB4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3413428425.00000258FBB10000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3412214430.000002526F270000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3415748378.0000017747320000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://contile.services.mozilla.com/v1/tiles
    Source: firefox.exe, 00000010.00000002.3413428425.00000258FBB10000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3412214430.000002526F270000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3415748378.0000017747320000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://coverage.mozilla.org
    Source: firefox.exe, 00000010.00000002.3413428425.00000258FBB10000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3412214430.000002526F270000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3415748378.0000017747320000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://crash-stats.mozilla.org/report/index/
    Source: firefox.exe, 0000000E.00000003.2320982354.0000023AA3649000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2300490116.0000023AA3649000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2214891664.0000023AA365C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2213600323.0000023AA3657000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://crbug.com/993268
    Source: firefox.exe, 00000010.00000002.3413428425.00000258FBB10000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3412214430.000002526F270000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3415748378.0000017747320000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://dap-02.api.divviup.org
    Source: firefox.exe, 0000000E.00000003.2352823943.0000023AA556C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2352718319.0000023AA55CC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2294309123.0000023AA556C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2294157952.0000023AA55CC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://datastudio.google.com/embed/reporting/
    Source: firefox.exe, 0000000E.00000003.2380649488.0000023A9F15A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/docs/Mozilla/Add-ons/WebExtensions/API/tabs/captureTabMozRequestFullSc
    Source: firefox.exe, 0000000E.00000003.2380649488.0000023A9F160000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/docs/Web/API/Element/releasePointerCapture
    Source: firefox.exe, 0000000E.00000003.2380649488.0000023A9F152000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2386380803.0000023A9F155000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/docs/Web/API/Element/releasePointerCaptureWebExtensionUncheckedLastErr
    Source: firefox.exe, 0000000E.00000003.2380649488.0000023A9F160000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/docs/Web/API/Element/setPointerCaptureElementReleaseCaptureWarningElem
    Source: firefox.exe, 0000000E.00000003.2380649488.0000023A9F15A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/docs/Web/API/Push_API/Using_the_Push_API#EncryptionPreventDefaultFromP
    Source: firefox.exe, 0000000E.00000003.2371277871.0000023AA37C0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Glossary/speculative_parsingDocumentWriteIgnored
    Source: firefox.exe, 0000000E.00000003.2248850675.0000023A9D2D2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Mozilla/Tech/XPCOM/Reference/Interface/nsIEffectiveTLDServi
    Source: firefox.exe, 0000000E.00000003.2320982354.0000023AA3649000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2300490116.0000023AA3649000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2214891664.0000023AA365C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2213600323.0000023AA3657000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/API/ElementCSSInlineStyle/style#setting_styles)
    Source: firefox.exe, 0000000E.00000003.2320982354.0000023AA3649000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2300490116.0000023AA3649000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2214891664.0000023AA365C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2213600323.0000023AA3657000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/JavaScript/Reference/Statements/for-await...of
    Source: firefox.exe, 0000000E.00000003.2320982354.0000023AA3649000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2300490116.0000023AA3649000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2214891664.0000023AA365C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2213600323.0000023AA3657000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/Web_Components/Using_custom_elements#using_the_lifecycl
    Source: firefox.exe, 00000010.00000002.3413428425.00000258FBB10000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3412214430.000002526F270000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3415748378.0000017747320000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://developers.google.com/safe-browsing/v4/advisory
    Source: firefox.exe, 0000000E.00000003.2233981437.0000023AA3A26000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2315856031.0000023A9D4F6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2412749203.0000023A9C5D3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2196935171.0000023A9B96F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2196453337.0000023A9B91D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/
    Source: firefox.exe, 0000000E.00000003.2233981437.0000023AA3A26000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/?t=ffab&q=
    Source: firefox.exe, 0000000E.00000003.2380649488.0000023A9F152000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2386380803.0000023A9F155000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://extensionworkshop.com/documentation/publish/self-distribution/SelectOptionsLengthAssignmentW
    Source: firefox.exe, 0000000E.00000003.2247428365.0000023AA354D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2297849589.0000023AA354D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2370113703.0000023AA6151000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3413209377.000002526F412000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3412744120.0000017747213000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox-api-proxy.cdn.mozilla.net/
    Source: firefox.exe, 0000000E.00000003.2226687260.0000023A9CE34000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2227631033.0000023AA3DE8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox-settings-attachments.cdn.mozilla.net/main-workspace/ms-images/706c7a85-cf23-442e-8a9
    Source: firefox.exe, 00000010.00000002.3413428425.00000258FBB10000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3412214430.000002526F270000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3415748378.0000017747320000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://firefox-source-docs.mozilla.org/networking/dns/trr-skip-reasons.html#
    Source: firefox.exe, 0000000E.00000003.2384229171.0000023AA7863000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2401224791.0000023AA7865000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox.settings.services.mozilla.com
    Source: firefox.exe, 0000000E.00000003.2401224791.0000023AA7865000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox.settings.services.mozilla.com/
    Source: firefox.exe, 0000000E.00000003.2294157952.0000023AA55CC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2352345354.0000023AA78B0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox.settings.services.mozilla.com/v1/buckets/main/collections/ms-language-packs/records/
    Source: firefox.exe, 0000000E.00000003.2294929989.0000023AA4AAA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://fpn.firefox.com/
    Source: firefox.exe, 00000010.00000002.3413428425.00000258FBB10000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3412214430.000002526F270000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3415748378.0000017747320000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://fpn.firefox.com/browser?utm_source=firefox-desktop&utm_medium=referral&utm_campaign=about-pr
    Source: firefox.exe, 00000010.00000002.3413428425.00000258FBB10000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3412214430.000002526F270000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3415748378.0000017747320000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://ftp.mozilla.org/pub/labs/devtools/adb-extension/#OS#/adb-extension-latest-#OS#.xpi
    Source: firefox.exe, 0000000E.00000003.2247428365.0000023AA354D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2297849589.0000023AA354D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2370113703.0000023AA6151000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3413209377.000002526F412000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3412744120.0000017747213000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.cdn.mozilla.net/
    Source: firefox.exe, 0000000E.00000003.2355113692.0000023AA3A75000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3413209377.000002526F4C7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3412744120.00000177472D2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.cdn.mozilla.net/v3/firefox/global-recs?version=3&consumer_key=$apiKey&locale_lang=
    Source: firefox.exe, 0000000E.00000003.2247428365.0000023AA354D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2297849589.0000023AA354D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3413209377.000002526F4C7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3412744120.00000177472D2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.cdn.mozilla.net/v3/firefox/trending-topics?version=2&consumer_key=$apiKey&locale_l
    Source: firefox.exe, 00000012.00000002.3412744120.0000017747230000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.cdn.mozilla.net/v3/newtab/layout?version=1&consumer_key=$apiKey&layout_variant=bas
    Source: firefox.exe, 0000000E.00000003.2233981437.0000023AA3A75000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2385759356.0000023AA3A8E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2224282774.0000023AA3A75000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2355113692.0000023AA3A75000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/career?utm_source=pocket-newtabL
    Source: firefox.exe, 0000000E.00000003.2233981437.0000023AA3A75000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2385759356.0000023AA3A8E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2224282774.0000023AA3A75000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2355113692.0000023AA3A75000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/entertainment?utm_source=pocket-newtabC
    Source: firefox.exe, 0000000E.00000003.2233981437.0000023AA3A75000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2385759356.0000023AA3A8E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2224282774.0000023AA3A75000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2355113692.0000023AA3A75000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/food?utm_source=pocket-newtabA
    Source: firefox.exe, 0000000E.00000003.2233981437.0000023AA3A75000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2385759356.0000023AA3A8E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2224282774.0000023AA3A75000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2355113692.0000023AA3A75000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/health?utm_source=pocket-newtabE
    Source: firefox.exe, 0000000E.00000003.2233981437.0000023AA3A75000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2385759356.0000023AA3A8E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2224282774.0000023AA3A75000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2355113692.0000023AA3A75000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/science?utm_source=pocket-newtabG
    Source: firefox.exe, 0000000E.00000003.2233981437.0000023AA3A75000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2385759356.0000023AA3A8E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2224282774.0000023AA3A75000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2355113692.0000023AA3A75000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/self-improvement?utm_source=pocket-newtab?
    Source: firefox.exe, 0000000E.00000003.2233981437.0000023AA3A75000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2385759356.0000023AA3A8E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2224282774.0000023AA3A75000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2355113692.0000023AA3A75000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/technology?utm_source=pocket-newtabN
    Source: firefox.exe, 00000011.00000002.3413209377.000002526F4C7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3412744120.00000177472D2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/trending?src=fx_new_tab
    Source: firefox.exe, 0000000E.00000003.2247428365.0000023AA354D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2297849589.0000023AA354D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/trending?src=fx_new_tabL
    Source: firefox.exe, 0000000E.00000003.2233981437.0000023AA3A75000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2385759356.0000023AA3A8E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2224282774.0000023AA3A75000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2355113692.0000023AA3A75000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore?utm_source=pocket-newtabI
    Source: firefox.exe, 0000000E.00000003.2355113692.0000023AA3A64000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/firefox/new_tab_learn_more
    Source: firefox.exe, 0000000E.00000003.2233981437.0000023AA3A75000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2385759356.0000023AA3A8E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2224282774.0000023AA3A75000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2355113692.0000023AA3A75000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/firefox/new_tab_learn_more/
    Source: firefox.exe, 00000011.00000002.3413209377.000002526F4C7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3412744120.00000177472D2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/recommendations
    Source: firefox.exe, 0000000E.00000003.2247428365.0000023AA354D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2297849589.0000023AA354D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/recommendationsS
    Source: firefox.exe, 0000000E.00000003.2247428365.0000023AA354D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2297849589.0000023AA354D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/recommendationsS7
    Source: firefox.exe, 0000000E.00000003.2247428365.0000023AA354D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2297849589.0000023AA354D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/v3/newtab/layout?version=1&consumer_key=$apiKey&layout_variant=basic
    Source: firefox.exe, 0000000E.00000003.2233435682.0000023AA3CD5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/cfworker
    Source: firefox.exe, 0000000E.00000003.2320982354.0000023AA3649000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2300490116.0000023AA3649000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2214891664.0000023AA365C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2213600323.0000023AA3657000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/google/closure-compiler/issues/3177
    Source: firefox.exe, 0000000E.00000003.2300490116.0000023AA3624000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2320982354.0000023AA3639000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/lit/lit/blob/main/packages/reactive-element/src/decorators/query-all.ts
    Source: firefox.exe, 0000000E.00000003.2300490116.0000023AA3624000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2320982354.0000023AA3639000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/lit/lit/blob/main/packages/reactive-element/src/decorators/query.ts
    Source: firefox.exe, 0000000E.00000003.2320982354.0000023AA3649000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2300490116.0000023AA3649000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2214891664.0000023AA365C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2213600323.0000023AA3657000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/lit/lit/issues/1266
    Source: firefox.exe, 0000000E.00000003.2320982354.0000023AA3649000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2300490116.0000023AA3649000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2214891664.0000023AA365C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2213600323.0000023AA3657000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/microsoft/TypeScript/issues/338).
    Source: firefox.exe, 0000000E.00000003.2196610169.0000023A9B938000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2196293263.0000023A9B700000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2196768193.0000023A9B953000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2196935171.0000023A9B96F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2196453337.0000023A9B91D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/mozilla-services/screenshots
    Source: firefox.exe, 0000000E.00000003.2293933258.0000023AA78C1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2362833151.0000023AA78C1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2331718457.0000023AA78C1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2352345354.0000023AA78C1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2412874810.0000023AA78C1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/uuidjs/uuid#getrandomvalues-not-supported
    Source: firefox.exe, 0000000E.00000003.2247428365.0000023AA35EC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/w3c/csswg-drafts/blob/master/css-grid-2/MASONRY-EXPLAINER.md
    Source: firefox.exe, 0000000E.00000003.2247428365.0000023AA35EC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/w3c/csswg-drafts/issues/4650
    Source: firefox.exe, 0000000E.00000003.2356252235.0000023AA3563000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2297849589.0000023AA354D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2335958327.0000023AA3563000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2247428365.0000023AA3563000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/zertosh/loose-envify)
    Source: firefox.exe, 0000000E.00000003.2234727593.0000023AA3A12000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://google.com/
    Source: firefox.exe, 0000000E.00000003.2247428365.0000023AA35EC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://gpuweb.github.io/gpuweb/
    Source: firefox.exe, 00000010.00000002.3413428425.00000258FBB10000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3412214430.000002526F270000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3415748378.0000017747320000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://helper1.dap.cloudflareresearch.com/v02
    Source: firefox.exe, 0000000E.00000003.2332766649.0000023AA4AD2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2294929989.0000023AA4AD2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2383490416.0000023A9D132000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ib.absa.co.za/
    Source: firefox.exe, 00000010.00000002.3413428425.00000258FBB10000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3412214430.000002526F270000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3415748378.0000017747320000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://ideas.mozilla.org/
    Source: firefox.exe, 0000000E.00000003.2364078677.0000023A9F032000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://identity.mozilla.com/apps/oldsyncS
    Source: firefox.exe, 0000000E.00000003.2353894730.0000023AA4A19000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2333790862.0000023AA4A19000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2384801518.0000023AA4A1F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://identity.mozilla.com/apps/relay
    Source: firefox.exe, 0000000E.00000003.2364078677.0000023A9F032000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://identity.mozilla.com/cmd/H
    Source: firefox.exe, 0000000E.00000003.2364078677.0000023A9F032000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://identity.mozilla.com/cmd/HCX
    Source: firefox.exe, 0000000E.00000003.2364078677.0000023A9F032000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://identity.mozilla.com/ids/ecosystem_telemetryU
    Source: firefox.exe, 0000000E.00000003.2364078677.0000023A9F032000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://identity.mozilla.com/ids/ecosystem_telemetryUFj
    Source: firefox.exe, 0000000E.00000003.2233981437.0000023AA3A75000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2224282774.0000023AA3A75000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2355113692.0000023AA3A75000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://img-getpocket.cdn.mozilla.net/X
    Source: prefs-1.js.14.drString found in binary or memory: https://imp.mt48.net/static?id=7RHzfOIXjFEYsBdvIpkX4Qqm4p8dfCfm4pbW1pbWfpbW7ReNxR3UIG8zInwYIFIVs9eYi
    Source: firefox.exe, 0000000E.00000003.2357636699.0000023A9F6D0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3413428425.00000258FBB10000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3412214430.000002526F270000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3415748378.0000017747320000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org
    Source: firefox.exe, 0000000E.00000003.2370113703.0000023AA6151000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3413209377.000002526F4BC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3412744120.00000177472F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submit
    Source: firefox.exe, 0000000E.00000003.2294929989.0000023AA4AD2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2331718457.0000023AA78B0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2352345354.0000023AA78B0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submit/firefox-desktop/events/1/6e77f203-8cb1-4205-ab54-37723
    Source: firefox.exe, 0000000E.00000003.2358471170.0000023A9F585000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2386235026.0000023A9F6A9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2357935185.0000023A9F6A6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submit/firefox-desktop/metrics/1/c541e8a6-b523-4ae5-8451-c6c3
    Source: firefox.exe, 0000000E.00000003.2337022519.0000023A9F6ED000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2380649488.0000023A9F12F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submit/messaging-system/undesired-events/1/3a637247-b2c4-4204
    Source: firefox.exe, 0000000E.00000003.2386235026.0000023A9F6A9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2357935185.0000023A9F6A6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2380649488.0000023A9F12F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submit/messaging-system/undesired-events/1/a40b89ef-2c18-4e6f
    Source: firefox.exe, 0000000E.00000003.2247428365.0000023AA354D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2297849589.0000023AA354D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submits
    Source: firefox.exe, 0000000E.00000003.2320982354.0000023AA3649000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2300490116.0000023AA3649000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2214891664.0000023AA365C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2213600323.0000023AA3657000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://infra.spec.whatwg.org/#ascii-whitespace
    Source: firefox.exe, 00000010.00000002.3413428425.00000258FBB10000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3412214430.000002526F270000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3415748378.0000017747320000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://install.mozilla.org
    Source: firefox.exe, 0000000E.00000003.2320982354.0000023AA3649000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2300490116.0000023AA3649000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2214891664.0000023AA365C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2213600323.0000023AA3657000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://lit.dev/docs/libraries/standalone-templates/#rendering-lit-html-templates
    Source: firefox.exe, 0000000E.00000003.2320982354.0000023AA3649000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2300490116.0000023AA3649000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2214891664.0000023AA365C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2213600323.0000023AA3657000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://lit.dev/docs/templates/directives/#stylemap
    Source: firefox.exe, 0000000E.00000003.2320982354.0000023AA3649000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2300490116.0000023AA3649000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2214891664.0000023AA365C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2213600323.0000023AA3657000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://lit.dev/docs/templates/expressions/#child-expressions)
    Source: firefox.exe, 00000010.00000002.3413428425.00000258FBB10000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3412214430.000002526F270000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3415748378.0000017747320000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://location.services.mozilla.com/v1/country?key=%MOZILLA_API_KEY%
    Source: firefox.exe, 0000000E.00000003.2411837158.0000023A9CC1D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://location.services.mozilla.com/v1/country?key=7e40f68c-7938-4c5d-9f95-e61647c213eb
    Source: firefox.exe, 0000000E.00000003.2387005956.0000023A9EFB4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2360409338.0000023A9EFB4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://login.live.com
    Source: firefox.exe, 0000000E.00000003.2387005956.0000023A9EFB4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2360409338.0000023A9EFB4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://login.microsoftonline.com
    Source: firefox.exe, 0000000E.00000003.2407102540.0000023AA55E8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2352718319.0000023AA55CC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2384357120.0000023AA55D0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2294157952.0000023AA55CC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://lookerstudio.google.com/embed/reporting/
    Source: firefox.exe, 00000011.00000002.3413209377.000002526F486000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3412744120.000001774728F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://merino.services.mozilla.com/api/v1/suggest
    Source: firefox.exe, 00000010.00000002.3413428425.00000258FBB10000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3412214430.000002526F270000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3415748378.0000017747320000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://mitmdetection.services.mozilla.com/
    Source: firefox.exe, 0000000E.00000003.2294929989.0000023AA4AAA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/
    Source: firefox.exe, 00000010.00000002.3413428425.00000258FBB10000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3412214430.000002526F270000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3415748378.0000017747320000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/?entrypoint=protection_report_monitor&utm_source=about-protections
    Source: firefox.exe, 00000010.00000002.3413428425.00000258FBB10000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3412214430.000002526F270000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3415748378.0000017747320000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/about
    Source: firefox.exe, 00000010.00000002.3413428425.00000258FBB10000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3412214430.000002526F270000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3415748378.0000017747320000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/breach-details/
    Source: firefox.exe, 00000010.00000002.3413428425.00000258FBB10000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3412214430.000002526F270000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3415748378.0000017747320000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/oauth/init?entrypoint=protection_report_monitor&utm_source=about-protect
    Source: firefox.exe, 00000010.00000002.3413428425.00000258FBB10000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3412214430.000002526F270000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3415748378.0000017747320000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/user/breach-stats?includeResolved=true
    Source: firefox.exe, 00000010.00000002.3413428425.00000258FBB10000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3412214430.000002526F270000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3415748378.0000017747320000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/user/dashboard
    Source: firefox.exe, 00000010.00000002.3413428425.00000258FBB10000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3412214430.000002526F270000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3415748378.0000017747320000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/user/preferences
    Source: firefox.exe, 00000010.00000002.3413428425.00000258FBB10000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3412214430.000002526F270000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3415748378.0000017747320000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://mozilla-ohttp-fakespot.fastly-edge.com/
    Source: firefox.exe, 00000010.00000002.3413428425.00000258FBB10000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3412214430.000002526F270000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3415748378.0000017747320000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://mozilla.cloudflare-dns.com/dns-query
    Source: firefox.exe, 00000010.00000002.3413428425.00000258FBB10000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3412214430.000002526F270000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3415748378.0000017747320000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://normandy.cdn.mozilla.net/api/v1
    Source: firefox.exe, 00000010.00000002.3413428425.00000258FBB10000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3412214430.000002526F270000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3415748378.0000017747320000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://oauth.accounts.firefox.com/v1
    Source: firefox.exe, 0000000E.00000003.2374528783.0000023A9DC8C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2382188586.0000023A9DC8C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ok.ru/
    Source: firefox.exe, 00000010.00000002.3413428425.00000258FBB10000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3412214430.000002526F270000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3415748378.0000017747320000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://play.google.com/store/apps/details?id=org.mozilla.firefox&referrer=utm_source%3Dprotection_r
    Source: firefox.exe, 00000010.00000002.3413428425.00000258FBB10000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3412214430.000002526F270000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3415748378.0000017747320000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://play.google.com/store/apps/details?id=org.mozilla.firefox.vpn&referrer=utm_source%3Dfirefox-
    Source: firefox.exe, 00000010.00000002.3413428425.00000258FBB10000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3412214430.000002526F270000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3415748378.0000017747320000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://prod.ohttp-gateway.prod.webservices.mozgcp.net/ohttp-configs
    Source: firefox.exe, 00000010.00000002.3413428425.00000258FBB10000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3412214430.000002526F270000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3415748378.0000017747320000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://profile.accounts.firefox.com/v1
    Source: firefox.exe, 00000010.00000002.3413428425.00000258FBB10000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3412214430.000002526F270000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3415748378.0000017747320000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://profiler.firefox.com
    Source: firefox.exe, 0000000E.00000003.2402954869.0000023A9F0EC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2363706585.0000023A9F0EC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2359509607.0000023A9F0EC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://push.services.mozilla.com
    Source: firefox.exe, 0000000E.00000003.2294309123.0000023AA55A1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://push.services.mozilla.com/
    Source: firefox.exe, 0000000E.00000003.2247428365.0000023AA3563000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://redux.js.org/api-reference/store#subscribe(listener)
    Source: firefox.exe, 00000010.00000002.3413428425.00000258FBB10000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3412214430.000002526F270000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3415748378.0000017747320000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://relay.firefox.com/accounts/profile/?utm_medium=firefox-desktop&utm_source=modal&utm_campaign
    Source: firefox.exe, 00000010.00000002.3413428425.00000258FBB10000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3412214430.000002526F270000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3415748378.0000017747320000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://relay.firefox.com/api/v1/
    Source: firefox.exe, 00000010.00000002.3413428425.00000258FBB10000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3412214430.000002526F270000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3415748378.0000017747320000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.google.com/safebrowsing/diagnostic?site=
    Source: firefox.exe, 00000010.00000002.3413428425.00000258FBB10000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3412214430.000002526F270000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3415748378.0000017747320000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.google.com/safebrowsing/downloads?client=SAFEBROWSING_ID&appver=%MAJOR_VERSION%
    Source: firefox.exe, 00000010.00000002.3413428425.00000258FBB10000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3412214430.000002526F270000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3415748378.0000017747320000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.google.com/safebrowsing/gethash?client=SAFEBROWSING_ID&appver=%MAJOR_VERSION%&p
    Source: firefox.exe, 0000000E.00000003.2383410778.0000023A9D13E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://safebrowsing.google.com/safebrowsing/gethash?client=SAFEBROWSING_ID&appver=118.0&pver=2.2
    Source: firefox.exe, 00000010.00000002.3413428425.00000258FBB10000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3412214430.000002526F270000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3415748378.0000017747320000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.googleapis.com/v4/fullHashes:find?$ct=application/x-protobuf&key=%GOOGLE_SAFEBR
    Source: firefox.exe, 00000010.00000002.3413428425.00000258FBB10000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3412214430.000002526F270000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3415748378.0000017747320000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.googleapis.com/v4/threatHits?$ct=application/x-protobuf&key=%GOOGLE_SAFEBROWSIN
    Source: firefox.exe, 00000010.00000002.3413428425.00000258FBB10000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3412214430.000002526F270000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3415748378.0000017747320000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.googleapis.com/v4/threatListUpdates:fetch?$ct=application/x-protobuf&key=%GOOGL
    Source: firefox.exe, 00000010.00000002.3413428425.00000258FBB10000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3412214430.000002526F270000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3415748378.0000017747320000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://sb-ssl.google.com/safebrowsing/clientreport/download?key=%GOOGLE_SAFEBROWSING_API_KEY%
    Source: firefox.exe, 0000000E.00000003.2196453337.0000023A9B91D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://screenshots.firefox.com/
    Source: firefox.exe, 0000000E.00000003.2248850675.0000023A9D2D2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://searchfox.org/mozilla-central/source/toolkit/components/search/SearchUtils.jsm#145-152
    Source: firefox.exe, 00000010.00000002.3413428425.00000258FBB10000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3412214430.000002526F270000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3415748378.0000017747320000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/abuse/report/addon/
    Source: firefox.exe, 0000000E.00000003.2415710476.0000023A9C5BE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/addons/addon
    Source: firefox.exe, 00000010.00000002.3413428425.00000258FBB10000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3412214430.000002526F270000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3415748378.0000017747320000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/addons/addon/
    Source: firefox.exe, 00000010.00000002.3413428425.00000258FBB10000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3412214430.000002526F270000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3415748378.0000017747320000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/addons/language-tools/?app=firefox&type=language&appversi
    Source: firefox.exe, 00000010.00000002.3413428425.00000258FBB10000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3412214430.000002526F270000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3415748378.0000017747320000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/addons/search/?guid=%IDS%&lang=%LOCALE%
    Source: firefox.exe, 00000010.00000002.3413428425.00000258FBB10000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3412214430.000002526F270000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3415748378.0000017747320000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/discovery/?lang=%LOCALE%&edition=%DISTRIBUTION%
    Source: firefox.exe, 00000010.00000002.3413428425.00000258FBB10000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3412214430.000002526F270000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3415748378.0000017747320000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v5/addons/browser-mappings/?browser=%BROWSER%
    Source: firefox.exe, 0000000E.00000003.2294309123.0000023AA5539000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com
    Source: firefox.exe, 0000000E.00000003.2407385481.0000023AA5576000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com/
    Source: firefox.exe, 00000010.00000002.3413428425.00000258FBB10000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3412214430.000002526F270000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3415748378.0000017747320000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com/downloads?client=SAFEBROWSING_ID&appver=%MAJOR_VERSION%&pver=2.2
    Source: firefox.exe, 0000000E.00000003.2384801518.0000023AA4A1F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com/downloads?client=navclient-auto-ffox&appver=118.0&pver=2.2
    Source: firefox.exe, 00000010.00000002.3413428425.00000258FBB10000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3412214430.000002526F270000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3415748378.0000017747320000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com/gethash?client=SAFEBROWSING_ID&appver=%MAJOR_VERSION%&pver=2.2
    Source: firefox.exe, 0000000E.00000003.2235737120.0000023A9D180000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://smartblock.firefox.etp/facebook.svg
    Source: firefox.exe, 0000000E.00000003.2235737120.0000023A9D180000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://smartblock.firefox.etp/play.svg
    Source: firefox.exe, 00000010.00000002.3413428425.00000258FBB10000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3412214430.000002526F270000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3415748378.0000017747320000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://snippets.cdn.mozilla.net/%STARTPAGE_VERSION%/%NAME%/%VERSION%/%APPBUILDID%/%BUILD_TARGET%/%L
    Source: firefox.exe, 0000000E.00000003.2407817037.0000023AA379B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2296804228.0000023AA3797000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2247140372.0000023AA3797000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2234897616.0000023AA3797000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2371277871.0000023AA3797000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2401982609.0000023AA3797000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com
    Source: firefox.exe, 0000000E.00000003.2223814384.0000023AA3C1E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3413209377.000002526F412000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3412744120.0000017747213000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/
    Source: firefox.exe, 0000000E.00000003.2223814384.0000023AA3C1E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/spocs
    Source: firefox.exe, 0000000E.00000003.2233981437.0000023AA3A75000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2385759356.0000023AA3A8E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2224282774.0000023AA3A75000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2355113692.0000023AA3A75000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/spocs#
    Source: firefox.exe, 0000000E.00000003.2233981437.0000023AA3A75000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2385759356.0000023AA3A8E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2224282774.0000023AA3A75000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2355113692.0000023AA3A75000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/spocs#l
    Source: firefox.exe, 0000000E.00000003.2247428365.0000023AA354D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2370113703.0000023AA61A6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2297849589.0000023AA354D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3413209377.000002526F4BC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3412744120.00000177472F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/user
    Source: firefox.exe, 00000012.00000002.3412744120.00000177472F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/user=
    Source: firefox.exe, 0000000E.00000003.2235737120.0000023A9D180000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2375983965.0000023A9D345000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://static.adsafeprotected.com/firefox-etp-js
    Source: firefox.exe, 0000000E.00000003.2235737120.0000023A9D180000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2375983965.0000023A9D345000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://static.adsafeprotected.com/firefox-etp-pixel
    Source: firefox.exe, 0000000E.00000003.2388234729.0000023A9CFDA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org
    Source: firefox.exe, 0000000E.00000003.2294309123.0000023AA5539000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/
    Source: firefox.exe, 00000010.00000002.3413428425.00000258FBB10000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3412214430.000002526F270000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3415748378.0000017747320000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/
    Source: firefox.exe, 00000010.00000002.3413428425.00000258FBB10000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3412214430.000002526F270000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3415748378.0000017747320000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/cross-site-tracking-report
    Source: firefox.exe, 00000010.00000002.3413428425.00000258FBB10000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3412214430.000002526F270000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3415748378.0000017747320000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/cryptominers-report
    Source: firefox.exe, 00000010.00000002.3413428425.00000258FBB10000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3412214430.000002526F270000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3415748378.0000017747320000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/fingerprinters-report
    Source: firefox.exe, 00000010.00000002.3413428425.00000258FBB10000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3412214430.000002526F270000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3415748378.0000017747320000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/firefox-relay-integration
    Source: firefox.exe, 00000010.00000002.3413428425.00000258FBB10000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3412214430.000002526F270000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3415748378.0000017747320000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/password-manager-report
    Source: firefox.exe, 00000010.00000002.3413428425.00000258FBB10000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3412214430.000002526F270000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3415748378.0000017747320000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/search-engine-removal
    Source: firefox.exe, 00000010.00000002.3413428425.00000258FBB10000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3412214430.000002526F270000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3415748378.0000017747320000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/send-tab
    Source: firefox.exe, 00000010.00000002.3413428425.00000258FBB10000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3412214430.000002526F270000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3415748378.0000017747320000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/shield
    Source: firefox.exe, 00000010.00000002.3413428425.00000258FBB10000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3412214430.000002526F270000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3415748378.0000017747320000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/social-media-tracking-report
    Source: firefox.exe, 00000010.00000002.3413428425.00000258FBB10000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3412214430.000002526F270000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3415748378.0000017747320000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/tracking-content-report
    Source: firefox.exe, 0000000E.00000003.2377501500.0000023A9D171000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2332766649.0000023AA4AD2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2294929989.0000023AA4AD2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2387609671.0000023A9E30F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/118.0.1/WINNT/en-US/
    Source: firefox.exe, 0000000E.00000003.2353978733.0000023AA4A07000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/118.0.1/WINNT/en-US/firefox-relay-integration
    Source: firefox.exe, 0000000E.00000003.2298494963.0000023A9FE12000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2383533192.0000023A9D122000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2403575907.0000023A9E345000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2377501500.0000023A9D19F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2366458506.0000023A9E32E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2387960190.0000023A9D19F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2387342011.0000023A9E33D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3413428425.00000258FBB10000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3412214430.000002526F270000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3415748378.0000017747320000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/captive-portal
    Source: firefox.exe, 0000000E.00000003.2383967753.0000023A9CF81000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-br
    Source: firefox.exe, 0000000E.00000003.2407817037.0000023AA37CE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/fix-video-audio-problems-firefox-windowsMediaPlatformDecoderNotFound
    Source: firefox.exe, 0000000E.00000003.2407817037.0000023AA37CE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/fix-video-audio-problems-firefox-windowsMediaWMFNeeded
    Source: firefox.exe, 0000000E.00000003.2296962933.0000023A9E4B4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/refresh-firefox-reset-add-ons-and-settings
    Source: firefox.exe, 0000000E.00000003.2365114794.0000023A9E3E3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/refresh-firefox-reset-add-ons-and-settings2
    Source: firefox.exe, 0000000E.00000003.2383967753.0000023A9CF81000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/products/firefoxgro.allizom.troppus.GVegJq3nFfBL
    Source: firefox.exe, 0000000E.00000003.2320982354.0000023AA3649000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2300490116.0000023AA3649000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2214891664.0000023AA365C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2213600323.0000023AA3657000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://tc39.github.io/ecma262/#sec-typeof-operator
    Source: firefox.exe, 00000010.00000002.3413428425.00000258FBB10000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3412214430.000002526F270000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3415748378.0000017747320000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://token.services.mozilla.com/1.0/sync/1.5
    Source: firefox.exe, 0000000E.00000003.2401982609.0000023AA37D6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2380649488.0000023A9F15A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://tools.ietf.org/html/draft-ietf-httpbis-encryption-encoding-02#section-2
    Source: firefox.exe, 0000000E.00000003.2407817037.0000023AA37CE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2380649488.0000023A9F15A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2386380803.0000023A9F15E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://tools.ietf.org/html/draft-ietf-httpbis-encryption-encoding-02#section-3.1
    Source: firefox.exe, 0000000E.00000003.2401982609.0000023AA37D6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2407817037.0000023AA37CE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2386380803.0000023A9F15E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://tools.ietf.org/html/draft-ietf-httpbis-encryption-encoding-02#section-4
    Source: firefox.exe, 0000000E.00000003.2386380803.0000023A9F15E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://tools.ietf.org/html/rfc7515#appendix-C)
    Source: firefox.exe, 00000010.00000002.3413428425.00000258FBB10000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3412214430.000002526F270000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3415748378.0000017747320000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://topsites.services.mozilla.com/cid/
    Source: firefox.exe, 00000010.00000002.3413428425.00000258FBB10000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3412214430.000002526F270000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3415748378.0000017747320000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://tracking-protection-issues.herokuapp.com/new
    Source: firefox.exe, 0000000E.00000003.2294929989.0000023AA4AAA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://truecolors.firefox.com/
    Source: firefox.exe, 0000000E.00000003.2355113692.0000023AA3A75000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://twitter.com/
    Source: firefox.exe, 00000010.00000002.3413428425.00000258FBB10000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3412214430.000002526F270000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3415748378.0000017747320000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://versioncheck-bg.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEM
    Source: firefox.exe, 00000010.00000002.3413428425.00000258FBB10000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3412214430.000002526F270000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3415748378.0000017747320000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://versioncheck.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEM_ID
    Source: firefox.exe, 0000000E.00000003.2374528783.0000023A9DC8C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2382188586.0000023A9DC8C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://vk.com/
    Source: firefox.exe, 00000010.00000002.3413428425.00000258FBB10000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3412214430.000002526F270000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3415748378.0000017747320000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://vpn.mozilla.org/?utm_source=firefox-browser&utm_medium=firefox-%CHANNEL%-browser&utm_campaig
    Source: firefox.exe, 00000012.00000002.3415748378.0000017747320000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://vpn.mozilla.org/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_campaign=about-pr
    Source: firefox.exe, 0000000E.00000003.2412749203.0000023A9C5DB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://watch.sling.com/
    Source: firefox.exe, 00000010.00000002.3413428425.00000258FBB10000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3412214430.000002526F270000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3415748378.0000017747320000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://webcompat.com/issues/new
    Source: firefox.exe, 00000010.00000002.3413428425.00000258FBB10000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3412214430.000002526F270000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3415748378.0000017747320000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://webextensions.settings.services.mozilla.com/v1
    Source: firefox.exe, 0000000E.00000003.2356252235.0000023AA3563000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2297849589.0000023AA354D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2335958327.0000023AA3563000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2247428365.0000023AA3563000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://webpack.js.org/concepts/mode/)
    Source: firefox.exe, 0000000E.00000003.2374528783.0000023A9DC8C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2382188586.0000023A9DC8C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://weibo.com/
    Source: firefox.exe, 0000000E.00000003.2320982354.0000023AA3649000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2300490116.0000023AA3649000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2214891664.0000023AA365C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2213600323.0000023AA3657000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://wicg.github.io/construct-stylesheets/#using-constructed-stylesheets).
    Source: firefox.exe, 0000000E.00000003.2374528783.0000023A9DC8C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2382188586.0000023A9DC8C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.aliexpress.com/
    Source: firefox.exe, 0000000E.00000003.2355113692.0000023AA3A75000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.com/
    Source: firefox.exe, 00000010.00000002.3413802707.00000258FBDEA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3413209377.000002526F4E9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3416540811.0000017747503000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.14.drString found in binary or memory: https://www.amazon.com/?tag=admarketus-20&ref=pd_sl_35787f1071928bc3a1aef90b79c9bee9c64ba6683fde7477
    Source: firefox.exe, 0000000E.00000003.2377501500.0000023A9D171000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2196610169.0000023A9B938000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2196293263.0000023A9B700000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2327353819.0000023A9D4F6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2196768193.0000023A9B953000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2197118656.0000023A9B98A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2315856031.0000023A9D4F6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2196935171.0000023A9B96F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2196453337.0000023A9B91D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.com/exec/obidos/external-search/
    Source: firefox.exe, 0000000E.00000003.2234727593.0000023AA3A12000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.com/exec/obidos/external-search/?field-keywords=&ie=UTF-8&mode=blended&tag=mozill
    Source: firefox.exe, 0000000E.00000003.2374528783.0000023A9DC8C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2382188586.0000023A9DC8C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.avito.ru/
    Source: firefox.exe, 0000000E.00000003.2374528783.0000023A9DC8C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2382188586.0000023A9DC8C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.baidu.com/
    Source: firefox.exe, 00000010.00000002.3413802707.00000258FBDEA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3413209377.000002526F4E9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3416540811.0000017747503000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.14.drString found in binary or memory: https://www.bestbuy.com/site/electronics/top-deals/pcmcat1563299784494.c/?id=pcmcat1563299784494&ref
    Source: firefox.exe, 0000000E.00000003.2374528783.0000023A9DC8C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2382188586.0000023A9DC8C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ctrip.com/
    Source: gmpopenh264.dll.tmp.14.drString found in binary or memory: https://www.digicert.com/CPS0
    Source: firefox.exe, 0000000E.00000003.2401982609.0000023AA378F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/complete/
    Source: firefox.exe, 0000000E.00000003.2233981437.0000023AA3AF4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2214588584.0000023AA39F1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2220413303.0000023AA3962000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/complete/search
    Source: firefox.exe, 0000000E.00000003.2295485167.0000023AA38D5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/complete/search?client=firefox&q=
    Source: firefox.exe, 0000000E.00000003.2355113692.0000023AA3AF4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2196453337.0000023A9B91D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/search
    Source: firefox.exe, 0000000E.00000003.2234727593.0000023AA3A12000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/search?client=firefox-b-d&q=
    Source: firefox.exe, 00000010.00000002.3413428425.00000258FBB10000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3412214430.000002526F270000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3415748378.0000017747320000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.googleapis.com/geolocation/v1/geolocate?key=%GOOGLE_LOCATION_SERVICE_API_KEY%
    Source: firefox.exe, 0000000E.00000003.2374528783.0000023A9DC8C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2382188586.0000023A9DC8C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ifeng.com/
    Source: firefox.exe, 0000000E.00000003.2374528783.0000023A9DC8C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2382188586.0000023A9DC8C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.iqiyi.com/
    Source: firefox.exe, 0000000E.00000003.2410517697.0000023A9CCD4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2388234729.0000023A9CFDA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2385989907.0000023AA3A06000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2410082448.0000023A9CCD8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org
    Source: firefox.exe, 0000000E.00000003.2294309123.0000023AA5539000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/
    Source: firefox.exe, 00000010.00000002.3413428425.00000258FBB10000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3412214430.000002526F270000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3415748378.0000017747320000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/about/legal/terms/subscription-services/
    Source: firefox.exe, 00000012.00000002.3415748378.0000017747320000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/%VERSION%/releasenotes/?utm_source=firefox-browser&utm_medi
    Source: firefox.exe, 00000010.00000002.3413428425.00000258FBB10000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3412214430.000002526F270000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3415748378.0000017747320000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/%VERSION%/tour/
    Source: firefox.exe, 00000010.00000002.3413428425.00000258FBB10000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3412214430.000002526F270000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3415748378.0000017747320000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/geolocation/
    Source: firefox.exe, 00000010.00000002.3413428425.00000258FBB10000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3412214430.000002526F270000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3415748378.0000017747320000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/new?reason=manual-update
    Source: firefox.exe, 00000010.00000002.3413428425.00000258FBB10000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3412214430.000002526F270000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3415748378.0000017747320000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/notes
    Source: firefox.exe, 00000010.00000002.3413428425.00000258FBB10000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3412214430.000002526F270000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3415748378.0000017747320000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/set-as-default/thanks/
    Source: firefox.exe, 00000010.00000002.3413428425.00000258FBB10000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3412214430.000002526F270000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3415748378.0000017747320000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/xr/
    Source: firefox.exe, 00000010.00000002.3413428425.00000258FBB10000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3412214430.000002526F270000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3415748378.0000017747320000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/privacy/subscription-services/
    Source: firefox.exe, 0000000E.00000003.2383967753.0000023A9CF81000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/about/gro.allizom.www.CDjelnmQJyZc
    Source: firefox.exe, 0000000E.00000003.2226687260.0000023A9CE34000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2227631033.0000023AA3DE8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/about/legal/terms/mozilla/
    Source: firefox.exe, 0000000E.00000003.2383967753.0000023A9CF81000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/contribute/gro.allizom.www.b3lOZaxJcpF6
    Source: firefox.exe, 0000000E.00000003.2353978733.0000023AA4A07000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/en-US/about/legal/terms/subscription-services/
    Source: firefox.exe, 0000000E.00000003.2362833151.0000023AA78ED000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2352345354.0000023AA78C1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2400970887.0000023AA78E2000.00000004.00000800.00020000.00000000.sdmp, targeting.snapshot.json.tmp.14.drString found in binary or memory: https://www.mozilla.org/en-US/privacy/firefox/
    Source: firefox.exe, 0000000E.00000003.2359959304.0000023A9F076000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2383967753.0000023A9CF81000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/en-US/privacy/firefox/Firefox
    Source: firefox.exe, 0000000E.00000003.2353978733.0000023AA4A07000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/en-US/privacy/subscription-services/
    Source: firefox.exe, 0000000E.00000003.2383967753.0000023A9CF81000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/?utm_medium=firefox-desktop&utm_source=bookmarks-toolbar&utm_campaig
    Source: firefox.exe, 00000010.00000002.3413428425.00000258FBB10000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3412214430.000002526F270000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3415748378.0000017747320000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/android/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_c
    Source: firefox.exe, 00000010.00000002.3413428425.00000258FBB10000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3412214430.000002526F270000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3415748378.0000017747320000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/ios/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_campa
    Source: firefox.exe, 0000000E.00000003.2384229171.0000023AA7863000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2401224791.0000023AA7865000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/mobile/get-app/?utm_medium=firefox-desktop&utm_source=onboarding-mod
    Source: firefox.exe, 00000010.00000002.3413428425.00000258FBB10000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3412214430.000002526F270000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3415748378.0000017747320000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/legal/privacy/firefox.html
    Source: firefox.exe, 00000010.00000002.3413428425.00000258FBB10000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3412214430.000002526F270000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3415748378.0000017747320000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/legal/privacy/firefox.html#crash-reporter
    Source: firefox.exe, 00000010.00000002.3413428425.00000258FBB10000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3412214430.000002526F270000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3415748378.0000017747320000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/legal/privacy/firefox.html#health-report
    Source: firefox.exe, 0000000E.00000003.2359959304.0000023A9F076000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2383967753.0000023A9CF81000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/media/img/mozorg/mozilla-256.4720741d4108.jpg
    Source: firefox.exe, 00000010.00000002.3413802707.00000258FBDCB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3413209377.000002526F4C7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3412744120.00000177472F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/
    Source: firefox.exe, 0000000E.00000003.2233981437.0000023AA3A75000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2385759356.0000023AA3A8E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2224282774.0000023AA3A75000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2355113692.0000023AA3A75000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/#suggest-relevant-contentP
    Source: firefox.exe, 00000010.00000002.3413428425.00000258FBB10000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3412214430.000002526F270000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3415748378.0000017747320000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_c
    Source: firefox.exe, 0000000E.00000003.2233981437.0000023AA3A75000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2385759356.0000023AA3A8E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2224282774.0000023AA3A75000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2355113692.0000023AA3A75000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/V
    Source: firefox.exe, 0000000E.00000003.2359959304.0000023A9F076000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2383967753.0000023A9CF81000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/gro.allizom.www.
    Source: firefox.exe, 0000000E.00000003.2387005956.0000023A9EFB4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2360409338.0000023A9EFB4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com
    Source: firefox.exe, 0000000E.00000003.2355113692.0000023AA3A75000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.reddit.com/
    Source: firefox.exe, 0000000E.00000003.2412749203.0000023A9C5DB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.sling.com/
    Source: firefox.exe, 0000000E.00000003.2355113692.0000023AA3A75000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3413209377.000002526F403000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3412744120.000001774720C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/
    Source: firefox.exe, 0000000E.00000003.2374528783.0000023A9DC8C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2382188586.0000023A9DC8C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.zhihu.com/
    Source: firefox.exe, 0000000E.00000003.2407817037.0000023AA37CE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://xhr.spec.whatwg.org/#sync-warning
    Source: firefox.exe, 0000000E.00000003.2373596481.0000023A9DDA8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://youtube.com
    Source: firefox.exe, 0000000E.00000003.2356812524.0000023AA349D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/
    Source: recovery.jsonlz4.tmp.14.drString found in binary or memory: https://youtube.com/account?=
    Source: firefox.exe, 00000012.00000002.3415959562.00000177473C0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.co
    Source: firefox.exe, 00000010.00000002.3416657193.00000258FBE50000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.co7N1Q
    Source: firefox.exe, 0000000E.00000003.2382590960.0000023A9D33D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3412350386.00000258FB94A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3416657193.00000258FBE54000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3416044719.000002526F5C4000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3411495514.000002526F21A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3411495514.000002526F210000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3415959562.00000177473C4000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3411364076.0000017746F50000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3411364076.0000017746F5A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd
    Source: firefox.exe, 0000000C.00000002.2176795128.0000026F76E5A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000002.2183433486.00000280ECD3A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd--no-default-browser
    Source: firefox.exe, 00000010.00000002.3412350386.00000258FB940000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwdE
    Source: firefox.exe, 00000010.00000002.3416657193.00000258FBE54000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3412350386.00000258FB940000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3416044719.000002526F5C4000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3411495514.000002526F210000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3415959562.00000177473C4000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3411364076.0000017746F50000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwdMOZ_CRASHREPORTER_RE
    Source: firefox.exe, 00000010.00000002.3412350386.00000258FB94A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwdQ
    Source: unknownNetwork traffic detected: HTTP traffic on port 49710 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49926 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49916 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49766 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49769 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49912 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50026 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50022 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
    Source: unknownNetwork traffic detected: HTTP traffic on port 49759 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50029
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50028
    Source: unknownNetwork traffic detected: HTTP traffic on port 49925 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49730
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49770
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49891
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50022
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50025
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50024
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50027
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50026
    Source: unknownNetwork traffic detected: HTTP traffic on port 49721 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50025 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49915 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49809
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49808
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49926
    Source: unknownNetwork traffic detected: HTTP traffic on port 50029 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49925
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49924
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49769
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49923
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49768
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49766
    Source: unknownNetwork traffic detected: HTTP traffic on port 49924 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49721
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49760
    Source: unknownNetwork traffic detected: HTTP traffic on port 49760 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49770 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49719 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49914 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50028 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50024 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49719
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49917
    Source: unknownNetwork traffic detected: HTTP traffic on port 49809 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49916
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49915
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49914
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49759
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49913
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49912
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49710
    Source: unknownNetwork traffic detected: HTTP traffic on port 49891 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49923 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49730 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49917 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49768 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49913 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50027 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49808 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
    Source: unknownHTTPS traffic detected: 34.160.144.191:443 -> 192.168.2.5:49721 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.5:49720 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.160.144.191:443 -> 192.168.2.5:49723 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.5:49766 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.5:49770 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.5:49768 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.5:49912 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.5:49913 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 52.222.236.120:443 -> 192.168.2.5:49914 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.5:49924 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.5:49925 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.5:49923 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.5:49926 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.5:50025 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.5:50024 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.5:50027 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.5:50028 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.5:50026 version: TLS 1.2
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0048EAFF OpenClipboard,IsClipboardFormatAvailable,IsClipboardFormatAvailable,GetClipboardData,CloseClipboard,GlobalLock,CloseClipboard,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,DragQueryFileW,DragQueryFileW,DragQueryFileW,GlobalUnlock,CountClipboardFormats,CloseClipboard,0_2_0048EAFF
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0048ED6A OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,GlobalUnlock,OpenClipboard,EmptyClipboard,SetClipboardData,CloseClipboard,0_2_0048ED6A
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0048EAFF OpenClipboard,IsClipboardFormatAvailable,IsClipboardFormatAvailable,GetClipboardData,CloseClipboard,GlobalLock,CloseClipboard,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,DragQueryFileW,DragQueryFileW,DragQueryFileW,GlobalUnlock,CountClipboardFormats,CloseClipboard,0_2_0048EAFF
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0047AA57 GetKeyboardState,SetKeyboardState,PostMessageW,SendInput,0_2_0047AA57
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004A9576 DefDlgProcW,SendMessageW,GetWindowLongW,SendMessageW,SendMessageW,GetKeyState,GetKeyState,GetKeyState,SendMessageW,GetKeyState,SendMessageW,SendMessageW,SendMessageW,ImageList_SetDragCursorImage,ImageList_BeginDrag,SetCapture,ClientToScreen,ImageList_DragEnter,InvalidateRect,ReleaseCapture,GetCursorPos,ScreenToClient,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,GetCursorPos,ScreenToClient,GetParent,SendMessageW,SendMessageW,ClientToScreen,TrackPopupMenuEx,SendMessageW,SendMessageW,ClientToScreen,TrackPopupMenuEx,GetWindowLongW,0_2_004A9576

    System Summary

    barindex
    Source: file.exeString found in binary or memory: This is a third-party compiled AutoIt script.
    Source: file.exe, 00000000.00000002.2208514005.00000000004D2000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: This is a third-party compiled AutoIt script.memstr_0d07a02f-8
    Source: file.exe, 00000000.00000002.2208514005.00000000004D2000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: AnyArabicArmenianAvestanBalineseBamumBassa_VahBatakBengaliBopomofoBrahmiBrailleBugineseBuhidCCanadian_AboriginalCarianCaucasian_AlbanianCcCfChakmaChamCherokeeCnCoCommonCopticCsCuneiformCypriotCyrillicDeseretDevanagariDuployanEgyptian_HieroglyphsElbasanEthiopicGeorgianGlagoliticGothicGranthaGreekGujaratiGurmukhiHanHangulHanunooHebrewHiraganaImperial_AramaicInheritedInscriptional_PahlaviInscriptional_ParthianJavaneseKaithiKannadaKatakanaKayah_LiKharoshthiKhmerKhojkiKhudawadiLL&LaoLatinLepchaLimbuLinear_ALinear_BLisuLlLmLoLtLuLycianLydianMMahajaniMalayalamMandaicManichaeanMcMeMeetei_MayekMende_KikakuiMeroitic_CursiveMeroitic_HieroglyphsMiaoMnModiMongolianMroMyanmarNNabataeanNdNew_Tai_LueNkoNlNoOghamOl_ChikiOld_ItalicOld_North_ArabianOld_PermicOld_PersianOld_South_ArabianOld_TurkicOriyaOsmanyaPPahawh_HmongPalmyrenePau_Cin_HauPcPdPePfPhags_PaPhoenicianPiPoPsPsalter_PahlaviRejangRunicSSamaritanSaurashtraScSharadaShavianSiddhamSinhalaSkSmSoSora_SompengSundaneseSyloti_NagriSyriacTagalogTagbanwaTai_LeTai_ThamTai_VietTakriTamilTeluguThaanaThaiTibetanTifinaghTirhutaUgariticVaiWarang_CitiXanXpsXspXucXwdYiZZlZpZsSDSOFTWARE\Classes\\CLSID\\\IPC$This is a third-party compiled AutoIt script."runasError allocating memory.SeAssignPrimaryTokenPrivilegeSeIncreaseQuotaPrivilegeSeBackupPrivilegeSeRestorePrivilegewinsta0defaultwinsta0\defaultComboBoxListBoxSHELLDLL_DefViewlargeiconsdetailssmalliconslistCLASSCLASSNNREGEXPCLASSIDNAMEXYWHINSTANCETEXT%s%u%s%dLAST[LASTACTIVE[ACTIVEHANDLE=[HANDLE:REGEXP=[REGEXPTITLE:CLASSNAME=[CLASS:ALL[ALL]HANDLEREGEXPTITLETITLEThumbnailClassAutoIt3GUIContainermemstr_a1efd633-8
    Source: file.exeString found in binary or memory: This is a third-party compiled AutoIt script.memstr_73f1d1c0-6
    Source: file.exeString found in binary or memory: AnyArabicArmenianAvestanBalineseBamumBassa_VahBatakBengaliBopomofoBrahmiBrailleBugineseBuhidCCanadian_AboriginalCarianCaucasian_AlbanianCcCfChakmaChamCherokeeCnCoCommonCopticCsCuneiformCypriotCyrillicDeseretDevanagariDuployanEgyptian_HieroglyphsElbasanEthiopicGeorgianGlagoliticGothicGranthaGreekGujaratiGurmukhiHanHangulHanunooHebrewHiraganaImperial_AramaicInheritedInscriptional_PahlaviInscriptional_ParthianJavaneseKaithiKannadaKatakanaKayah_LiKharoshthiKhmerKhojkiKhudawadiLL&LaoLatinLepchaLimbuLinear_ALinear_BLisuLlLmLoLtLuLycianLydianMMahajaniMalayalamMandaicManichaeanMcMeMeetei_MayekMende_KikakuiMeroitic_CursiveMeroitic_HieroglyphsMiaoMnModiMongolianMroMyanmarNNabataeanNdNew_Tai_LueNkoNlNoOghamOl_ChikiOld_ItalicOld_North_ArabianOld_PermicOld_PersianOld_South_ArabianOld_TurkicOriyaOsmanyaPPahawh_HmongPalmyrenePau_Cin_HauPcPdPePfPhags_PaPhoenicianPiPoPsPsalter_PahlaviRejangRunicSSamaritanSaurashtraScSharadaShavianSiddhamSinhalaSkSmSoSora_SompengSundaneseSyloti_NagriSyriacTagalogTagbanwaTai_LeTai_ThamTai_VietTakriTamilTeluguThaanaThaiTibetanTifinaghTirhutaUgariticVaiWarang_CitiXanXpsXspXucXwdYiZZlZpZsSDSOFTWARE\Classes\\CLSID\\\IPC$This is a third-party compiled AutoIt script."runasError allocating memory.SeAssignPrimaryTokenPrivilegeSeIncreaseQuotaPrivilegeSeBackupPrivilegeSeRestorePrivilegewinsta0defaultwinsta0\defaultComboBoxListBoxSHELLDLL_DefViewlargeiconsdetailssmalliconslistCLASSCLASSNNREGEXPCLASSIDNAMEXYWHINSTANCETEXT%s%u%s%dLAST[LASTACTIVE[ACTIVEHANDLE=[HANDLE:REGEXP=[REGEXPTITLE:CLASSNAME=[CLASS:ALL[ALL]HANDLEREGEXPTITLETITLEThumbnailClassAutoIt3GUIContainermemstr_d8f55d4c-e
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 17_2_000002526F509232 NtQuerySystemInformation,17_2_000002526F509232
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 17_2_000002526F502CB7 NtQuerySystemInformation,17_2_000002526F502CB7
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0047D5EB: CreateFileW,DeviceIoControl,CloseHandle,0_2_0047D5EB
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00471201 LogonUserW,DuplicateTokenEx,CloseHandle,OpenWindowStationW,GetProcessWindowStation,SetProcessWindowStation,OpenDesktopW,_wcslen,LoadUserProfileW,CreateEnvironmentBlock,CreateProcessAsUserW,UnloadUserProfile,GetProcessHeap,HeapFree,CloseWindowStation,CloseDesktop,SetProcessWindowStation,CloseHandle,DestroyEnvironmentBlock,0_2_00471201
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0047E8F6 ExitWindowsEx,InitiateSystemShutdownExW,SetSystemPowerState,0_2_0047E8F6
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0041BF400_2_0041BF40
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004820460_2_00482046
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004180600_2_00418060
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004782980_2_00478298
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0044E4FF0_2_0044E4FF
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0044676B0_2_0044676B
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004A48730_2_004A4873
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0041CAF00_2_0041CAF0
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0043CAA00_2_0043CAA0
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0042CC390_2_0042CC39
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00446DD90_2_00446DD9
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0042B1190_2_0042B119
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004191C00_2_004191C0
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004313940_2_00431394
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004317060_2_00431706
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0043781B0_2_0043781B
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0042997D0_2_0042997D
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004179200_2_00417920
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004319B00_2_004319B0
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00437A4A0_2_00437A4A
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00431C770_2_00431C77
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00437CA70_2_00437CA7
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0049BE440_2_0049BE44
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00449EEE0_2_00449EEE
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00431F320_2_00431F32
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 17_2_000002526F50923217_2_000002526F509232
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 17_2_000002526F502CB717_2_000002526F502CB7
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 17_2_000002526F50995C17_2_000002526F50995C
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 17_2_000002526F50927217_2_000002526F509272
    Source: C:\Users\user\Desktop\file.exeCode function: String function: 0042F9F2 appears 40 times
    Source: C:\Users\user\Desktop\file.exeCode function: String function: 00430A30 appears 46 times
    Source: C:\Users\user\Desktop\file.exeCode function: String function: 00419CB3 appears 31 times
    Source: file.exeStatic PE information: EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
    Source: classification engineClassification label: mal72.troj.evad.winEXE@34/36@71/11
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004837B5 GetLastError,FormatMessageW,0_2_004837B5
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004710BF AdjustTokenPrivileges,CloseHandle,0_2_004710BF
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004716C3 LookupPrivilegeValueW,AdjustTokenPrivileges,GetLastError,0_2_004716C3
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004851CD SetErrorMode,GetDiskFreeSpaceExW,SetErrorMode,0_2_004851CD
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0047D4DC CreateToolhelp32Snapshot,Process32FirstW,Process32NextW,CloseHandle,0_2_0047D4DC
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0048648E _wcslen,CoInitialize,CoCreateInstance,CoUninitialize,0_2_0048648E
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004142A2 CreateStreamOnHGlobal,FindResourceExW,LoadResource,SizeofResource,LockResource,0_2_004142A2
    Source: C:\Program Files\Mozilla Firefox\firefox.exeFile created: C:\Users\user\AppData\Local\Mozilla\Firefox\SkeletonUILock-c388d246Jump to behavior
    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5292:120:WilError_03
    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:3648:120:WilError_03
    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6500:120:WilError_03
    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5600:120:WilError_03
    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:4024:120:WilError_03
    Source: C:\Program Files\Mozilla Firefox\firefox.exeFile created: C:\Users\user\AppData\Local\Temp\firefoxJump to behavior
    Source: file.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
    Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
    Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
    Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
    Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
    Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
    Source: C:\Program Files\Mozilla Firefox\firefox.exeFile read: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.iniJump to behavior
    Source: C:\Users\user\Desktop\file.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
    Source: firefox.exe, 0000000E.00000003.2363979524.0000023A9F04F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2368406807.0000023A9F04C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT * FROM events WHERE timestamp BETWEEN date(:dateFrom) AND date(:dateTo);
    Source: firefox.exe, 0000000E.00000003.2363979524.0000023A9F04F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2368406807.0000023A9F04C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: CREATE TABLE events (id INTEGER PRIMARY KEY, type INTEGER NOT NULL, count INTEGER NOT NULL, timestamp DATE );
    Source: firefox.exe, 0000000E.00000003.2363979524.0000023A9F04F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2368406807.0000023A9F04C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: INSERT INTO events (type, count, timestamp) VALUES (:type, 1, date(:date));
    Source: firefox.exe, 0000000E.00000003.2363979524.0000023A9F04F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2368406807.0000023A9F04C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT timestamp FROM events ORDER BY timestamp ASC LIMIT 1;;
    Source: firefox.exe, 0000000E.00000003.2363979524.0000023A9F04F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2368406807.0000023A9F04C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT timestamp FROM events ORDER BY timestamp ASC LIMIT 1;;Fy6
    Source: firefox.exe, 0000000E.00000003.2363979524.0000023A9F04F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2368406807.0000023A9F04C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: UPDATE events SET count = count + 1 WHERE id = :id;-
    Source: firefox.exe, 0000000E.00000003.2363979524.0000023A9F04F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2368406807.0000023A9F04C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT sum(count) FROM events;9'
    Source: firefox.exe, 0000000E.00000003.2363979524.0000023A9F04F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2368406807.0000023A9F04C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT sum(count) FROM events;9
    Source: firefox.exe, 0000000E.00000003.2363979524.0000023A9F04F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2368406807.0000023A9F04C000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT * FROM events WHERE type = :type AND timestamp = date(:date);
    Source: file.exeVirustotal: Detection: 35%
    Source: file.exeReversingLabs: Detection: 36%
    Source: unknownProcess created: C:\Users\user\Desktop\file.exe "C:\Users\user\Desktop\file.exe"
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM firefox.exe /T
    Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM chrome.exe /T
    Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM msedge.exe /T
    Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM opera.exe /T
    Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM brave.exe /T
    Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
    Source: unknownProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking --attempting-deelevation
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2184 -parentBuildID 20230927232528 -prefsHandle 2120 -prefMapHandle 2116 -prefsLen 25308 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {e542091b-9dc7-4550-9d17-5ca93cbf51d1} 5492 "\\.\pipe\gecko-crash-server-pipe.5492" 23a8b76d310 socket
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4184 -parentBuildID 20230927232528 -prefsHandle 3356 -prefMapHandle 4428 -prefsLen 26338 -prefMapSize 237879 -appDir "C:\Program Files\Mozilla Firefox\browser" - {46e7fab1-6afc-4bfb-bc0d-982fabcd3634} 5492 "\\.\pipe\gecko-crash-server-pipe.5492" 23a9dd28510 rdd
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5064 -parentBuildID 20230927232528 -sandboxingKind 0 -prefsHandle 5036 -prefMapHandle 5040 -prefsLen 33119 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {27e25ea4-9a79-4ebf-bed9-2343228ad319} 5492 "\\.\pipe\gecko-crash-server-pipe.5492" 23aa55c4d10 utility
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM firefox.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM chrome.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM msedge.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM opera.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM brave.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blockingJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blockingJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2184 -parentBuildID 20230927232528 -prefsHandle 2120 -prefMapHandle 2116 -prefsLen 25308 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {e542091b-9dc7-4550-9d17-5ca93cbf51d1} 5492 "\\.\pipe\gecko-crash-server-pipe.5492" 23a8b76d310 socketJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4184 -parentBuildID 20230927232528 -prefsHandle 3356 -prefMapHandle 4428 -prefsLen 26338 -prefMapSize 237879 -appDir "C:\Program Files\Mozilla Firefox\browser" - {46e7fab1-6afc-4bfb-bc0d-982fabcd3634} 5492 "\\.\pipe\gecko-crash-server-pipe.5492" 23a9dd28510 rddJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5064 -parentBuildID 20230927232528 -sandboxingKind 0 -prefsHandle 5036 -prefMapHandle 5040 -prefsLen 33119 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {27e25ea4-9a79-4ebf-bed9-2343228ad319} 5492 "\\.\pipe\gecko-crash-server-pipe.5492" 23aa55c4d10 utilityJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: wsock32.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: version.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: winmm.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: mpr.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: wininet.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: iphlpapi.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: uxtheme.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: windows.storage.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: wldp.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dllJump to behavior
    Source: Window RecorderWindow detected: More than 3 window changes detected
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IMPORT
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_RESOURCE
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_BASERELOC
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IAT
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
    Source: Binary string: z:\task_1551543573\build\openh264\gmpopenh264.pdbV source: gmpopenh264.dll.tmp.14.dr
    Source: Binary string: kbdus.pdb source: firefox.exe, 0000000E.00000003.2310807085.0000023A9B578000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2310085075.0000023A9B57B000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2311697450.0000023A9B57B000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2309316298.0000023A9B578000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: wshbth.pdbGCTL source: firefox.exe, 0000000E.00000003.2315012026.0000023A9B54C000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: NapiNSP.pdbUGP source: firefox.exe, 0000000E.00000003.2313943002.0000023A9B54C000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: wshbth.pdb source: firefox.exe, 0000000E.00000003.2315012026.0000023A9B54C000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: pnrpnsp.pdb source: firefox.exe, 0000000E.00000003.2315012026.0000023A9B54C000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: NapiNSP.pdb source: firefox.exe, 0000000E.00000003.2313943002.0000023A9B54C000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: netprofm.pdb source: firefox.exe, 0000000E.00000003.2311459024.0000023AA5B01000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: z:\task_1551543573\build\openh264\gmpopenh264.pdb source: gmpopenh264.dll.tmp.14.dr
    Source: Binary string: pnrpnsp.pdbUGP source: firefox.exe, 0000000E.00000003.2315012026.0000023A9B54C000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: netprofm.pdbUGP source: firefox.exe, 0000000E.00000003.2311459024.0000023AA5B01000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: kbdus.pdbGCTL source: firefox.exe, 0000000E.00000003.2310807085.0000023A9B578000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2310085075.0000023A9B57B000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2311697450.0000023A9B57B000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2309316298.0000023A9B578000.00000004.00000020.00020000.00000000.sdmp
    Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IMPORT is in: .rdata
    Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_RESOURCE is in: .rsrc
    Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_BASERELOC is in: .reloc
    Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG is in: .rdata
    Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IAT is in: .rdata
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004142DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,0_2_004142DE
    Source: gmpopenh264.dll.tmp.14.drStatic PE information: section name: .rodata
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00430A76 push ecx; ret 0_2_00430A89
    Source: C:\Program Files\Mozilla Firefox\firefox.exeFile created: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll.tmpJump to dropped file
    Source: C:\Program Files\Mozilla Firefox\firefox.exeFile created: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll (copy)Jump to dropped file
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0042F98E GetForegroundWindow,FindWindowW,IsIconic,ShowWindow,SetForegroundWindow,GetWindowThreadProcessId,GetWindowThreadProcessId,GetCurrentThreadId,GetWindowThreadProcessId,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,SetForegroundWindow,MapVirtualKeyW,MapVirtualKeyW,keybd_event,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,SetForegroundWindow,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,0_2_0042F98E
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004A1C41 IsWindowVisible,IsWindowEnabled,GetForegroundWindow,IsIconic,IsZoomed,0_2_004A1C41
    Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

    Malware Analysis System Evasion

    barindex
    Source: C:\Users\user\Desktop\file.exeSandbox detection routine: GetForegroundWindow, DecisionNode, Sleepgraph_0-95958
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 17_2_000002526F509232 rdtsc 17_2_000002526F509232
    Source: C:\Users\user\Desktop\file.exeAPI coverage: 3.7 %
    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0047DBBE lstrlenW,GetFileAttributesW,FindFirstFileW,FindClose,0_2_0047DBBE
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0044C2A2 FindFirstFileExW,0_2_0044C2A2
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004868EE FindFirstFileW,FindClose,0_2_004868EE
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0048698F FindFirstFileW,FindClose,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToSystemTime,FileTimeToSystemTime,FileTimeToSystemTime,0_2_0048698F
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0047D076 FindFirstFileW,DeleteFileW,DeleteFileW,MoveFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_0047D076
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0047D3A9 FindFirstFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_0047D3A9
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00489642 SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,GetFileAttributesW,SetFileAttributesW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_00489642
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0048979D SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_0048979D
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00489B2B FindFirstFileW,Sleep,FindNextFileW,FindClose,0_2_00489B2B
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00485C97 FindFirstFileW,FindNextFileW,FindClose,0_2_00485C97
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004142DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,0_2_004142DE
    Source: firefox.exe, 00000010.00000002.3412350386.00000258FB94A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW",x
    Source: firefox.exe, 00000011.00000002.3416413216.000002526FA30000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3411495514.000002526F21A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3416325967.00000177473D0000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3411364076.0000017746F5A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
    Source: firefox.exe, 00000010.00000002.3417095701.00000258FBF16000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW : 2 : 34 : 1 : 1 : 0x20026 : 0x8 : %SystemRoot%\system32\mswsock.dll : : 1234191b-4bf7-4ca7-86e0-dfd7c32b5445
    Source: firefox.exe, 00000010.00000002.3412350386.00000258FB94A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWp4
    Source: firefox.exe, 00000010.00000002.3412350386.00000258FB94A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3417805535.00000258FC340000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3416413216.000002526FA30000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
    Source: C:\Users\user\Desktop\file.exeProcess information queried: ProcessInformationJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 17_2_000002526F509232 rdtsc 17_2_000002526F509232
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0048EAA2 BlockInput,0_2_0048EAA2
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00442622 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00442622
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004142DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,0_2_004142DE
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00434CE8 mov eax, dword ptr fs:[00000030h]0_2_00434CE8
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00470B62 GetSecurityDescriptorDacl,GetAclInformation,GetLengthSid,GetLengthSid,GetAce,AddAce,GetLengthSid,GetProcessHeap,HeapAlloc,GetLengthSid,CopySid,AddAce,SetSecurityDescriptorDacl,SetUserObjectSecurity,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,0_2_00470B62
    Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: DebugJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: DebugJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: DebugJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: DebugJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: DebugJump to behavior
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00442622 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00442622
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0043083F IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_0043083F
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004309D5 SetUnhandledExceptionFilter,0_2_004309D5
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00430C21 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,0_2_00430C21
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00471201 LogonUserW,DuplicateTokenEx,CloseHandle,OpenWindowStationW,GetProcessWindowStation,SetProcessWindowStation,OpenDesktopW,_wcslen,LoadUserProfileW,CreateEnvironmentBlock,CreateProcessAsUserW,UnloadUserProfile,GetProcessHeap,HeapFree,CloseWindowStation,CloseDesktop,SetProcessWindowStation,CloseHandle,DestroyEnvironmentBlock,0_2_00471201
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00452BA5 KiUserCallbackDispatcher,SetCurrentDirectoryW,GetForegroundWindow,ShellExecuteW,0_2_00452BA5
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0047B226 SendInput,keybd_event,0_2_0047B226
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004922DA GetForegroundWindow,GetDesktopWindow,GetWindowRect,mouse_event,GetCursorPos,mouse_event,0_2_004922DA
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM firefox.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM chrome.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM msedge.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM opera.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM brave.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00470B62 GetSecurityDescriptorDacl,GetAclInformation,GetLengthSid,GetLengthSid,GetAce,AddAce,GetLengthSid,GetProcessHeap,HeapAlloc,GetLengthSid,CopySid,AddAce,SetSecurityDescriptorDacl,SetUserObjectSecurity,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,0_2_00470B62
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00471663 AllocateAndInitializeSid,CheckTokenMembership,FreeSid,0_2_00471663
    Source: file.exeBinary or memory string: Run Script:AutoIt script files (*.au3, *.a3x)*.au3;*.a3xAll files (*.*)*.*au3#include depth exceeded. Make sure there are no recursive includesError opening the file>>>AUTOIT SCRIPT<<<Bad directive syntax errorUnterminated stringCannot parse #includeUnterminated group of commentsONOFF0%d%dShell_TrayWndREMOVEKEYSEXISTSAPPENDblankinfoquestionstopwarning
    Source: file.exeBinary or memory string: Shell_TrayWnd
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00430698 cpuid 0_2_00430698
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00488195 GetLocalTime,SystemTimeToFileTime,LocalFileTimeToFileTime,GetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,0_2_00488195
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0046D27A GetUserNameW,0_2_0046D27A
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0044B952 _free,_free,_free,GetTimeZoneInformation,WideCharToMultiByte,WideCharToMultiByte,_free,0_2_0044B952
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_004142DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,0_2_004142DE

    Stealing of Sensitive Information

    barindex
    Source: Yara matchFile source: Process Memory Space: file.exe PID: 5884, type: MEMORYSTR
    Source: file.exeBinary or memory string: WIN_81
    Source: file.exeBinary or memory string: WIN_XP
    Source: file.exeBinary or memory string: %.3d%S%M%H%m%Y%jX86IA64X64WIN32_NTWIN_11WIN_10WIN_2022WIN_2019WIN_2016WIN_81WIN_2012R2WIN_2012WIN_8WIN_2008R2WIN_7WIN_2008WIN_VISTAWIN_2003WIN_XPeWIN_XPInstallLanguageSYSTEM\CurrentControlSet\Control\Nls\LanguageSchemeLangIDControl Panel\AppearanceUSERPROFILEUSERDOMAINUSERDNSDOMAINGetSystemWow64DirectoryWSeDebugPrivilege:winapistdcallubyte64HKEY_LOCAL_MACHINEHKLMHKEY_CLASSES_ROOTHKCRHKEY_CURRENT_CONFIGHKCCHKEY_CURRENT_USERHKCUHKEY_USERSHKUREG_EXPAND_SZREG_SZREG_MULTI_SZREG_DWORDREG_QWORDREG_BINARYRegDeleteKeyExWadvapi32.dll+.-.\\[\\nrt]|%%|%[-+ 0#]?([0-9]*|\*)?(\.[0-9]*|\.\*)?[hlL]?[diouxXeEfgGs](*UCP)\XISVISIBLEISENABLEDTABLEFTTABRIGHTCURRENTTABSHOWDROPDOWNHIDEDROPDOWNADDSTRINGDELSTRINGFINDSTRINGGETCOUNTSETCURRENTSELECTIONGETCURRENTSELECTIONSELECTSTRINGISCHECKEDCHECKUNCHECKGETSELECTEDGETLINECOUNTGETCURRENTLINEGETCURRENTCOLEDITPASTEGETLINESENDCOMMANDIDGETITEMCOUNTGETSUBITEMCOUNTGETTEXTGETSELECTEDCOUNTISSELECTEDSELECTALLSELECTCLEARSELECTINVERTDESELECTFINDITEMVIEWCHANGEGETTOTALCOUNTCOLLAPSEEXPANDmsctls_statusbar321tooltips_class32%d/%02d/%02dbuttonComboboxListboxSysDateTimePick32SysMonthCal32.icl.exe.dllMsctls_Progress32msctls_trackbar32SysAnimate32msctls_updown32SysTabControl32SysTreeView32SysListView32-----@GUI_DRAGID@GUI_DROPID@GUI_DRAGFILEError text not found (please report)Q\EDEFINEUTF16)UTF)UCP)NO_AUTO_POSSESS)NO_START_OPT)LIMIT_MATCH=LIMIT_RECURSION=CR)LF)CRLF)ANY)ANYCRLF)BSR_ANYCRLF)BSR_UNICODE)argument is not a compiled regular expressionargument not compiled in 16 bit modeinternal error: opcode not recognizedinternal error: missing capturing bracketfailed to get memory
    Source: file.exeBinary or memory string: WIN_XPe
    Source: file.exeBinary or memory string: WIN_VISTA
    Source: file.exeBinary or memory string: WIN_7
    Source: file.exeBinary or memory string: WIN_8

    Remote Access Functionality

    barindex
    Source: Yara matchFile source: Process Memory Space: file.exe PID: 5884, type: MEMORYSTR
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00491204 socket,WSAGetLastError,bind,WSAGetLastError,closesocket,listen,WSAGetLastError,closesocket,0_2_00491204
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00491806 socket,WSAGetLastError,bind,WSAGetLastError,closesocket,0_2_00491806
    ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
    Gather Victim Identity InformationAcquire Infrastructure2
    Valid Accounts
    1
    Windows Management Instrumentation
    1
    DLL Side-Loading
    1
    Exploitation for Privilege Escalation
    2
    Disable or Modify Tools
    21
    Input Capture
    2
    System Time Discovery
    Remote Services1
    Archive Collected Data
    2
    Ingress Tool Transfer
    Exfiltration Over Other Network Medium1
    System Shutdown/Reboot
    CredentialsDomainsDefault Accounts1
    Native API
    2
    Valid Accounts
    1
    DLL Side-Loading
    1
    Deobfuscate/Decode Files or Information
    LSASS Memory1
    Account Discovery
    Remote Desktop Protocol21
    Input Capture
    12
    Encrypted Channel
    Exfiltration Over BluetoothNetwork Denial of Service
    Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
    Extra Window Memory Injection
    2
    Obfuscated Files or Information
    Security Account Manager2
    File and Directory Discovery
    SMB/Windows Admin Shares3
    Clipboard Data
    2
    Non-Application Layer Protocol
    Automated ExfiltrationData Encrypted for Impact
    Employee NamesVirtual Private ServerLocal AccountsCronLogin Hook2
    Valid Accounts
    1
    DLL Side-Loading
    NTDS16
    System Information Discovery
    Distributed Component Object ModelInput Capture3
    Application Layer Protocol
    Traffic DuplicationData Destruction
    Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon Script21
    Access Token Manipulation
    1
    Extra Window Memory Injection
    LSA Secrets131
    Security Software Discovery
    SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
    Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC Scripts2
    Process Injection
    1
    Masquerading
    Cached Domain Credentials1
    Virtualization/Sandbox Evasion
    VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
    DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items2
    Valid Accounts
    DCSync3
    Process Discovery
    Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
    Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job1
    Virtualization/Sandbox Evasion
    Proc Filesystem1
    Application Window Discovery
    Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
    Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAt21
    Access Token Manipulation
    /etc/passwd and /etc/shadow1
    System Owner/User Discovery
    Direct Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
    IP AddressesCompromise InfrastructureSupply Chain CompromisePowerShellCronCron2
    Process Injection
    Network SniffingNetwork Service DiscoveryShared WebrootLocal Data StagingFile Transfer ProtocolsExfiltration Over Asymmetric Encrypted Non-C2 ProtocolExternal Defacement
    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Is Windows Process
    • Number of created Registry Values
    • Number of created Files
    • Visual Basic
    • Delphi
    • Java
    • .Net C# or VB.NET
    • C, C++ or other language
    • Is malicious
    • Internet
    behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1533004 Sample: file.exe Startdate: 14/10/2024 Architecture: WINDOWS Score: 72 45 youtube.com 2->45 47 youtube-ui.l.google.com 2->47 49 34 other IPs or domains 2->49 57 Multi AV Scanner detection for submitted file 2->57 59 Yara detected Credential Flusher 2->59 61 Binary is likely a compiled AutoIt script file 2->61 63 2 other signatures 2->63 8 file.exe 2->8         started        11 firefox.exe 1 2->11         started        signatures3 process4 signatures5 65 Binary is likely a compiled AutoIt script file 8->65 67 Found API chain indicative of sandbox detection 8->67 13 taskkill.exe 1 8->13         started        15 taskkill.exe 1 8->15         started        17 taskkill.exe 1 8->17         started        23 3 other processes 8->23 19 firefox.exe 3 210 11->19         started        process6 dnsIp7 25 conhost.exe 13->25         started        27 conhost.exe 15->27         started        29 conhost.exe 17->29         started        51 prod.detectportal.prod.cloudops.mozgcp.net 34.107.221.82, 49713, 49718, 49729 GOOGLEUS United States 19->51 53 push.services.mozilla.com 34.107.243.93, 443, 49762, 49809 GOOGLEUS United States 19->53 55 9 other IPs or domains 19->55 41 C:\Users\user\AppData\...\gmpopenh264.dll.tmp, PE32+ 19->41 dropped 43 C:\Users\user\...\gmpopenh264.dll (copy), PE32+ 19->43 dropped 31 firefox.exe 1 19->31         started        33 firefox.exe 1 19->33         started        35 firefox.exe 1 19->35         started        37 conhost.exe 23->37         started        39 conhost.exe 23->39         started        file8 process9

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


    windows-stand
    SourceDetectionScannerLabelLink
    file.exe36%VirustotalBrowse
    file.exe37%ReversingLabsWin32.Trojan.Generic
    file.exe100%Joe Sandbox ML
    SourceDetectionScannerLabelLink
    C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll (copy)0%ReversingLabs
    C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll (copy)0%VirustotalBrowse
    C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll.tmp0%ReversingLabs
    C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll.tmp0%VirustotalBrowse
    No Antivirus matches
    SourceDetectionScannerLabelLink
    example.org0%VirustotalBrowse
    star-mini.c10r.facebook.com0%VirustotalBrowse
    prod.classify-client.prod.webservices.mozgcp.net0%VirustotalBrowse
    twitter.com0%VirustotalBrowse
    prod.balrog.prod.cloudops.mozgcp.net0%VirustotalBrowse
    prod.detectportal.prod.cloudops.mozgcp.net0%VirustotalBrowse
    services.addons.mozilla.org0%VirustotalBrowse
    us-west1.prod.sumo.prod.webservices.mozgcp.net0%VirustotalBrowse
    dyna.wikimedia.org0%VirustotalBrowse
    prod.content-signature-chains.prod.webservices.mozgcp.net0%VirustotalBrowse
    contile.services.mozilla.com0%VirustotalBrowse
    youtube-ui.l.google.com0%VirustotalBrowse
    youtube.com0%VirustotalBrowse
    prod.remote-settings.prod.webservices.mozgcp.net0%VirustotalBrowse
    reddit.map.fastly.net0%VirustotalBrowse
    ipv4only.arpa0%VirustotalBrowse
    prod.ads.prod.webservices.mozgcp.net0%VirustotalBrowse
    push.services.mozilla.com0%VirustotalBrowse
    telemetry-incoming.r53-2.services.mozilla.com0%VirustotalBrowse
    www.reddit.com0%VirustotalBrowse
    content-signature-2.cdn.mozilla.net0%VirustotalBrowse
    normandy-cdn.services.mozilla.com0%VirustotalBrowse
    spocs.getpocket.com0%VirustotalBrowse
    www.youtube.com0%VirustotalBrowse
    support.mozilla.org0%VirustotalBrowse
    firefox.settings.services.mozilla.com0%VirustotalBrowse
    shavar.services.mozilla.com0%VirustotalBrowse
    www.wikipedia.org0%VirustotalBrowse
    www.facebook.com0%VirustotalBrowse
    normandy.cdn.mozilla.net0%VirustotalBrowse
    detectportal.firefox.com0%VirustotalBrowse
    SourceDetectionScannerLabelLink
    https://getpocket.cdn.mozilla.net/v3/firefox/trending-topics?version=2&consumer_key=$apiKey&locale_l0%URL Reputationsafe
    http://detectportal.firefox.com/0%URL Reputationsafe
    https://services.addons.mozilla.org/api/v5/addons/browser-mappings/?browser=%BROWSER%0%URL Reputationsafe
    https://datastudio.google.com/embed/reporting/0%URL Reputationsafe
    http://www.mozilla.com00%URL Reputationsafe
    https://developer.mozilla.org/en-US/docs/Web/Web_Components/Using_custom_elements#using_the_lifecycl0%URL Reputationsafe
    https://bridge.sfo1.admarketplace.net/ctp?version=16.0.0&key=1696425136400800000.2&ci=1696425136743.0%URL Reputationsafe
    https://merino.services.mozilla.com/api/v1/suggest0%URL Reputationsafe
    https://monitor.firefox.com/oauth/init?entrypoint=protection_report_monitor&utm_source=about-protect0%URL Reputationsafe
    https://spocs.getpocket.com/spocs0%URL Reputationsafe
    https://shavar.services.mozilla.com0%URL Reputationsafe
    https://completion.amazon.com/search/complete?q=0%URL Reputationsafe
    https://completion.amazon.com/search/complete?q=0%URL Reputationsafe
    https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/social-media-tracking-report0%URL Reputationsafe
    https://ads.stickyadstv.com/firefox-etp0%URL Reputationsafe
    https://identity.mozilla.com/ids/ecosystem_telemetryU0%URL Reputationsafe
    https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/send-tab0%URL Reputationsafe
    https://monitor.firefox.com/breach-details/0%URL Reputationsafe
    https://versioncheck-bg.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEM0%URL Reputationsafe
    https://xhr.spec.whatwg.org/#sync-warning0%URL Reputationsafe
    https://services.addons.mozilla.org/api/v4/addons/addon/0%URL Reputationsafe
    https://tracking-protection-issues.herokuapp.com/new0%URL Reputationsafe
    https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/password-manager-report0%URL Reputationsafe
    https://app.adjust.com/167k4ih?campaign=firefox-desktop&adgroup=pb&creative=focus-omc172&redirect=ht0%URL Reputationsafe
    https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/fingerprinters-report0%URL Reputationsafe
    https://api.accounts.firefox.com/v10%URL Reputationsafe
    https://developer.mozilla.org/docs/Mozilla/Add-ons/WebExtensions/API/tabs/captureTabMozRequestFullSc0%URL Reputationsafe
    https://monitor.firefox.com/?entrypoint=protection_report_monitor&utm_source=about-protections0%URL Reputationsafe
    https://bugzilla.mozilla.org/show_bug.cgi?id=12836010%URL Reputationsafe
    https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/shield0%URL Reputationsafe
    https://MD8.mozilla.org/1/m0%URL Reputationsafe
    https://getpocket.cdn.mozilla.net/v3/firefox/global-recs?version=3&consumer_key=$apiKey&locale_lang=0%URL Reputationsafe
    https://bugzilla.mozilla.org/show_bug.cgi?id=12662200%URL Reputationsafe
    https://searchfox.org/mozilla-central/source/toolkit/components/search/SearchUtils.jsm#145-1520%URL Reputationsafe
    https://bugzilla.mo0%URL Reputationsafe
    https://mitmdetection.services.mozilla.com/0%URL Reputationsafe
    https://static.adsafeprotected.com/firefox-etp-js0%URL Reputationsafe
    https://shavar.services.mozilla.com/0%URL Reputationsafe
    https://support.mozilla.org/products/firefoxgro.allizom.troppus.GVegJq3nFfBL0%URL Reputationsafe
    https://www.bestbuy.com/site/electronics/top-deals/pcmcat1563299784494.c/?id=pcmcat1563299784494&ref0%URL Reputationsafe
    https://developer.mozilla.org/docs/Web/API/Element/releasePointerCapture0%URL Reputationsafe
    https://spocs.getpocket.com/0%URL Reputationsafe
    https://services.addons.mozilla.org/api/v4/abuse/report/addon/0%URL Reputationsafe
    https://services.addons.mozilla.org/api/v4/addons/search/?guid=%IDS%&lang=%LOCALE%0%URL Reputationsafe
    https://color.firefox.com/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_content=theme-f0%URL Reputationsafe
    https://monitor.firefox.com/user/breach-stats?includeResolved=true0%URL Reputationsafe
    https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/cross-site-tracking-report0%URL Reputationsafe
    https://bugzilla.mozilla.org/show_bug.cgi?id=15844640%URL Reputationsafe
    http://a9.com/-/spec/opensearch/1.0/0%URL Reputationsafe
    https://safebrowsing.google.com/safebrowsing/diagnostic?site=0%URL Reputationsafe
    https://monitor.firefox.com/user/dashboard0%URL Reputationsafe
    https://versioncheck.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEM_ID0%URL Reputationsafe
    https://monitor.firefox.com/about0%URL Reputationsafe
    https://account.bellmedia.c0%URL Reputationsafe
    https://login.microsoftonline.com0%URL Reputationsafe
    https://coverage.mozilla.org0%URL Reputationsafe
    http://crl.thawte.com/ThawteTimestampingCA.crl00%URL Reputationsafe
    https://www.zhihu.com/0%URL Reputationsafe
    http://x1.c.lencr.org/00%URL Reputationsafe
    http://x1.i.lencr.org/00%URL Reputationsafe
    http://a9.com/-/spec/opensearch/1.1/0%URL Reputationsafe
    https://infra.spec.whatwg.org/#ascii-whitespace0%URL Reputationsafe
    https://blocked.cdn.mozilla.net/0%URL Reputationsafe
    https://developer.mozilla.org/en-US/docs/Glossary/speculative_parsingDocumentWriteIgnored0%URL Reputationsafe
    http://developer.mozilla.org/en/docs/DOM:element.addEventListener0%URL Reputationsafe
    https://profiler.firefox.com0%URL Reputationsafe
    https://identity.mozilla.com/apps/relay0%URL Reputationsafe
    https://mozilla.cloudflare-dns.com/dns-query0%URL Reputationsafe
    https://support.mozilla.org/kb/refresh-firefox-reset-add-ons-and-settings20%URL Reputationsafe
    https://bugzilla.mozilla.org/show_bug.cgi?id=16784480%URL Reputationsafe
    https://contile.services.mozilla.com/v1/tiles0%URL Reputationsafe
    https://firefox.settings.services.mozilla.com/v1/buckets/main/collections/ms-language-packs/records/0%URL Reputationsafe
    https://github.com/w3c/csswg-drafts/issues/46500%VirustotalBrowse
    https://www.amazon.com/exec/obidos/external-search/0%VirustotalBrowse
    https://youtube.com/0%VirustotalBrowse
    https://www.msn.com0%VirustotalBrowse
    https://play.google.com/store/apps/details?id=org.mozilla.firefox.vpn&referrer=utm_source%3Dfirefox-0%VirustotalBrowse
    https://github.com/mozilla-services/screenshots0%VirustotalBrowse
    https://www.youtube.com/0%VirustotalBrowse
    https://addons.mozilla.org/%LOCALE%/%APP%/blocked-addon/%addonID%/%addonVersion%/0%VirustotalBrowse
    https://addons.mozilla.org/firefox/addon/to-google-translate/0%VirustotalBrowse
    https://content-signature-2.cdn.mozilla.net/0%VirustotalBrowse
    https://ok.ru/0%VirustotalBrowse
    https://www.amazon.com/0%VirustotalBrowse
    https://youtube.com/account?=0%VirustotalBrowse
    https://play.google.com/store/apps/details?id=org.mozilla.firefox&referrer=utm_source%3Dprotection_r0%VirustotalBrowse
    http://mozilla.org/MPL/2.0/.0%VirustotalBrowse
    http://youtube.com/0%VirustotalBrowse
    https://addons.mozilla.org/0%VirustotalBrowse
    https://duckduckgo.com/?t=ffab&q=0%VirustotalBrowse
    https://bugzilla.mozilla.org/show_bug.cgi?id=7938690%VirustotalBrowse
    https://addons.mozilla.org/firefox/addon/reddit-enhancement-suite/0%VirustotalBrowse
    https://www.iqiyi.com/0%VirustotalBrowse
    https://bugzilla.mozilla.org/show_bug.cgi?id=11701430%VirustotalBrowse
    NameIPActiveMaliciousAntivirus DetectionReputation
    example.org
    93.184.215.14
    truefalseunknown
    star-mini.c10r.facebook.com
    157.240.251.35
    truefalseunknown
    prod.classify-client.prod.webservices.mozgcp.net
    35.190.72.216
    truefalseunknown
    prod.balrog.prod.cloudops.mozgcp.net
    35.244.181.201
    truefalseunknown
    twitter.com
    104.244.42.65
    truefalseunknown
    prod.detectportal.prod.cloudops.mozgcp.net
    34.107.221.82
    truefalseunknown
    services.addons.mozilla.org
    52.222.236.120
    truefalseunknown
    dyna.wikimedia.org
    185.15.59.224
    truefalseunknown
    prod.remote-settings.prod.webservices.mozgcp.net
    34.149.100.209
    truefalseunknown
    contile.services.mozilla.com
    34.117.188.166
    truefalseunknown
    youtube.com
    142.250.186.142
    truefalseunknown
    prod.content-signature-chains.prod.webservices.mozgcp.net
    34.160.144.191
    truefalseunknown
    youtube-ui.l.google.com
    142.250.185.174
    truefalseunknown
    us-west1.prod.sumo.prod.webservices.mozgcp.net
    34.149.128.2
    truefalseunknown
    reddit.map.fastly.net
    151.101.193.140
    truefalseunknown
    ipv4only.arpa
    192.0.0.171
    truefalseunknown
    prod.ads.prod.webservices.mozgcp.net
    34.117.188.166
    truefalseunknown
    push.services.mozilla.com
    34.107.243.93
    truefalseunknown
    normandy-cdn.services.mozilla.com
    35.201.103.21
    truefalseunknown
    telemetry-incoming.r53-2.services.mozilla.com
    34.120.208.123
    truefalseunknown
    www.reddit.com
    unknown
    unknownfalseunknown
    spocs.getpocket.com
    unknown
    unknownfalseunknown
    content-signature-2.cdn.mozilla.net
    unknown
    unknownfalseunknown
    support.mozilla.org
    unknown
    unknownfalseunknown
    firefox.settings.services.mozilla.com
    unknown
    unknownfalseunknown
    www.youtube.com
    unknown
    unknownfalseunknown
    www.facebook.com
    unknown
    unknownfalseunknown
    detectportal.firefox.com
    unknown
    unknownfalseunknown
    normandy.cdn.mozilla.net
    unknown
    unknownfalseunknown
    shavar.services.mozilla.com
    unknown
    unknownfalseunknown
    www.wikipedia.org
    unknown
    unknownfalseunknown
    NameSourceMaliciousAntivirus DetectionReputation
    https://play.google.com/store/apps/details?id=org.mozilla.firefox.vpn&referrer=utm_source%3Dfirefox-firefox.exe, 00000010.00000002.3413428425.00000258FBB10000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3412214430.000002526F270000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3415748378.0000017747320000.00000002.10000000.00040000.00000000.sdmpfalseunknown
    https://youtube.com/account?=https://accounts.google.co7N1Qfirefox.exe, 00000010.00000002.3416657193.00000258FBE50000.00000004.00000020.00020000.00000000.sdmpfalse
      unknown
      https://getpocket.cdn.mozilla.net/v3/firefox/trending-topics?version=2&consumer_key=$apiKey&locale_lfirefox.exe, 0000000E.00000003.2247428365.0000023AA354D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2297849589.0000023AA354D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3413209377.000002526F4C7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3412744120.00000177472D2000.00000004.00000800.00020000.00000000.sdmpfalse
      • URL Reputation: safe
      unknown
      http://detectportal.firefox.com/firefox.exe, 0000000E.00000003.2404437773.0000023A9D1E3000.00000004.00000800.00020000.00000000.sdmpfalse
      • URL Reputation: safe
      unknown
      https://services.addons.mozilla.org/api/v5/addons/browser-mappings/?browser=%BROWSER%firefox.exe, 00000010.00000002.3413428425.00000258FBB10000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3412214430.000002526F270000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3415748378.0000017747320000.00000002.10000000.00040000.00000000.sdmpfalse
      • URL Reputation: safe
      unknown
      https://datastudio.google.com/embed/reporting/firefox.exe, 0000000E.00000003.2352823943.0000023AA556C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2352718319.0000023AA55CC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2294309123.0000023AA556C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2294157952.0000023AA55CC000.00000004.00000800.00020000.00000000.sdmpfalse
      • URL Reputation: safe
      unknown
      http://www.mozilla.com0gmpopenh264.dll.tmp.14.drfalse
      • URL Reputation: safe
      unknown
      https://developer.mozilla.org/en-US/docs/Web/Web_Components/Using_custom_elements#using_the_lifecyclfirefox.exe, 0000000E.00000003.2320982354.0000023AA3649000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2300490116.0000023AA3649000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2214891664.0000023AA365C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2213600323.0000023AA3657000.00000004.00000800.00020000.00000000.sdmpfalse
      • URL Reputation: safe
      unknown
      https://bridge.sfo1.admarketplace.net/ctp?version=16.0.0&key=1696425136400800000.2&ci=1696425136743.firefox.exe, 00000010.00000002.3413802707.00000258FBDEA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3413209377.000002526F4E9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3416540811.0000017747503000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.14.drfalse
      • URL Reputation: safe
      unknown
      https://merino.services.mozilla.com/api/v1/suggestfirefox.exe, 00000011.00000002.3413209377.000002526F486000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3412744120.000001774728F000.00000004.00000800.00020000.00000000.sdmpfalse
      • URL Reputation: safe
      unknown
      https://monitor.firefox.com/oauth/init?entrypoint=protection_report_monitor&utm_source=about-protectfirefox.exe, 00000010.00000002.3413428425.00000258FBB10000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3412214430.000002526F270000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3415748378.0000017747320000.00000002.10000000.00040000.00000000.sdmpfalse
      • URL Reputation: safe
      unknown
      https://spocs.getpocket.com/spocsfirefox.exe, 0000000E.00000003.2223814384.0000023AA3C1E000.00000004.00000800.00020000.00000000.sdmpfalse
      • URL Reputation: safe
      unknown
      https://www.amazon.com/exec/obidos/external-search/?field-keywords=&ie=UTF-8&mode=blended&tag=mozillfirefox.exe, 0000000E.00000003.2234727593.0000023AA3A12000.00000004.00000800.00020000.00000000.sdmpfalse
        unknown
        https://shavar.services.mozilla.comfirefox.exe, 0000000E.00000003.2294309123.0000023AA5539000.00000004.00000800.00020000.00000000.sdmpfalse
        • URL Reputation: safe
        unknown
        https://completion.amazon.com/search/complete?q=firefox.exe, 0000000E.00000003.2196610169.0000023A9B938000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2196293263.0000023A9B700000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2196768193.0000023A9B953000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2197118656.0000023A9B98A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2196935171.0000023A9B96F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2196453337.0000023A9B91D000.00000004.00000800.00020000.00000000.sdmpfalse
        • URL Reputation: safe
        • URL Reputation: safe
        unknown
        https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/social-media-tracking-reportfirefox.exe, 00000010.00000002.3413428425.00000258FBB10000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3412214430.000002526F270000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3415748378.0000017747320000.00000002.10000000.00040000.00000000.sdmpfalse
        • URL Reputation: safe
        unknown
        https://ads.stickyadstv.com/firefox-etpfirefox.exe, 0000000E.00000003.2235737120.0000023A9D180000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2375983965.0000023A9D345000.00000004.00000800.00020000.00000000.sdmpfalse
        • URL Reputation: safe
        unknown
        https://identity.mozilla.com/ids/ecosystem_telemetryUfirefox.exe, 0000000E.00000003.2364078677.0000023A9F032000.00000004.00000800.00020000.00000000.sdmpfalse
        • URL Reputation: safe
        unknown
        https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/send-tabfirefox.exe, 00000010.00000002.3413428425.00000258FBB10000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3412214430.000002526F270000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3415748378.0000017747320000.00000002.10000000.00040000.00000000.sdmpfalse
        • URL Reputation: safe
        unknown
        https://monitor.firefox.com/breach-details/firefox.exe, 00000010.00000002.3413428425.00000258FBB10000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3412214430.000002526F270000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3415748378.0000017747320000.00000002.10000000.00040000.00000000.sdmpfalse
        • URL Reputation: safe
        unknown
        https://github.com/w3c/csswg-drafts/issues/4650firefox.exe, 0000000E.00000003.2247428365.0000023AA35EC000.00000004.00000800.00020000.00000000.sdmpfalseunknown
        https://versioncheck-bg.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEMfirefox.exe, 00000010.00000002.3413428425.00000258FBB10000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3412214430.000002526F270000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3415748378.0000017747320000.00000002.10000000.00040000.00000000.sdmpfalse
        • URL Reputation: safe
        unknown
        https://xhr.spec.whatwg.org/#sync-warningfirefox.exe, 0000000E.00000003.2407817037.0000023AA37CE000.00000004.00000800.00020000.00000000.sdmpfalse
        • URL Reputation: safe
        unknown
        https://www.amazon.com/exec/obidos/external-search/firefox.exe, 0000000E.00000003.2377501500.0000023A9D171000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2196610169.0000023A9B938000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2196293263.0000023A9B700000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2327353819.0000023A9D4F6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2196768193.0000023A9B953000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2197118656.0000023A9B98A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2315856031.0000023A9D4F6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2196935171.0000023A9B96F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2196453337.0000023A9B91D000.00000004.00000800.00020000.00000000.sdmpfalseunknown
        https://www.msn.comfirefox.exe, 0000000E.00000003.2387005956.0000023A9EFB4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2360409338.0000023A9EFB4000.00000004.00000800.00020000.00000000.sdmpfalseunknown
        https://github.com/mozilla-services/screenshotsfirefox.exe, 0000000E.00000003.2196610169.0000023A9B938000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2196293263.0000023A9B700000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2196768193.0000023A9B953000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2196935171.0000023A9B96F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2196453337.0000023A9B91D000.00000004.00000800.00020000.00000000.sdmpfalseunknown
        https://services.addons.mozilla.org/api/v4/addons/addon/firefox.exe, 00000010.00000002.3413428425.00000258FBB10000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3412214430.000002526F270000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3415748378.0000017747320000.00000002.10000000.00040000.00000000.sdmpfalse
        • URL Reputation: safe
        unknown
        https://tracking-protection-issues.herokuapp.com/newfirefox.exe, 00000010.00000002.3413428425.00000258FBB10000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3412214430.000002526F270000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3415748378.0000017747320000.00000002.10000000.00040000.00000000.sdmpfalse
        • URL Reputation: safe
        unknown
        https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/password-manager-reportfirefox.exe, 00000010.00000002.3413428425.00000258FBB10000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3412214430.000002526F270000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3415748378.0000017747320000.00000002.10000000.00040000.00000000.sdmpfalse
        • URL Reputation: safe
        unknown
        https://youtube.com/firefox.exe, 0000000E.00000003.2356812524.0000023AA349D000.00000004.00000800.00020000.00000000.sdmpfalseunknown
        https://content-signature-2.cdn.mozilla.net/firefox.exe, 0000000E.00000003.2367830249.0000023AA3A27000.00000004.00000800.00020000.00000000.sdmpfalseunknown
        https://app.adjust.com/167k4ih?campaign=firefox-desktop&adgroup=pb&creative=focus-omc172&redirect=htfirefox.exe, 0000000E.00000003.2401224791.0000023AA7865000.00000004.00000800.00020000.00000000.sdmpfalse
        • URL Reputation: safe
        unknown
        https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/fingerprinters-reportfirefox.exe, 00000010.00000002.3413428425.00000258FBB10000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3412214430.000002526F270000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3415748378.0000017747320000.00000002.10000000.00040000.00000000.sdmpfalse
        • URL Reputation: safe
        unknown
        https://api.accounts.firefox.com/v1firefox.exe, 00000010.00000002.3413428425.00000258FBB10000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3412214430.000002526F270000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3415748378.0000017747320000.00000002.10000000.00040000.00000000.sdmpfalse
        • URL Reputation: safe
        unknown
        https://ok.ru/firefox.exe, 0000000E.00000003.2374528783.0000023A9DC8C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2382188586.0000023A9DC8C000.00000004.00000800.00020000.00000000.sdmpfalseunknown
        https://www.amazon.com/firefox.exe, 0000000E.00000003.2355113692.0000023AA3A75000.00000004.00000800.00020000.00000000.sdmpfalseunknown
        https://addons.mozilla.org/%LOCALE%/%APP%/blocked-addon/%addonID%/%addonVersion%/firefox.exe, 00000010.00000002.3413428425.00000258FBB10000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3412214430.000002526F270000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3415748378.0000017747320000.00000002.10000000.00040000.00000000.sdmpfalseunknown
        https://developer.mozilla.org/docs/Mozilla/Add-ons/WebExtensions/API/tabs/captureTabMozRequestFullScfirefox.exe, 0000000E.00000003.2380649488.0000023A9F15A000.00000004.00000800.00020000.00000000.sdmpfalse
        • URL Reputation: safe
        unknown
        https://monitor.firefox.com/?entrypoint=protection_report_monitor&utm_source=about-protectionsfirefox.exe, 00000010.00000002.3413428425.00000258FBB10000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3412214430.000002526F270000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3415748378.0000017747320000.00000002.10000000.00040000.00000000.sdmpfalse
        • URL Reputation: safe
        unknown
        http://ocsp.rootca1.amazontrust.com0:firefox.exe, 0000000E.00000003.2225442396.0000023A9CDF2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2388385344.0000023A9CDF2000.00000004.00000800.00020000.00000000.sdmpfalse
          unknown
          https://www.youtube.com/firefox.exe, 0000000E.00000003.2355113692.0000023AA3A75000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3413209377.000002526F403000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3412744120.000001774720C000.00000004.00000800.00020000.00000000.sdmpfalseunknown
          https://bugzilla.mozilla.org/show_bug.cgi?id=1283601firefox.exe, 0000000E.00000003.2279271181.0000023A9CB84000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2280345064.0000023A9CB9E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2280245529.0000023A9CB95000.00000004.00000800.00020000.00000000.sdmpfalse
          • URL Reputation: safe
          unknown
          https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/shieldfirefox.exe, 00000010.00000002.3413428425.00000258FBB10000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3412214430.000002526F270000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3415748378.0000017747320000.00000002.10000000.00040000.00000000.sdmpfalse
          • URL Reputation: safe
          unknown
          https://MD8.mozilla.org/1/mfirefox.exe, 0000000E.00000003.2371062065.0000023AA38F4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2234811367.0000023AA38E8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2247069418.0000023AA38E7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2386060977.0000023AA38F8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2295485167.0000023AA38D5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2355851550.0000023AA38E7000.00000004.00000800.00020000.00000000.sdmpfalse
          • URL Reputation: safe
          unknown
          https://addons.mozilla.org/firefox/addon/to-google-translate/firefox.exe, 0000000E.00000003.2406983214.0000023AA7837000.00000004.00000800.00020000.00000000.sdmpfalseunknown
          https://getpocket.cdn.mozilla.net/v3/firefox/global-recs?version=3&consumer_key=$apiKey&locale_lang=firefox.exe, 0000000E.00000003.2355113692.0000023AA3A75000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3413209377.000002526F4C7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3412744120.00000177472D2000.00000004.00000800.00020000.00000000.sdmpfalse
          • URL Reputation: safe
          unknown
          http://127.0.0.1:firefox.exe, 0000000E.00000003.2374528783.0000023A9DC75000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2382188586.0000023A9DC75000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3413428425.00000258FBB10000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3412214430.000002526F270000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3415748378.0000017747320000.00000002.10000000.00040000.00000000.sdmpfalse
            unknown
            https://bugzilla.mozilla.org/show_bug.cgi?id=1266220firefox.exe, 0000000E.00000003.2279271181.0000023A9CB84000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2280345064.0000023A9CB9E000.00000004.00000800.00020000.00000000.sdmpfalse
            • URL Reputation: safe
            unknown
            https://searchfox.org/mozilla-central/source/toolkit/components/search/SearchUtils.jsm#145-152firefox.exe, 0000000E.00000003.2248850675.0000023A9D2D2000.00000004.00000800.00020000.00000000.sdmpfalse
            • URL Reputation: safe
            unknown
            https://bugzilla.mofirefox.exe, 0000000E.00000003.2294157952.0000023AA55CC000.00000004.00000800.00020000.00000000.sdmpfalse
            • URL Reputation: safe
            unknown
            https://mitmdetection.services.mozilla.com/firefox.exe, 00000010.00000002.3413428425.00000258FBB10000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3412214430.000002526F270000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3415748378.0000017747320000.00000002.10000000.00040000.00000000.sdmpfalse
            • URL Reputation: safe
            unknown
            https://static.adsafeprotected.com/firefox-etp-jsfirefox.exe, 0000000E.00000003.2235737120.0000023A9D180000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2375983965.0000023A9D345000.00000004.00000800.00020000.00000000.sdmpfalse
            • URL Reputation: safe
            unknown
            https://youtube.com/account?=recovery.jsonlz4.tmp.14.drfalseunknown
            https://shavar.services.mozilla.com/firefox.exe, 0000000E.00000003.2407385481.0000023AA5576000.00000004.00000800.00020000.00000000.sdmpfalse
            • URL Reputation: safe
            unknown
            https://support.mozilla.org/products/firefoxgro.allizom.troppus.GVegJq3nFfBLfirefox.exe, 0000000E.00000003.2383967753.0000023A9CF81000.00000004.00000800.00020000.00000000.sdmpfalse
            • URL Reputation: safe
            unknown
            https://www.bestbuy.com/site/electronics/top-deals/pcmcat1563299784494.c/?id=pcmcat1563299784494&reffirefox.exe, 00000010.00000002.3413802707.00000258FBDEA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3413209377.000002526F4E9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3416540811.0000017747503000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.14.drfalse
            • URL Reputation: safe
            unknown
            https://www.amazon.com/?tag=admarketus-20&ref=pd_sl_35787f1071928bc3a1aef90b79c9bee9c64ba6683fde7477firefox.exe, 00000010.00000002.3413802707.00000258FBDEA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3413209377.000002526F4E9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3416540811.0000017747503000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.14.drfalse
              unknown
              https://developer.mozilla.org/docs/Web/API/Element/releasePointerCapturefirefox.exe, 0000000E.00000003.2380649488.0000023A9F160000.00000004.00000800.00020000.00000000.sdmpfalse
              • URL Reputation: safe
              unknown
              https://spocs.getpocket.com/firefox.exe, 0000000E.00000003.2223814384.0000023AA3C1E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3413209377.000002526F412000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3412744120.0000017747213000.00000004.00000800.00020000.00000000.sdmpfalse
              • URL Reputation: safe
              unknown
              https://services.addons.mozilla.org/api/v4/abuse/report/addon/firefox.exe, 00000010.00000002.3413428425.00000258FBB10000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3412214430.000002526F270000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3415748378.0000017747320000.00000002.10000000.00040000.00000000.sdmpfalse
              • URL Reputation: safe
              unknown
              https://services.addons.mozilla.org/api/v4/addons/search/?guid=%IDS%&lang=%LOCALE%firefox.exe, 00000010.00000002.3413428425.00000258FBB10000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3412214430.000002526F270000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3415748378.0000017747320000.00000002.10000000.00040000.00000000.sdmpfalse
              • URL Reputation: safe
              unknown
              https://color.firefox.com/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_content=theme-ffirefox.exe, 00000010.00000002.3413428425.00000258FBB10000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3412214430.000002526F270000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3415748378.0000017747320000.00000002.10000000.00040000.00000000.sdmpfalse
              • URL Reputation: safe
              unknown
              https://www.iqiyi.com/firefox.exe, 0000000E.00000003.2374528783.0000023A9DC8C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2382188586.0000023A9DC8C000.00000004.00000800.00020000.00000000.sdmpfalseunknown
              https://youtube.com/account?=https://accounts.google.cofirefox.exe, 00000012.00000002.3415959562.00000177473C0000.00000004.00000020.00020000.00000000.sdmpfalse
                unknown
                https://play.google.com/store/apps/details?id=org.mozilla.firefox&referrer=utm_source%3Dprotection_rfirefox.exe, 00000010.00000002.3413428425.00000258FBB10000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3412214430.000002526F270000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3415748378.0000017747320000.00000002.10000000.00040000.00000000.sdmpfalseunknown
                https://monitor.firefox.com/user/breach-stats?includeResolved=truefirefox.exe, 00000010.00000002.3413428425.00000258FBB10000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3412214430.000002526F270000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3415748378.0000017747320000.00000002.10000000.00040000.00000000.sdmpfalse
                • URL Reputation: safe
                unknown
                https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/cross-site-tracking-reportfirefox.exe, 00000010.00000002.3413428425.00000258FBB10000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3412214430.000002526F270000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3415748378.0000017747320000.00000002.10000000.00040000.00000000.sdmpfalse
                • URL Reputation: safe
                unknown
                https://addons.mozilla.org/firefox.exe, 0000000E.00000003.2294929989.0000023AA4AAA000.00000004.00000800.00020000.00000000.sdmpfalseunknown
                https://bugzilla.mozilla.org/show_bug.cgi?id=1584464firefox.exe, 0000000E.00000003.2247428365.0000023AA35EC000.00000004.00000800.00020000.00000000.sdmpfalse
                • URL Reputation: safe
                unknown
                http://a9.com/-/spec/opensearch/1.0/firefox.exe, 0000000E.00000003.2410517697.0000023A9CCC2000.00000004.00000800.00020000.00000000.sdmpfalse
                • URL Reputation: safe
                unknown
                https://imp.mt48.net/static?id=7RHzfOIXjFEYsBdvIpkX4Qqm4p8dfCfm4pbW1pbWfpbW7ReNxR3UIG8zInwYIFIVs9eYiprefs-1.js.14.drfalse
                  unknown
                  https://safebrowsing.google.com/safebrowsing/diagnostic?site=firefox.exe, 00000010.00000002.3413428425.00000258FBB10000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3412214430.000002526F270000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3415748378.0000017747320000.00000002.10000000.00040000.00000000.sdmpfalse
                  • URL Reputation: safe
                  unknown
                  https://monitor.firefox.com/user/dashboardfirefox.exe, 00000010.00000002.3413428425.00000258FBB10000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3412214430.000002526F270000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3415748378.0000017747320000.00000002.10000000.00040000.00000000.sdmpfalse
                  • URL Reputation: safe
                  unknown
                  https://bugzilla.mozilla.org/show_bug.cgi?id=1170143firefox.exe, 0000000E.00000003.2279342072.0000023A9CB7F000.00000004.00000800.00020000.00000000.sdmpfalseunknown
                  https://versioncheck.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEM_IDfirefox.exe, 00000010.00000002.3413428425.00000258FBB10000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3412214430.000002526F270000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3415748378.0000017747320000.00000002.10000000.00040000.00000000.sdmpfalse
                  • URL Reputation: safe
                  unknown
                  https://monitor.firefox.com/aboutfirefox.exe, 00000010.00000002.3413428425.00000258FBB10000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3412214430.000002526F270000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3415748378.0000017747320000.00000002.10000000.00040000.00000000.sdmpfalse
                  • URL Reputation: safe
                  unknown
                  http://mozilla.org/MPL/2.0/.firefox.exe, 0000000E.00000003.2247140372.0000023AA37C9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2250690915.0000023A9D2E0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2315432905.0000023A9CAD7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2202401080.0000023A9BCD5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2350868598.0000023A9D473000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2248850675.0000023A9D2D2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2352343402.0000023A9D42F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2313185712.0000023A9CBC1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2383410778.0000023A9D13E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2246601397.0000023A9D294000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2296321433.0000023AA383F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2328317336.0000023A9D2DA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2403371446.0000023A9EF50000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2233981437.0000023AA3A75000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2249572387.0000023A9D2CD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2408718741.0000023AA370F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2339789207.0000023A9D2C7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2248451900.0000023A9D298000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2301413733.0000023AA3605000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2249572387.0000023A9D296000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2213364544.0000023AA36E1000.00000004.00000800.00020000.00000000.sdmpfalseunknown
                  https://account.bellmedia.cfirefox.exe, 0000000E.00000003.2387005956.0000023A9EFB4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2360409338.0000023A9EFB4000.00000004.00000800.00020000.00000000.sdmpfalse
                  • URL Reputation: safe
                  unknown
                  http://youtube.com/firefox.exe, 0000000E.00000003.2296273058.0000023AA384A000.00000004.00000800.00020000.00000000.sdmpfalseunknown
                  https://login.microsoftonline.comfirefox.exe, 0000000E.00000003.2387005956.0000023A9EFB4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2360409338.0000023A9EFB4000.00000004.00000800.00020000.00000000.sdmpfalse
                  • URL Reputation: safe
                  unknown
                  https://coverage.mozilla.orgfirefox.exe, 00000010.00000002.3413428425.00000258FBB10000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3412214430.000002526F270000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3415748378.0000017747320000.00000002.10000000.00040000.00000000.sdmpfalse
                  • URL Reputation: safe
                  unknown
                  http://crl.thawte.com/ThawteTimestampingCA.crl0gmpopenh264.dll.tmp.14.drfalse
                  • URL Reputation: safe
                  unknown
                  https://www.zhihu.com/firefox.exe, 0000000E.00000003.2374528783.0000023A9DC8C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2382188586.0000023A9DC8C000.00000004.00000800.00020000.00000000.sdmpfalse
                  • URL Reputation: safe
                  unknown
                  http://x1.c.lencr.org/0firefox.exe, 0000000E.00000003.2225442396.0000023A9CDF2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2388385344.0000023A9CDF2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2296364008.0000023AA381A000.00000004.00000800.00020000.00000000.sdmpfalse
                  • URL Reputation: safe
                  unknown
                  http://x1.i.lencr.org/0firefox.exe, 0000000E.00000003.2225442396.0000023A9CDF2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2388385344.0000023A9CDF2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2296364008.0000023AA381A000.00000004.00000800.00020000.00000000.sdmpfalse
                  • URL Reputation: safe
                  unknown
                  http://a9.com/-/spec/opensearch/1.1/firefox.exe, 0000000E.00000003.2410517697.0000023A9CCC2000.00000004.00000800.00020000.00000000.sdmpfalse
                  • URL Reputation: safe
                  unknown
                  https://infra.spec.whatwg.org/#ascii-whitespacefirefox.exe, 0000000E.00000003.2320982354.0000023AA3649000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2300490116.0000023AA3649000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2214891664.0000023AA365C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2213600323.0000023AA3657000.00000004.00000800.00020000.00000000.sdmpfalse
                  • URL Reputation: safe
                  unknown
                  https://blocked.cdn.mozilla.net/firefox.exe, 00000010.00000002.3413428425.00000258FBB10000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3412214430.000002526F270000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3415748378.0000017747320000.00000002.10000000.00040000.00000000.sdmpfalse
                  • URL Reputation: safe
                  unknown
                  https://developer.mozilla.org/en-US/docs/Glossary/speculative_parsingDocumentWriteIgnoredfirefox.exe, 0000000E.00000003.2371277871.0000023AA37C0000.00000004.00000800.00020000.00000000.sdmpfalse
                  • URL Reputation: safe
                  unknown
                  http://developer.mozilla.org/en/docs/DOM:element.addEventListenerfirefox.exe, 0000000E.00000003.2401982609.0000023AA37D6000.00000004.00000800.00020000.00000000.sdmpfalse
                  • URL Reputation: safe
                  unknown
                  https://duckduckgo.com/?t=ffab&q=firefox.exe, 0000000E.00000003.2233981437.0000023AA3A26000.00000004.00000800.00020000.00000000.sdmpfalseunknown
                  https://profiler.firefox.comfirefox.exe, 00000010.00000002.3413428425.00000258FBB10000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3412214430.000002526F270000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3415748378.0000017747320000.00000002.10000000.00040000.00000000.sdmpfalse
                  • URL Reputation: safe
                  unknown
                  https://bugzilla.mozilla.org/show_bug.cgi?id=793869firefox.exe, 0000000E.00000003.2279271181.0000023A9CB84000.00000004.00000800.00020000.00000000.sdmpfalseunknown
                  https://identity.mozilla.com/apps/relayfirefox.exe, 0000000E.00000003.2353894730.0000023AA4A19000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2333790862.0000023AA4A19000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2384801518.0000023AA4A1F000.00000004.00000800.00020000.00000000.sdmpfalse
                  • URL Reputation: safe
                  unknown
                  https://mozilla.cloudflare-dns.com/dns-queryfirefox.exe, 00000010.00000002.3413428425.00000258FBB10000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3412214430.000002526F270000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3415748378.0000017747320000.00000002.10000000.00040000.00000000.sdmpfalse
                  • URL Reputation: safe
                  unknown
                  https://support.mozilla.org/kb/refresh-firefox-reset-add-ons-and-settings2firefox.exe, 0000000E.00000003.2365114794.0000023A9E3E3000.00000004.00000800.00020000.00000000.sdmpfalse
                  • URL Reputation: safe
                  unknown
                  https://bugzilla.mozilla.org/show_bug.cgi?id=1678448firefox.exe, 0000000E.00000003.2279271181.0000023A9CB84000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2280459652.0000023A9CBB5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2280345064.0000023A9CB9E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2280245529.0000023A9CB95000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2280041043.0000023A9CB73000.00000004.00000800.00020000.00000000.sdmpfalse
                  • URL Reputation: safe
                  unknown
                  https://addons.mozilla.org/firefox/addon/reddit-enhancement-suite/firefox.exe, 0000000E.00000003.2406983214.0000023AA7837000.00000004.00000800.00020000.00000000.sdmpfalseunknown
                  https://contile.services.mozilla.com/v1/tilesfirefox.exe, 0000000E.00000003.2355113692.0000023AA3A75000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2360409338.0000023A9EFB4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3413428425.00000258FBB10000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3412214430.000002526F270000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3415748378.0000017747320000.00000002.10000000.00040000.00000000.sdmpfalse
                  • URL Reputation: safe
                  unknown
                  https://firefox.settings.services.mozilla.com/v1/buckets/main/collections/ms-language-packs/records/firefox.exe, 0000000E.00000003.2294157952.0000023AA55CC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2352345354.0000023AA78B0000.00000004.00000800.00020000.00000000.sdmpfalse
                  • URL Reputation: safe
                  unknown
                  • No. of IPs < 25%
                  • 25% < No. of IPs < 50%
                  • 50% < No. of IPs < 75%
                  • 75% < No. of IPs
                  IPDomainCountryFlagASNASN NameMalicious
                  34.149.100.209
                  prod.remote-settings.prod.webservices.mozgcp.netUnited States
                  2686ATGS-MMD-ASUSfalse
                  34.107.243.93
                  push.services.mozilla.comUnited States
                  15169GOOGLEUSfalse
                  34.107.221.82
                  prod.detectportal.prod.cloudops.mozgcp.netUnited States
                  15169GOOGLEUSfalse
                  35.244.181.201
                  prod.balrog.prod.cloudops.mozgcp.netUnited States
                  15169GOOGLEUSfalse
                  34.117.188.166
                  contile.services.mozilla.comUnited States
                  139070GOOGLE-AS-APGoogleAsiaPacificPteLtdSGfalse
                  52.222.236.120
                  services.addons.mozilla.orgUnited States
                  16509AMAZON-02USfalse
                  35.201.103.21
                  normandy-cdn.services.mozilla.comUnited States
                  15169GOOGLEUSfalse
                  35.190.72.216
                  prod.classify-client.prod.webservices.mozgcp.netUnited States
                  15169GOOGLEUSfalse
                  34.160.144.191
                  prod.content-signature-chains.prod.webservices.mozgcp.netUnited States
                  2686ATGS-MMD-ASUSfalse
                  34.120.208.123
                  telemetry-incoming.r53-2.services.mozilla.comUnited States
                  15169GOOGLEUSfalse
                  IP
                  127.0.0.1
                  Joe Sandbox version:41.0.0 Charoite
                  Analysis ID:1533004
                  Start date and time:2024-10-14 09:45:13 +02:00
                  Joe Sandbox product:CloudBasic
                  Overall analysis duration:0h 7m 5s
                  Hypervisor based Inspection enabled:false
                  Report type:full
                  Cookbook file name:default.jbs
                  Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                  Number of analysed new started processes analysed:21
                  Number of new started drivers analysed:0
                  Number of existing processes analysed:0
                  Number of existing drivers analysed:0
                  Number of injected processes analysed:0
                  Technologies:
                  • HCA enabled
                  • EGA enabled
                  • AMSI enabled
                  Analysis Mode:default
                  Analysis stop reason:Timeout
                  Sample name:file.exe
                  Detection:MAL
                  Classification:mal72.troj.evad.winEXE@34/36@71/11
                  EGA Information:
                  • Successful, ratio: 40%
                  HCA Information:
                  • Successful, ratio: 94%
                  • Number of executed functions: 40
                  • Number of non-executed functions: 312
                  Cookbook Comments:
                  • Found application associated with file extension: .exe
                  • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
                  • Excluded IPs from analysis (whitelisted): 52.25.49.43, 35.83.8.120, 52.26.161.5, 142.250.185.202, 142.250.184.202, 142.250.186.142, 2.22.61.59, 2.22.61.56, 216.58.206.46
                  • Excluded domains from analysis (whitelisted): fs.microsoft.com, shavar.prod.mozaws.net, ciscobinary.openh264.org, otelrules.azureedge.net, slscr.update.microsoft.com, incoming.telemetry.mozilla.org, ctldl.windowsupdate.com, a17.rackcdn.com.mdc.edgesuite.net, detectportal.prod.mozaws.net, aus5.mozilla.org, fe3cr.delivery.mp.microsoft.com, a19.dscg10.akamai.net, ocsp.digicert.com, redirector.gvt1.com, safebrowsing.googleapis.com, location.services.mozilla.com
                  • Execution Graph export aborted for target firefox.exe, PID 5492 because there are no executed function
                  • Not all processes where analyzed, report is missing behavior information
                  • Report size exceeded maximum capacity and may have missing disassembly code.
                  • Report size getting too big, too many NtCreateFile calls found.
                  • Report size getting too big, too many NtOpenFile calls found.
                  TimeTypeDescription
                  03:46:27API Interceptor1x Sleep call for process: firefox.exe modified
                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                  34.117.188.166file.exeGet hashmaliciousUnknownBrowse
                    file.exeGet hashmaliciousCredential FlusherBrowse
                      file.exeGet hashmaliciousCredential FlusherBrowse
                        file.exeGet hashmaliciousCredential FlusherBrowse
                          file.exeGet hashmaliciousCredential FlusherBrowse
                            file.exeGet hashmaliciousCredential FlusherBrowse
                              file.exeGet hashmaliciousCredential FlusherBrowse
                                file.exeGet hashmaliciousCredential FlusherBrowse
                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                      52.222.236.120file.exeGet hashmaliciousUnknownBrowse
                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                  c5yDnHUmFv.exeGet hashmaliciousCredential FlusherBrowse
                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                          34.149.100.209file.exeGet hashmaliciousUnknownBrowse
                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                              34.160.144.191file.exeGet hashmaliciousUnknownBrowse
                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                  example.orgfile.exeGet hashmaliciousUnknownBrowse
                                                                                                  • 93.184.215.14
                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                  • 93.184.215.14
                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                  • 93.184.215.14
                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                  • 93.184.215.14
                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                  • 93.184.215.14
                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                  • 93.184.215.14
                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                  • 93.184.215.14
                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                  • 93.184.215.14
                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                  • 93.184.215.14
                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                  • 93.184.215.14
                                                                                                  twitter.comfile.exeGet hashmaliciousUnknownBrowse
                                                                                                  • 104.244.42.1
                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                  • 104.244.42.193
                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                  • 104.244.42.1
                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                  • 104.244.42.129
                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                  • 104.244.42.65
                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                  • 104.244.42.1
                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                  • 104.244.42.65
                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                  • 104.244.42.193
                                                                                                  star-mini.c10r.facebook.comhttps://r.clk20.com/s.ashx?ms=clk20comb:221053_100505&e=ACCOUNTING%40SBO.CO.AT&eId=72534635&c=h&url=https%3a%2f%2fwww.digikey.at%3futm_medium%3demail%26utm_source%3dcsn%26utm_campaign%3dclk20comb:221053-100505_CSN24CMM1%26utm_content%3dDigiKeyLogo_AT%26utm_cid%3d&c=E,1,HpCcAtsbpCegpKKqJ9Y5uFcA_ydFOa8bwbyPDmQPWZrYVAHSEO4EBUFk2oBVcoOSlhj1U-BBO3hqrTRAz1S8XP6noRCD2_d6D_dY_HcwfLi_OKAuOxCdCkg,&typo=1Get hashmaliciousUnknownBrowse
                                                                                                  • 157.240.0.35
                                                                                                  https://tracking.ei9ie7ph.com/aff_c?offer_id=14263&aff_id=2&source=testoffer&aff_sub=testofferGet hashmaliciousUnknownBrowse
                                                                                                  • 157.240.0.35
                                                                                                  file.exeGet hashmaliciousUnknownBrowse
                                                                                                  • 157.240.0.35
                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                  • 157.240.0.35
                                                                                                  http://mxi.fr/json/upload/dkjxff.php?lfitf5pGet hashmaliciousUnknownBrowse
                                                                                                  • 157.240.253.35
                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                  • 157.240.253.35
                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                  • 157.240.253.35
                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                  • 157.240.0.35
                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                  • 157.240.253.35
                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                  • 157.240.0.35
                                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                  GOOGLE-AS-APGoogleAsiaPacificPteLtdSGfile.exeGet hashmaliciousUnknownBrowse
                                                                                                  • 34.117.188.166
                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                  • 34.117.188.166
                                                                                                  http://mxi.fr/json/upload/dkjxff.php?lfitf5pGet hashmaliciousUnknownBrowse
                                                                                                  • 34.117.39.58
                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                  • 34.117.188.166
                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                  • 34.117.188.166
                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                  • 34.117.188.166
                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                  • 34.117.188.166
                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                  • 34.117.188.166
                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                  • 34.117.188.166
                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                  • 34.117.188.166
                                                                                                  ATGS-MMD-ASUShttps://www.kwconnect.com/redirect?url=https://www.lugiest.com/sqx/#Xem9lLmdyYWhhbUBjeWJnLmNvbQ==Get hashmaliciousHTMLPhisherBrowse
                                                                                                  • 34.148.73.213
                                                                                                  https://tracking.ei9ie7ph.com/aff_c?offer_id=14263&aff_id=2&source=testoffer&aff_sub=testofferGet hashmaliciousUnknownBrowse
                                                                                                  • 34.1.241.144
                                                                                                  file.exeGet hashmaliciousUnknownBrowse
                                                                                                  • 34.160.144.191
                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                  • 34.160.144.191
                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                  • 34.160.144.191
                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                  • 34.160.144.191
                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                  • 34.160.144.191
                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                  • 34.160.144.191
                                                                                                  arm.nn-20241014-0317.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                                  • 34.159.179.219
                                                                                                  arm5.nn-20241014-0317.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                                  • 51.17.46.145
                                                                                                  AMAZON-02UShttps://r.clk20.com/s.ashx?ms=clk20comb:221053_100505&e=ACCOUNTING%40SBO.CO.AT&eId=72534635&c=h&url=https%3a%2f%2fwww.digikey.at%3futm_medium%3demail%26utm_source%3dcsn%26utm_campaign%3dclk20comb:221053-100505_CSN24CMM1%26utm_content%3dDigiKeyLogo_AT%26utm_cid%3d&c=E,1,HpCcAtsbpCegpKKqJ9Y5uFcA_ydFOa8bwbyPDmQPWZrYVAHSEO4EBUFk2oBVcoOSlhj1U-BBO3hqrTRAz1S8XP6noRCD2_d6D_dY_HcwfLi_OKAuOxCdCkg,&typo=1Get hashmaliciousUnknownBrowse
                                                                                                  • 44.233.210.92
                                                                                                  https://tracking.ei9ie7ph.com/aff_c?offer_id=14263&aff_id=2&source=testoffer&aff_sub=testofferGet hashmaliciousUnknownBrowse
                                                                                                  • 3.160.150.33
                                                                                                  file.exeGet hashmaliciousUnknownBrowse
                                                                                                  • 52.222.236.120
                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                  • 52.222.236.80
                                                                                                  na.elfGet hashmaliciousMiraiBrowse
                                                                                                  • 44.234.206.43
                                                                                                  na.elfGet hashmaliciousUnknownBrowse
                                                                                                  • 34.249.145.219
                                                                                                  na.elfGet hashmaliciousUnknownBrowse
                                                                                                  • 54.171.230.55
                                                                                                  http://mxi.fr/json/upload/dkjxff.php?lfitf5pGet hashmaliciousUnknownBrowse
                                                                                                  • 13.33.187.32
                                                                                                  na.elfGet hashmaliciousUnknownBrowse
                                                                                                  • 34.249.145.219
                                                                                                  na.elfGet hashmaliciousUnknownBrowse
                                                                                                  • 34.249.145.219
                                                                                                  ATGS-MMD-ASUShttps://www.kwconnect.com/redirect?url=https://www.lugiest.com/sqx/#Xem9lLmdyYWhhbUBjeWJnLmNvbQ==Get hashmaliciousHTMLPhisherBrowse
                                                                                                  • 34.148.73.213
                                                                                                  https://tracking.ei9ie7ph.com/aff_c?offer_id=14263&aff_id=2&source=testoffer&aff_sub=testofferGet hashmaliciousUnknownBrowse
                                                                                                  • 34.1.241.144
                                                                                                  file.exeGet hashmaliciousUnknownBrowse
                                                                                                  • 34.160.144.191
                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                  • 34.160.144.191
                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                  • 34.160.144.191
                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                  • 34.160.144.191
                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                  • 34.160.144.191
                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                  • 34.160.144.191
                                                                                                  arm.nn-20241014-0317.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                                  • 34.159.179.219
                                                                                                  arm5.nn-20241014-0317.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                                  • 51.17.46.145
                                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                  fb0aa01abe9d8e4037eb3473ca6e2dcafile.exeGet hashmaliciousUnknownBrowse
                                                                                                  • 52.222.236.120
                                                                                                  • 35.244.181.201
                                                                                                  • 34.149.100.209
                                                                                                  • 34.160.144.191
                                                                                                  • 34.120.208.123
                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                  • 52.222.236.120
                                                                                                  • 35.244.181.201
                                                                                                  • 34.149.100.209
                                                                                                  • 34.160.144.191
                                                                                                  • 34.120.208.123
                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                  • 52.222.236.120
                                                                                                  • 35.244.181.201
                                                                                                  • 34.149.100.209
                                                                                                  • 34.160.144.191
                                                                                                  • 34.120.208.123
                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                  • 52.222.236.120
                                                                                                  • 35.244.181.201
                                                                                                  • 34.149.100.209
                                                                                                  • 34.160.144.191
                                                                                                  • 34.120.208.123
                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                  • 52.222.236.120
                                                                                                  • 35.244.181.201
                                                                                                  • 34.149.100.209
                                                                                                  • 34.160.144.191
                                                                                                  • 34.120.208.123
                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                  • 52.222.236.120
                                                                                                  • 35.244.181.201
                                                                                                  • 34.149.100.209
                                                                                                  • 34.160.144.191
                                                                                                  • 34.120.208.123
                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                  • 52.222.236.120
                                                                                                  • 35.244.181.201
                                                                                                  • 34.149.100.209
                                                                                                  • 34.160.144.191
                                                                                                  • 34.120.208.123
                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                  • 52.222.236.120
                                                                                                  • 35.244.181.201
                                                                                                  • 34.149.100.209
                                                                                                  • 34.160.144.191
                                                                                                  • 34.120.208.123
                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                  • 52.222.236.120
                                                                                                  • 35.244.181.201
                                                                                                  • 34.149.100.209
                                                                                                  • 34.160.144.191
                                                                                                  • 34.120.208.123
                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                  • 52.222.236.120
                                                                                                  • 35.244.181.201
                                                                                                  • 34.149.100.209
                                                                                                  • 34.160.144.191
                                                                                                  • 34.120.208.123
                                                                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                  C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll.tmpfile.exeGet hashmaliciousUnknownBrowse
                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                      C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll (copy)file.exeGet hashmaliciousUnknownBrowse
                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                          Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                          File Type:JSON data
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):7813
                                                                                                                                          Entropy (8bit):5.181223914221474
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:192:DKMiRNGcbhbVbTbfbRbObtbyEl7n0rjJA6wnSrDtTkd/S/h:DP/cNhnzFSJUr6jnSrDhkd/Y
                                                                                                                                          MD5:9327AA602295C4C819E94FC7BD6CE4F9
                                                                                                                                          SHA1:4BC901C3CC913672AEE7174548794987D1E859F5
                                                                                                                                          SHA-256:CC3B52BBA242963DBABEF7876AA233C8D74FF273AA4F2C5517DF623C0A9A59DF
                                                                                                                                          SHA-512:063CFEEA666B52ACD8A59BB0871DBB6E17FC22BFC2A035785D3F4814BD33E8D8C85377CACBFDB7B2A06A7897973CE0ECD4FF0F973676F871BF6E6EF057DCCAF4
                                                                                                                                          Malicious:false
                                                                                                                                          Preview:{"type":"uninstall","id":"b150bc98-a738-458b-b244-0861ebdfb702","creationDate":"2024-10-14T09:43:09.895Z","version":4,"application":{"architecture":"x86-64","buildId":"20230927232528","name":"Firefox","version":"118.0.1","displayVersion":"118.0.1","vendor":"Mozilla","platformVersion":"118.0.1","xpcomAbi":"x86_64-msvc","channel":"release"},"payload":{"otherInstalls":0},"clientId":"1fca7bd2-7b44-4c45-b0ea-e0486850ce95","environment":{"build":{"applicationId":"{ec8030f7-c20a-464f-9b0e-13a3a9e97384}","applicationName":"Firefox","architecture":"x86-64","buildId":"20230927232528","version":"118.0.1","vendor":"Mozilla","displayVersion":"118.0.1","platformVersion":"118.0.1","xpcomAbi":"x86_64-msvc","updaterAvailable":true},"partner":{"distributionId":null,"distributionVersion":null,"partnerId":null,"distributor":null,"distributorChannel":null,"partnerNames":[]},"system":{"memoryMB":8191,"virtualMaxMB":134217728,"cpu":{"isWindowsSMode":false,"count":4,"cores":2,"vendor":"GenuineIntel","name":"I
                                                                                                                                          Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                          File Type:JSON data
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):7813
                                                                                                                                          Entropy (8bit):5.181223914221474
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:192:DKMiRNGcbhbVbTbfbRbObtbyEl7n0rjJA6wnSrDtTkd/S/h:DP/cNhnzFSJUr6jnSrDhkd/Y
                                                                                                                                          MD5:9327AA602295C4C819E94FC7BD6CE4F9
                                                                                                                                          SHA1:4BC901C3CC913672AEE7174548794987D1E859F5
                                                                                                                                          SHA-256:CC3B52BBA242963DBABEF7876AA233C8D74FF273AA4F2C5517DF623C0A9A59DF
                                                                                                                                          SHA-512:063CFEEA666B52ACD8A59BB0871DBB6E17FC22BFC2A035785D3F4814BD33E8D8C85377CACBFDB7B2A06A7897973CE0ECD4FF0F973676F871BF6E6EF057DCCAF4
                                                                                                                                          Malicious:false
                                                                                                                                          Preview:{"type":"uninstall","id":"b150bc98-a738-458b-b244-0861ebdfb702","creationDate":"2024-10-14T09:43:09.895Z","version":4,"application":{"architecture":"x86-64","buildId":"20230927232528","name":"Firefox","version":"118.0.1","displayVersion":"118.0.1","vendor":"Mozilla","platformVersion":"118.0.1","xpcomAbi":"x86_64-msvc","channel":"release"},"payload":{"otherInstalls":0},"clientId":"1fca7bd2-7b44-4c45-b0ea-e0486850ce95","environment":{"build":{"applicationId":"{ec8030f7-c20a-464f-9b0e-13a3a9e97384}","applicationName":"Firefox","architecture":"x86-64","buildId":"20230927232528","version":"118.0.1","vendor":"Mozilla","displayVersion":"118.0.1","platformVersion":"118.0.1","xpcomAbi":"x86_64-msvc","updaterAvailable":true},"partner":{"distributionId":null,"distributionVersion":null,"partnerId":null,"distributor":null,"distributorChannel":null,"partnerNames":[]},"system":{"memoryMB":8191,"virtualMaxMB":134217728,"cpu":{"isWindowsSMode":false,"count":4,"cores":2,"vendor":"GenuineIntel","name":"I
                                                                                                                                          Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                          File Type:ISO Media, MP4 Base Media v1 [ISO 14496-12:2003]
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):32768
                                                                                                                                          Entropy (8bit):0.4593089050301797
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:48:9SP0nUgwyZXYI65yFRX2D3GNTTfyn0Mk1iA:9SDKaIjo3UzyE1L
                                                                                                                                          MD5:D910AD167F0217587501FDCDB33CC544
                                                                                                                                          SHA1:2F57441CEFDC781011B53C1C5D29AC54835AFC1D
                                                                                                                                          SHA-256:E3699D9404A3FFC1AFF0CA8A3972DC0EF38BDAB927741E9F627C7C55CEA42E81
                                                                                                                                          SHA-512:F1871BF28FF25EE52BDB99C7A80AB715C7CAC164DCD2FD87E681168EE927FD2C5E80E03C91BB638D955A4627213BF575FF4D9EECAEDA7718C128CF2CE8F7CB3D
                                                                                                                                          Malicious:false
                                                                                                                                          Preview:... ftypisom....isomiso2avc1mp41....free....mdat..........E...H..,. .#..x264 - core 152 r2851 ba24899 - H.264/MPEG-4 AVC codec - Copyleft 2003-2017 - http://www.videolan.org/x264.html - options: cabac=1 ref=3 deblock=1:0:0 analyse=0x3:0x113 me=hex subme=7 psy=1 psy_rd=1.00:0.00 mixed_ref=1 me_range=16 chroma_me=1 trellis=1 8x8dct=1 cqm=0 deadzone=21,11 fast_pskip=1 chroma_qp_offset=-2 threads=4 lookahead_threads=1 sliced_threads=0 nr=0 decimate=1 interlaced=0 bluray_compat=0 constrained_intra=0 bframes=3 b_pyramid=2 b_adapt=1 b_bias=0 direct=1 weightb=1 open_gop=0 weightp=2 keyint=250 keyint_min=25 scenecut=40 intra_refresh=0 rc_lookahead=40 rc=crf mbtree=1 crf=23.0 qcomp=0.60 qpmin=0 qpmax=69 qpstep=4 ip_ratio=1.40 aq=1:1.00......e...+...s|.kG3...'.u.."...,J.w.~.d\..(K....!.+..;....h....(.T.*...M......0..~L..8..B..A.y..R..,.zBP.';j.@.].w..........c......C=.'f....gI.$^.......m5V.L...{U..%V[....8......B..i..^,....:...,..5.m.%dA....moov...lmvhd...................(...........
                                                                                                                                          Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                          File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):453023
                                                                                                                                          Entropy (8bit):7.997718157581587
                                                                                                                                          Encrypted:true
                                                                                                                                          SSDEEP:12288:tESTeqTI2r4ZbCgUKWKNeRcPMb6qlV7hVZe3:tEsed2Xh9/bdzZe3
                                                                                                                                          MD5:85430BAED3398695717B0263807CF97C
                                                                                                                                          SHA1:FFFBEE923CEA216F50FCE5D54219A188A5100F41
                                                                                                                                          SHA-256:A9F4281F82B3579581C389E8583DC9F477C7FD0E20C9DFC91A2E611E21E3407E
                                                                                                                                          SHA-512:06511F1F6C6D44D076B3C593528C26A602348D9C41689DBF5FF716B671C3CA5756B12CB2E5869F836DEDCE27B1A5CFE79B93C707FD01F8E84B620923BB61B5F1
                                                                                                                                          Malicious:false
                                                                                                                                          Preview:PK.........bN...R..........gmpopenh264.dll..|.E.0.=..I.....1....4f1q.`.........q.....'+....h*m{.z..o_.{w........$..($A!...|L...B&A2.s.{..Dd......c.U.U..9u.S...K.l`...../.d.-....|.....&....9......wn..x......i.#O.+.Y.l......+....,3.3f..\..c.SSS,............N...GG...F.'.&.:'.K.Z&.>.@.g..M...M.`...*.........ZR....^jg.G.Kb.o~va.....<Z..1.#.O.e.....D..X..i..$imBW..Q&.......P.....,M.,..:.c...-...\......*.....-i.K.I..4.a..6..*...Ov=...W..F.CH.>...a.'.x...#@f...d..u.1....OV.1o}....g.5.._.3.J.Hi.Z.ipM....b.Z....%.G..F................/..3.q..J.....o...%.g.N.*.}..).3.N%.!..q*........^I.m..~...6.#.~+.....A...I]r...x..*.<IYj....p0..`S.M@.E..f.=.;!.@.....E..E....... .0.n....Jd..d......uM.-.qI.lR..z..=}..r.D.XLZ....x.$..|c.1.cUkM.&.Qn]..a]t.h..*.!.6 7..Jd.DvKJ"Wgd*%n...w...Jni.inmr.@M.$'Z.s....#)%..Rs..:.h....R....\..t.6..'.g.........Uj+F.cr:|..!..K.W.Y...17......,....r.....>.N..3.R.Y.._\...Ir.DNJdM... .k...&V-....z.%...-...D..i..&...6....7.2T).>..0..%.&.
                                                                                                                                          Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                          File Type:JSON data
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):3621
                                                                                                                                          Entropy (8bit):4.920139256978214
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:48:YnSwkmrOVPUFRbOdwNIOdoWLEWLtkDZuwpx5FBvipA6kb92the6LuhakNtlZ9Rdu:8S+OVPUFRbOdwNIOdYpjvY1Q6LslZJ8P
                                                                                                                                          MD5:A1C050C4B2AEFC92734281C4C865BDBC
                                                                                                                                          SHA1:BCDA957F6DD80EC2EDF3F8BE897778E846DA209D
                                                                                                                                          SHA-256:40327F5C29A243B150F66436D1A1B5ED39200846F106A8E3BF3B9F0005E54B9F
                                                                                                                                          SHA-512:D1F521D68FCCF384169CB95096CAFEBAE85F98C4B7208E04E6B6E3953A1F138817F136404497953477F3744F8EB600361CAFA6A7FA9516FB7709577691059AA0
                                                                                                                                          Malicious:false
                                                                                                                                          Preview:{"csv-import-release-rollout":{"slug":"csv-import-release-rollout","branch":{"slug":"enable-csv-import","ratio":1,"feature":{"value":{},"enabled":false,"featureId":"this-is-included-for-desktop-pre-95-support"},"features":[{"value":{"csvImport":true},"enabled":true,"featureId":"cm-csv-import"}]},"active":true,"enrollmentId":"3ba649bc-be47-4b92-8762-21cab57bda3b","experimentType":"rollout","source":"rs-loader","userFacingName":"CSV Import (Release Rollout)","userFacingDescription":"This rollout enables users to import logins from a CSV file from the about:logins page.","lastSeen":"2023-10-04T13:40:33.697Z","featureIds":["cm-csv-import"],"prefs":[{"name":"signon.management.page.fileImport.enabled","branch":"default","featureId":"cm-csv-import","variable":"csvImport","originalValue":false}],"isRollout":true},"serp-ad-telemetry-rollout":{"slug":"serp-ad-telemetry-rollout","branch":{"slug":"control","ratio":1,"feature":{"value":{},"enabled":false,"featureId":"this-is-included-for-desktop-pr
                                                                                                                                          Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                          File Type:JSON data
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):3621
                                                                                                                                          Entropy (8bit):4.920139256978214
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:48:YnSwkmrOVPUFRbOdwNIOdoWLEWLtkDZuwpx5FBvipA6kb92the6LuhakNtlZ9Rdu:8S+OVPUFRbOdwNIOdYpjvY1Q6LslZJ8P
                                                                                                                                          MD5:A1C050C4B2AEFC92734281C4C865BDBC
                                                                                                                                          SHA1:BCDA957F6DD80EC2EDF3F8BE897778E846DA209D
                                                                                                                                          SHA-256:40327F5C29A243B150F66436D1A1B5ED39200846F106A8E3BF3B9F0005E54B9F
                                                                                                                                          SHA-512:D1F521D68FCCF384169CB95096CAFEBAE85F98C4B7208E04E6B6E3953A1F138817F136404497953477F3744F8EB600361CAFA6A7FA9516FB7709577691059AA0
                                                                                                                                          Malicious:false
                                                                                                                                          Preview:{"csv-import-release-rollout":{"slug":"csv-import-release-rollout","branch":{"slug":"enable-csv-import","ratio":1,"feature":{"value":{},"enabled":false,"featureId":"this-is-included-for-desktop-pre-95-support"},"features":[{"value":{"csvImport":true},"enabled":true,"featureId":"cm-csv-import"}]},"active":true,"enrollmentId":"3ba649bc-be47-4b92-8762-21cab57bda3b","experimentType":"rollout","source":"rs-loader","userFacingName":"CSV Import (Release Rollout)","userFacingDescription":"This rollout enables users to import logins from a CSV file from the about:logins page.","lastSeen":"2023-10-04T13:40:33.697Z","featureIds":["cm-csv-import"],"prefs":[{"name":"signon.management.page.fileImport.enabled","branch":"default","featureId":"cm-csv-import","variable":"csvImport","originalValue":false}],"isRollout":true},"serp-ad-telemetry-rollout":{"slug":"serp-ad-telemetry-rollout","branch":{"slug":"control","ratio":1,"feature":{"value":{},"enabled":false,"featureId":"this-is-included-for-desktop-pr
                                                                                                                                          Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                          File Type:Mozilla lz4 compressed data, originally 22422 bytes
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):5308
                                                                                                                                          Entropy (8bit):6.599374203470186
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:96:z2YbKsKNU2xWrp327tGmD4wBON6h6cHAHJVauvjZHjkTymdS1/qTMg6Uhm:zTx2x2t0FDJ4NpkuvjdeplTMohm
                                                                                                                                          MD5:EB56C2F4DA9435F3D5574161F414CD17
                                                                                                                                          SHA1:74A8FC3EC0559740FD9D835B638354985E2DEAB6
                                                                                                                                          SHA-256:394E803D5FF8E156DFA7D15E96B51A683F4624A1BCF88EAA532399AC2C9B0966
                                                                                                                                          SHA-512:DF90568D191C757392FB85BDDA5333C7FE7E3BB370C5DE8C50DD810B938D732E39B5608FB4494CAADAE99E1601989FDFC0FEBDCF70F27FFE581F904170A81E0F
                                                                                                                                          Malicious:false
                                                                                                                                          Preview:mozLz40..W....{"app-system-defaults":{"addon....formautofill@mozilla.org&..Gdependencies":[],"enabled":true,"lastModifiedTime":1695865283000,"loader":null,"path":s.....xpi","recommendationStateA...rootURI":"jar:file:///C:/Program%20Files/M.......refox/browser/features/...... !/...unInSafeMode..wsignedD...telemetryKey..7%40R...:1.0.1","version":"..`},"pic..#in.....T.n..w...........S.......(.[......0....0"},"screenshots..T.r.....[.......(.V....-39.......},"webcompat-reporter...Ofals..&.z.....[.......(.]....=1.5.............<.)....p....d......1.z.!18...5.....startupData...pX.astentL..!er...webRequest%..onBefore...[[{"incognitoi.UtabId..!yp...."main_frame"],"url...."*://login.microsoftonline.com/*","..@us/*L.dwindows...},["blocking"]],...Iimag...https://smartT.".f.....etp/facebook.svg",...Aplay*....8`script...P.....-....-testbed.herokuapp\.`shims_..3.jsh.bexampl|.......Pexten{..Q../?..s...S.J/_2..@&_3U..s7.addthis . ic...officialK......-angularjs/current/dist(..t.min.js...track.adB...net/s
                                                                                                                                          Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                          File Type:Mozilla lz4 compressed data, originally 22422 bytes
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):5308
                                                                                                                                          Entropy (8bit):6.599374203470186
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:96:z2YbKsKNU2xWrp327tGmD4wBON6h6cHAHJVauvjZHjkTymdS1/qTMg6Uhm:zTx2x2t0FDJ4NpkuvjdeplTMohm
                                                                                                                                          MD5:EB56C2F4DA9435F3D5574161F414CD17
                                                                                                                                          SHA1:74A8FC3EC0559740FD9D835B638354985E2DEAB6
                                                                                                                                          SHA-256:394E803D5FF8E156DFA7D15E96B51A683F4624A1BCF88EAA532399AC2C9B0966
                                                                                                                                          SHA-512:DF90568D191C757392FB85BDDA5333C7FE7E3BB370C5DE8C50DD810B938D732E39B5608FB4494CAADAE99E1601989FDFC0FEBDCF70F27FFE581F904170A81E0F
                                                                                                                                          Malicious:false
                                                                                                                                          Preview:mozLz40..W....{"app-system-defaults":{"addon....formautofill@mozilla.org&..Gdependencies":[],"enabled":true,"lastModifiedTime":1695865283000,"loader":null,"path":s.....xpi","recommendationStateA...rootURI":"jar:file:///C:/Program%20Files/M.......refox/browser/features/...... !/...unInSafeMode..wsignedD...telemetryKey..7%40R...:1.0.1","version":"..`},"pic..#in.....T.n..w...........S.......(.[......0....0"},"screenshots..T.r.....[.......(.V....-39.......},"webcompat-reporter...Ofals..&.z.....[.......(.]....=1.5.............<.)....p....d......1.z.!18...5.....startupData...pX.astentL..!er...webRequest%..onBefore...[[{"incognitoi.UtabId..!yp...."main_frame"],"url...."*://login.microsoftonline.com/*","..@us/*L.dwindows...},["blocking"]],...Iimag...https://smartT.".f.....etp/facebook.svg",...Aplay*....8`script...P.....-....-testbed.herokuapp\.`shims_..3.jsh.bexampl|.......Pexten{..Q../?..s...S.J/_2..@&_3U..s7.addthis . ic...officialK......-angularjs/current/dist(..t.min.js...track.adB...net/s
                                                                                                                                          Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                          File Type:JSON data
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):24
                                                                                                                                          Entropy (8bit):3.91829583405449
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:3:YWGifTJE6iHQ:YWGif9EE
                                                                                                                                          MD5:3088F0272D29FAA42ED452C5E8120B08
                                                                                                                                          SHA1:C72AA542EF60AFA3DF5DFE1F9FCC06C0B135BE23
                                                                                                                                          SHA-256:D587CEC944023447DC91BC5F71E2291711BA5ADD337464837909A26F34BC5A06
                                                                                                                                          SHA-512:B662414EDD6DEF8589304904263584847586ECCA0B0E6296FB3ADB2192D92FB48697C99BD27C4375D192150E3F99102702AF2391117FFF50A9763C74C193D798
                                                                                                                                          Malicious:false
                                                                                                                                          Preview:{"schema":6,"addons":[]}
                                                                                                                                          Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                          File Type:JSON data
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):24
                                                                                                                                          Entropy (8bit):3.91829583405449
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:3:YWGifTJE6iHQ:YWGif9EE
                                                                                                                                          MD5:3088F0272D29FAA42ED452C5E8120B08
                                                                                                                                          SHA1:C72AA542EF60AFA3DF5DFE1F9FCC06C0B135BE23
                                                                                                                                          SHA-256:D587CEC944023447DC91BC5F71E2291711BA5ADD337464837909A26F34BC5A06
                                                                                                                                          SHA-512:B662414EDD6DEF8589304904263584847586ECCA0B0E6296FB3ADB2192D92FB48697C99BD27C4375D192150E3F99102702AF2391117FFF50A9763C74C193D798
                                                                                                                                          Malicious:false
                                                                                                                                          Preview:{"schema":6,"addons":[]}
                                                                                                                                          Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                          File Type:SQLite 3.x database, user version 5, last written using SQLite version 3042000, page size 32768, file counter 4, database pages 8, cookie 0x6, schema 4, largest root page 8, UTF-8, vacuum mode 1, version-valid-for 4
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):262144
                                                                                                                                          Entropy (8bit):0.04905141882491872
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:24:DLSvwae+Q8Uu50xj0aWe9LxYkKA25Q5tvAA:DKwae+QtMImelekKDa5
                                                                                                                                          MD5:8736A542C5564A922C47B19D9CC5E0F2
                                                                                                                                          SHA1:CE9D58967DA9B5356D6C1D8A482F9CE74DA9097A
                                                                                                                                          SHA-256:97CE5D8AFBB0AA610219C4FAC3927E32C91BFFD9FD971AF68C718E7B27E40077
                                                                                                                                          SHA-512:99777325893DC7A95FD49B2DA18D32D65F97CC7A8E482D78EDC32F63245457FA5A52750800C074D552D20B6A215604161FDC88763D93C76A8703470C3064196B
                                                                                                                                          Malicious:false
                                                                                                                                          Preview:SQLite format 3......@ ..........................................................................j......|....~.}.}z}-|.................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                          Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                          File Type:Mozilla lz4 compressed data, originally 56 bytes
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):66
                                                                                                                                          Entropy (8bit):4.837595020998689
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:3:3fX/xH8IXl/I3v0lb7iioW:vXpH1RPXt
                                                                                                                                          MD5:A6338865EB252D0EF8FCF11FA9AF3F0D
                                                                                                                                          SHA1:CECDD4C4DCAE10C2FFC8EB938121B6231DE48CD3
                                                                                                                                          SHA-256:078648C042B9B08483CE246B7F01371072541A2E90D1BEB0C8009A6118CBD965
                                                                                                                                          SHA-512:D950227AC83F4E8246D73F9F35C19E88CE65D0CA5F1EF8CCBB02ED6EFC66B1B7E683E2BA0200279D7CA4B49831FD8C3CEB0584265B10ACCFF2611EC1CA8C0C6C
                                                                                                                                          Malicious:false
                                                                                                                                          Preview:mozLz40.8.....{"v":1,"crashes":{},"countsByDay....rruptDate":null}
                                                                                                                                          Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                          File Type:Mozilla lz4 compressed data, originally 56 bytes
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):66
                                                                                                                                          Entropy (8bit):4.837595020998689
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:3:3fX/xH8IXl/I3v0lb7iioW:vXpH1RPXt
                                                                                                                                          MD5:A6338865EB252D0EF8FCF11FA9AF3F0D
                                                                                                                                          SHA1:CECDD4C4DCAE10C2FFC8EB938121B6231DE48CD3
                                                                                                                                          SHA-256:078648C042B9B08483CE246B7F01371072541A2E90D1BEB0C8009A6118CBD965
                                                                                                                                          SHA-512:D950227AC83F4E8246D73F9F35C19E88CE65D0CA5F1EF8CCBB02ED6EFC66B1B7E683E2BA0200279D7CA4B49831FD8C3CEB0584265B10ACCFF2611EC1CA8C0C6C
                                                                                                                                          Malicious:false
                                                                                                                                          Preview:mozLz40.8.....{"v":1,"crashes":{},"countsByDay....rruptDate":null}
                                                                                                                                          Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                          File Type:JSON data
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):36830
                                                                                                                                          Entropy (8bit):5.1867463390487
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:768:JI4avfWX94O6L4x4ME454N4ohvM4T4Pia4T4I4t54U:JI4KvG
                                                                                                                                          MD5:98875950B62B398FFE70C0A8D0998017
                                                                                                                                          SHA1:CFCFFF938402E53D341FE392E25D2E6C557E548F
                                                                                                                                          SHA-256:1B445C7E12712026D4E663426527CE58FD221D2E26545AEA699E67D60F16E7F0
                                                                                                                                          SHA-512:728FF6FF915A45B44D720F41F9545F41F1BF5FB218D58073BD27DB19145D2225488988BE80FB0F712922D7B661E1A64448E3F71F09A1480B6F20BD2480888ABF
                                                                                                                                          Malicious:false
                                                                                                                                          Preview:{"schemaVersion":35,"addons":[{"id":"formautofill@mozilla.org","syncGUID":"{7a5650ac-9a89-4807-a040-9f0832bf39a9}","version":"1.0.1","type":"extension","loader":null,"updateURL":null,"installOrigins":null,"manifestVersion":2,"optionsURL":null,"optionsType":null,"optionsBrowserStyle":true,"aboutURL":null,"defaultLocale":{"name":"Form Autofill","creator":null,"developers":null,"translators":null,"contributors":null},"visible":true,"active":true,"userDisabled":false,"appDisabled":false,"embedderDisabled":false,"installDate":1695865283000,"updateDate":1695865283000,"applyBackgroundUpdates":1,"path":"C:\\Program Files\\Mozilla Firefox\\browser\\features\\formautofill@mozilla.org.xpi","skinnable":false,"sourceURI":null,"releaseNotesURI":null,"softDisabled":false,"foreignInstall":false,"strictCompatibility":true,"locales":[],"targetApplications":[{"id":"toolkit@mozilla.org","minVersion":null,"maxVersion":null}],"targetPlatforms":[],"signedDate":null,"seen":true,"dependencies":[],"incognito":"
                                                                                                                                          Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                          File Type:JSON data
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):36830
                                                                                                                                          Entropy (8bit):5.1867463390487
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:768:JI4avfWX94O6L4x4ME454N4ohvM4T4Pia4T4I4t54U:JI4KvG
                                                                                                                                          MD5:98875950B62B398FFE70C0A8D0998017
                                                                                                                                          SHA1:CFCFFF938402E53D341FE392E25D2E6C557E548F
                                                                                                                                          SHA-256:1B445C7E12712026D4E663426527CE58FD221D2E26545AEA699E67D60F16E7F0
                                                                                                                                          SHA-512:728FF6FF915A45B44D720F41F9545F41F1BF5FB218D58073BD27DB19145D2225488988BE80FB0F712922D7B661E1A64448E3F71F09A1480B6F20BD2480888ABF
                                                                                                                                          Malicious:false
                                                                                                                                          Preview:{"schemaVersion":35,"addons":[{"id":"formautofill@mozilla.org","syncGUID":"{7a5650ac-9a89-4807-a040-9f0832bf39a9}","version":"1.0.1","type":"extension","loader":null,"updateURL":null,"installOrigins":null,"manifestVersion":2,"optionsURL":null,"optionsType":null,"optionsBrowserStyle":true,"aboutURL":null,"defaultLocale":{"name":"Form Autofill","creator":null,"developers":null,"translators":null,"contributors":null},"visible":true,"active":true,"userDisabled":false,"appDisabled":false,"embedderDisabled":false,"installDate":1695865283000,"updateDate":1695865283000,"applyBackgroundUpdates":1,"path":"C:\\Program Files\\Mozilla Firefox\\browser\\features\\formautofill@mozilla.org.xpi","skinnable":false,"sourceURI":null,"releaseNotesURI":null,"softDisabled":false,"foreignInstall":false,"strictCompatibility":true,"locales":[],"targetApplications":[{"id":"toolkit@mozilla.org","minVersion":null,"maxVersion":null}],"targetPlatforms":[],"signedDate":null,"seen":true,"dependencies":[],"incognito":"
                                                                                                                                          Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                          File Type:data
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):32768
                                                                                                                                          Entropy (8bit):0.017262956703125623
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:3:G8lQs2TSlElQs2TtPRp//:G0QjSaQjrpX
                                                                                                                                          MD5:B7C14EC6110FA820CA6B65F5AEC85911
                                                                                                                                          SHA1:608EEB7488042453C9CA40F7E1398FC1A270F3F4
                                                                                                                                          SHA-256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
                                                                                                                                          SHA-512:D8D75760F29B1E27AC9430BC4F4FFCEC39F1590BE5AEF2BFB5A535850302E067C288EF59CF3B2C5751009A22A6957733F9F80FA18F2B0D33D90C068A3F08F3B0
                                                                                                                                          Malicious:false
                                                                                                                                          Preview:..-.....................................8...5.....-.....................................8...5...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                          Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):1021904
                                                                                                                                          Entropy (8bit):6.648417932394748
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:12288:vYLdTfFKbNSjv92eFN+3wH+NYriA0Iq6lh6VawYIpAvwHN/Uf1h47HAfg1oet:vYLdTZ923NYrjwNpgwef1hzfg1x
                                                                                                                                          MD5:FE3355639648C417E8307C6D051E3E37
                                                                                                                                          SHA1:F54602D4B4778DA21BC97C7238FC66AA68C8EE34
                                                                                                                                          SHA-256:1ED7877024BE63A049DA98733FD282C16BD620530A4FB580DACEC3A78ACE914E
                                                                                                                                          SHA-512:8F4030BB2464B98ECCBEA6F06EB186D7216932702D94F6B84C56419E9CF65A18309711AB342D1513BF85AED402BC3535A70DB4395874828F0D35C278DD2EAC9C
                                                                                                                                          Malicious:false
                                                                                                                                          Antivirus:
                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                          • Antivirus: Virustotal, Detection: 0%, Browse
                                                                                                                                          Joe Sandbox View:
                                                                                                                                          • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                          • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                          • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                          • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                          • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                          • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                          • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                          • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                          • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                          • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......NH...)...)...)..eM...)..eM...)..eM..)..eM...)...)..i)..XA...)..XA..;)..XA...)...)..g)..cA...)..cA...)..Rich.)..........PE..d....z\.........." .....t................................................................`.........................................P...,...|...(............P...H...z.................T...........................0...................p............................text...$s.......t.................. ..`.rdata...~...........x..............@..@.data....3..........................@....pdata...H...P...J..................@..@.rodata..............^..............@..@.reloc...............j..............@..B........................................................................................................................................................................................................................................................
                                                                                                                                          Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                          File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):1021904
                                                                                                                                          Entropy (8bit):6.648417932394748
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:12288:vYLdTfFKbNSjv92eFN+3wH+NYriA0Iq6lh6VawYIpAvwHN/Uf1h47HAfg1oet:vYLdTZ923NYrjwNpgwef1hzfg1x
                                                                                                                                          MD5:FE3355639648C417E8307C6D051E3E37
                                                                                                                                          SHA1:F54602D4B4778DA21BC97C7238FC66AA68C8EE34
                                                                                                                                          SHA-256:1ED7877024BE63A049DA98733FD282C16BD620530A4FB580DACEC3A78ACE914E
                                                                                                                                          SHA-512:8F4030BB2464B98ECCBEA6F06EB186D7216932702D94F6B84C56419E9CF65A18309711AB342D1513BF85AED402BC3535A70DB4395874828F0D35C278DD2EAC9C
                                                                                                                                          Malicious:false
                                                                                                                                          Antivirus:
                                                                                                                                          • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                          • Antivirus: Virustotal, Detection: 0%, Browse
                                                                                                                                          Joe Sandbox View:
                                                                                                                                          • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                          • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                          • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                          • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                          • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                          • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                          • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                          • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                          • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                          • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......NH...)...)...)..eM...)..eM...)..eM..)..eM...)...)..i)..XA...)..XA..;)..XA...)...)..g)..cA...)..cA...)..Rich.)..........PE..d....z\.........." .....t................................................................`.........................................P...,...|...(............P...H...z.................T...........................0...................p............................text...$s.......t.................. ..`.rdata...~...........x..............@..@.data....3..........................@....pdata...H...P...J..................@..@.rodata..............^..............@..@.reloc...............j..............@..B........................................................................................................................................................................................................................................................
                                                                                                                                          Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                          File Type:ASCII text
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):116
                                                                                                                                          Entropy (8bit):4.968220104601006
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:3:C3OuN9RAM7VDXcEzq+rEakOvTMBv+FdBAIABv+FEn:0BDUmHlvAWeWEn
                                                                                                                                          MD5:3D33CDC0B3D281E67DD52E14435DD04F
                                                                                                                                          SHA1:4DB88689282FD4F9E9E6AB95FCBB23DF6E6485DB
                                                                                                                                          SHA-256:F526E9F98841D987606EFEAFF7F3E017BA9FD516C4BE83890C7F9A093EA4C47B
                                                                                                                                          SHA-512:A4A96743332CC8EF0F86BC2E6122618BFC75ED46781DADBAC9E580CD73DF89E74738638A2CCCB4CAA4CBBF393D771D7F2C73F825737CDB247362450A0D4A4BC1
                                                                                                                                          Malicious:false
                                                                                                                                          Preview:Name: gmpopenh264.Description: GMP Plugin for OpenH264..Version: 1.8.1.APIs: encode-video[h264], decode-video[h264].
                                                                                                                                          Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                          File Type:ASCII text
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):116
                                                                                                                                          Entropy (8bit):4.968220104601006
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:3:C3OuN9RAM7VDXcEzq+rEakOvTMBv+FdBAIABv+FEn:0BDUmHlvAWeWEn
                                                                                                                                          MD5:3D33CDC0B3D281E67DD52E14435DD04F
                                                                                                                                          SHA1:4DB88689282FD4F9E9E6AB95FCBB23DF6E6485DB
                                                                                                                                          SHA-256:F526E9F98841D987606EFEAFF7F3E017BA9FD516C4BE83890C7F9A093EA4C47B
                                                                                                                                          SHA-512:A4A96743332CC8EF0F86BC2E6122618BFC75ED46781DADBAC9E580CD73DF89E74738638A2CCCB4CAA4CBBF393D771D7F2C73F825737CDB247362450A0D4A4BC1
                                                                                                                                          Malicious:false
                                                                                                                                          Preview:Name: gmpopenh264.Description: GMP Plugin for OpenH264..Version: 1.8.1.APIs: encode-video[h264], decode-video[h264].
                                                                                                                                          Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                          File Type:SQLite 3.x database, user version 12, last written using SQLite version 3042000, page size 32768, file counter 4, database pages 3, cookie 0x2, schema 4, UTF-8, version-valid-for 4
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):98304
                                                                                                                                          Entropy (8bit):0.07327920038825769
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:12:DBl/A0OWla0mwPxRymgObsCVR45wcYR4fmnsCVR4zki:DLhesh7Owd4+ji
                                                                                                                                          MD5:4D4DD99A08F8B87AA8A92C659B24908D
                                                                                                                                          SHA1:137EF5D38325FEFAD4BE8A4B5C7CA5525156F0C6
                                                                                                                                          SHA-256:D21BD8B1009894EC2FB131014111300F7F799F417B5A20DD1AC30AB316C66C4D
                                                                                                                                          SHA-512:EC40C73A2EFDAF0522017071B7E18D80F1A54AC4DE7361B2AA29CC5FFB07804A117D29F324D181216C027701295F0CA339A26E47AE9EBDFD7F3142DBF5EA61F3
                                                                                                                                          Malicious:false
                                                                                                                                          Preview:SQLite format 3......@ ..........................................................................j......~s..F~s........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                          Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                          File Type:data
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):32768
                                                                                                                                          Entropy (8bit):0.035409731588080785
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:3:GtlstFTpZHHbCUZfp9lstFTpZHHbCUZfpCllT89//alEl:GtWtdHHvB9WtdHHvBmJ89XuM
                                                                                                                                          MD5:BBC36D0FDDD04FB2AFA07A940014E9F5
                                                                                                                                          SHA1:0649A03FBA16C6D6FBEEC0C09F15057C9ACC04D9
                                                                                                                                          SHA-256:A2F4053C0E7527AA08D09FD55DD0A160A49C675CE780C4F432C8ED6FB4349E8A
                                                                                                                                          SHA-512:0D6794C551EBF12E95661EA35F2367E568979772805F9DE285C4B21B9ABF02B17BF4230DCB492E53EFEB677FFEFEC3FEFEFBA31F042B061857F8458885C6B1B8
                                                                                                                                          Malicious:false
                                                                                                                                          Preview:..-.....................D...b>...^...p0.,.....|...-.....................D...b>...^...p0.,.....|.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                          Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                          File Type:SQLite Write-Ahead Log, version 3007000
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):32824
                                                                                                                                          Entropy (8bit):0.03972635465203797
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:3:Ol1y6mOay398VJ5h4HH4a7l8rEXsxdwhml8XW3R2:K4DON4/3wl8dMhm93w
                                                                                                                                          MD5:78DE8129B797E450B0EAD77EA27028A4
                                                                                                                                          SHA1:75469A7CD37AA989A6E6F1862FFFF2E209999439
                                                                                                                                          SHA-256:D424AE6530A47F69F3123C03D4090CDDF3B9CD666C4924E60AE61BF2FEBE90E9
                                                                                                                                          SHA-512:033F72B4E4AA9364E579A7D07D2F91B1923292A77553634A54D22244929F57CE6CFED39E2FAB435AC5C2311A26811C7F67335DA7D287CB0FC200B9AFE802129E
                                                                                                                                          Malicious:false
                                                                                                                                          Preview:7....-...........^...p0..Xa+...........^...p0....D..>b................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                          Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                          File Type:ASCII text, with very long lines (1743), with CRLF line terminators
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):13187
                                                                                                                                          Entropy (8bit):5.477302969364444
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:192:bnPOeRnLYbBp6tJ0aX+r6SEXK3WNKZE5RHWNBw8diSl:bDecJU+qSHHEwh0
                                                                                                                                          MD5:F261E116F411D1C5BBEA5D29045BC494
                                                                                                                                          SHA1:9468A122C4C7BF6FAED3E70C17BCBCAE4A212415
                                                                                                                                          SHA-256:BCA714846CD1EAD53491F3698348EDCF92671C7A113F92AB562472B9ED20705D
                                                                                                                                          SHA-512:8BAB156C4DADC0E0407E0302F233B9D4975A5CF2ABE904F58DC979A1CF1BDC8408ED02A0BB6F9859EFA686D0409D3C3CA03566F205F5E5F66A4BEAD07DF1F17A
                                                                                                                                          Malicious:false
                                                                                                                                          Preview:// Mozilla User Preferences....// DO NOT EDIT THIS FILE...//..// If you make changes to this file while the application is running,..// the changes will be overwritten when the application exits...//..// To change a preference value, you can either:..// - modify it via the UI (e.g. via about:config in the browser); or..// - set it within a user.js file in your profile.....user_pref("app.normandy.first_run", false);..user_pref("app.normandy.migrationsApplied", 12);..user_pref("app.normandy.user_id", "9e34c6e7-cbed-40a0-ba63-35488e171013");..user_pref("app.update.auto.migrated", true);..user_pref("app.update.background.rolledout", true);..user_pref("app.update.backgroundErrors", 2);..user_pref("app.update.lastUpdateTime.addon-background-update-timer", 1728898959);..user_pref("app.update.lastUpdateTime.background-update-timer", 1728898959);..user_pref("app.update.lastUpdateTime.browser-cleanup-thumbnails", 1728898959);..user_pref("app.update.lastUpdateTime.recipe-client-addon-run", 172889
                                                                                                                                          Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                          File Type:ASCII text, with very long lines (1743), with CRLF line terminators
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):13187
                                                                                                                                          Entropy (8bit):5.477302969364444
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:192:bnPOeRnLYbBp6tJ0aX+r6SEXK3WNKZE5RHWNBw8diSl:bDecJU+qSHHEwh0
                                                                                                                                          MD5:F261E116F411D1C5BBEA5D29045BC494
                                                                                                                                          SHA1:9468A122C4C7BF6FAED3E70C17BCBCAE4A212415
                                                                                                                                          SHA-256:BCA714846CD1EAD53491F3698348EDCF92671C7A113F92AB562472B9ED20705D
                                                                                                                                          SHA-512:8BAB156C4DADC0E0407E0302F233B9D4975A5CF2ABE904F58DC979A1CF1BDC8408ED02A0BB6F9859EFA686D0409D3C3CA03566F205F5E5F66A4BEAD07DF1F17A
                                                                                                                                          Malicious:false
                                                                                                                                          Preview:// Mozilla User Preferences....// DO NOT EDIT THIS FILE...//..// If you make changes to this file while the application is running,..// the changes will be overwritten when the application exits...//..// To change a preference value, you can either:..// - modify it via the UI (e.g. via about:config in the browser); or..// - set it within a user.js file in your profile.....user_pref("app.normandy.first_run", false);..user_pref("app.normandy.migrationsApplied", 12);..user_pref("app.normandy.user_id", "9e34c6e7-cbed-40a0-ba63-35488e171013");..user_pref("app.update.auto.migrated", true);..user_pref("app.update.background.rolledout", true);..user_pref("app.update.backgroundErrors", 2);..user_pref("app.update.lastUpdateTime.addon-background-update-timer", 1728898959);..user_pref("app.update.lastUpdateTime.background-update-timer", 1728898959);..user_pref("app.update.lastUpdateTime.browser-cleanup-thumbnails", 1728898959);..user_pref("app.update.lastUpdateTime.recipe-client-addon-run", 172889
                                                                                                                                          Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                          File Type:SQLite 3.x database, user version 1, last written using SQLite version 3042000, page size 32768, file counter 4, database pages 2, cookie 0x1, schema 4, UTF-8, version-valid-for 4
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):65536
                                                                                                                                          Entropy (8bit):0.04062825861060003
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:3:lSGBl/l/zl9l/AltllPltlnKollzvulJOlzALRWemFxu7TuRjBFbrl58lcV+wgn8:ltBl/lqN1K4BEJYqWvLue3FMOrMZ0l
                                                                                                                                          MD5:60C09456D6362C6FBED48C69AA342C3C
                                                                                                                                          SHA1:58B6E22DAA48C75958B429F662DEC1C011AE74D3
                                                                                                                                          SHA-256:FE1A432A2CD096B7EEA870D46D07F5197E34B4D10666E6E1C357FAA3F2FE2389
                                                                                                                                          SHA-512:936DBC887276EF07732783B50EAFE450A8598B0492B8F6C838B337EF3E8A6EA595E7C7A2FA4B3E881887FAAE2D207B953A4C65ED8C964D93118E00D3E03882BD
                                                                                                                                          Malicious:false
                                                                                                                                          Preview:SQLite format 3......@ ..........................................................................j.......x..x..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                          Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                          File Type:JSON data
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):493
                                                                                                                                          Entropy (8bit):4.959776197708785
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:12:YZFgpzyMIVHlW8cOlZGV1AQIYzvZcyBuLZGAvxn:YEvSlCOlZGV1AQIWZcy6ZXvx
                                                                                                                                          MD5:D8705EFB498E8C13878ACFFDAB4C82DB
                                                                                                                                          SHA1:7888123C7E4286C8003714E1358F1B6FA4FAB774
                                                                                                                                          SHA-256:63B6D3581B4581CF2E4C79C83C31927D38B14E45F29E3A6BB3DB9C8F6238A280
                                                                                                                                          SHA-512:A9555C98A79035EDC3ADA91B349C40F98DBC94EBC5317CEC3D6C18AE4DEC6882D02A95273D55C2DF084AA6FA0BE37B9253140FC5D9A6BF3D7126AC6F5828AE00
                                                                                                                                          Malicious:false
                                                                                                                                          Preview:{"type":"health","id":"d5ffe540-1bf5-492a-8225-7292b2756c0a","creationDate":"2024-10-14T09:43:10.482Z","version":4,"application":{"architecture":"x86-64","buildId":"20230927232528","name":"Firefox","version":"118.0.1","displayVersion":"118.0.1","vendor":"Mozilla","platformVersion":"118.0.1","xpcomAbi":"x86_64-msvc","channel":"release"},"payload":{"os":{"name":"WINNT","version":"10.0"},"reason":"immediate","sendFailure":{"eUnreachable":1}},"clientId":"1fca7bd2-7b44-4c45-b0ea-e0486850ce95"}
                                                                                                                                          Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                          File Type:JSON data
                                                                                                                                          Category:modified
                                                                                                                                          Size (bytes):493
                                                                                                                                          Entropy (8bit):4.959776197708785
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:12:YZFgpzyMIVHlW8cOlZGV1AQIYzvZcyBuLZGAvxn:YEvSlCOlZGV1AQIWZcy6ZXvx
                                                                                                                                          MD5:D8705EFB498E8C13878ACFFDAB4C82DB
                                                                                                                                          SHA1:7888123C7E4286C8003714E1358F1B6FA4FAB774
                                                                                                                                          SHA-256:63B6D3581B4581CF2E4C79C83C31927D38B14E45F29E3A6BB3DB9C8F6238A280
                                                                                                                                          SHA-512:A9555C98A79035EDC3ADA91B349C40F98DBC94EBC5317CEC3D6C18AE4DEC6882D02A95273D55C2DF084AA6FA0BE37B9253140FC5D9A6BF3D7126AC6F5828AE00
                                                                                                                                          Malicious:false
                                                                                                                                          Preview:{"type":"health","id":"d5ffe540-1bf5-492a-8225-7292b2756c0a","creationDate":"2024-10-14T09:43:10.482Z","version":4,"application":{"architecture":"x86-64","buildId":"20230927232528","name":"Firefox","version":"118.0.1","displayVersion":"118.0.1","vendor":"Mozilla","platformVersion":"118.0.1","xpcomAbi":"x86_64-msvc","channel":"release"},"payload":{"os":{"name":"WINNT","version":"10.0"},"reason":"immediate","sendFailure":{"eUnreachable":1}},"clientId":"1fca7bd2-7b44-4c45-b0ea-e0486850ce95"}
                                                                                                                                          Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                          File Type:JSON data
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):90
                                                                                                                                          Entropy (8bit):4.194538242412464
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:3:YVXKQJAyiVLQwJtJDBA+AJ2LKZXJ3YFwHY:Y9KQOy6Lb1BA+m2L69Yr
                                                                                                                                          MD5:C4AB2EE59CA41B6D6A6EA911F35BDC00
                                                                                                                                          SHA1:5942CD6505FC8A9DABA403B082067E1CDEFDFBC4
                                                                                                                                          SHA-256:00AD9799527C3FD21F3A85012565EAE817490F3E0D417413BF9567BB5909F6A2
                                                                                                                                          SHA-512:71EA16900479E6AF161E0AAD08C8D1E9DED5868A8D848E7647272F3002E2F2013E16382B677ABE3C6F17792A26293B9E27EC78E16F00BD24BA3D21072BD1CAE2
                                                                                                                                          Malicious:false
                                                                                                                                          Preview:{"profile-after-change":true,"final-ui-startup":true,"sessionstore-windows-restored":true}
                                                                                                                                          Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                          File Type:JSON data
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):90
                                                                                                                                          Entropy (8bit):4.194538242412464
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:3:YVXKQJAyiVLQwJtJDBA+AJ2LKZXJ3YFwHY:Y9KQOy6Lb1BA+m2L69Yr
                                                                                                                                          MD5:C4AB2EE59CA41B6D6A6EA911F35BDC00
                                                                                                                                          SHA1:5942CD6505FC8A9DABA403B082067E1CDEFDFBC4
                                                                                                                                          SHA-256:00AD9799527C3FD21F3A85012565EAE817490F3E0D417413BF9567BB5909F6A2
                                                                                                                                          SHA-512:71EA16900479E6AF161E0AAD08C8D1E9DED5868A8D848E7647272F3002E2F2013E16382B677ABE3C6F17792A26293B9E27EC78E16F00BD24BA3D21072BD1CAE2
                                                                                                                                          Malicious:false
                                                                                                                                          Preview:{"profile-after-change":true,"final-ui-startup":true,"sessionstore-windows-restored":true}
                                                                                                                                          Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                          File Type:Mozilla lz4 compressed data, originally 5861 bytes
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):1565
                                                                                                                                          Entropy (8bit):6.345182572706239
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:24:v+USUGlcAxSuKS6LXnIrJOtf/pnxQwRcWT5sKmgb0H3eHVpjO+tamhujJkO2c0TI:GUpOxTUhtZnRcoeg23erjxt4Jkc3zBtT
                                                                                                                                          MD5:70041AC4E43FF5ADDBDC7BE39BB5BFBE
                                                                                                                                          SHA1:9432CE96BE891356B3A5CEE3E530FBF32658427B
                                                                                                                                          SHA-256:DC9BCF9C210CE183AF3132A9E4F1098F24EC428CB77DB5DFEAB1842F0753710B
                                                                                                                                          SHA-512:62965F14F10C9E01428436FFE86101DE564C7E34F19D1D616B31AF0336AF269AB82DBCECB1323B40A51717AECA51CAC894640F33DB9481BFC90CBF0B54874FAA
                                                                                                                                          Malicious:false
                                                                                                                                          Preview:mozLz40.......{"version":["ses....restore",1],"windows":[{"tab..bentrie....url":"https://youtube.com/account?=.....rs.googl%...v3/signin/challenge/pwd","title[.C..cacheKey":0,"ID":7,"docshellUU...D"{d03565ca-d184-4585-9f1e-38116a38e82a}","resultPrincipalURI":null,"hasUserInteracte...true,"triggering8.p_base64z..\"3\":{}^...docIdentifier":8,"persistK..+}],"lastAccessed":1728898963893,"hidden":false,"searchMode...userContextId...attribut...{},"index":1...questedI..p0,"imag....chrome://global/skin/icons/warning.svg"..aselect...,"_closedTZ.@],"_...C..`GroupCF..":-1,"busy...t...Flags":2150633470....dth":1164,"height":891,"screenX":4...Y..Aizem..."maximize......BeforeMin...&..workspace9...98952893-68ff-4a5d-a164-705c709ed3db","zD..1...Wm..l........j..:....1":{..jUpdate.....wtartTim..P29372...centCrash..B0},".....Dcook.. hoc..."addons.mozilla.org","valu...'b03116d8508741e1c0453eca6046028f71c7c2b904be5e0a0d4686...b1764f","pa..p"/","na..a"taarI|.Tecure2..C.Donly..fexpiry...37722,"originA...."fi
                                                                                                                                          Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                          File Type:Mozilla lz4 compressed data, originally 5861 bytes
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):1565
                                                                                                                                          Entropy (8bit):6.345182572706239
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:24:v+USUGlcAxSuKS6LXnIrJOtf/pnxQwRcWT5sKmgb0H3eHVpjO+tamhujJkO2c0TI:GUpOxTUhtZnRcoeg23erjxt4Jkc3zBtT
                                                                                                                                          MD5:70041AC4E43FF5ADDBDC7BE39BB5BFBE
                                                                                                                                          SHA1:9432CE96BE891356B3A5CEE3E530FBF32658427B
                                                                                                                                          SHA-256:DC9BCF9C210CE183AF3132A9E4F1098F24EC428CB77DB5DFEAB1842F0753710B
                                                                                                                                          SHA-512:62965F14F10C9E01428436FFE86101DE564C7E34F19D1D616B31AF0336AF269AB82DBCECB1323B40A51717AECA51CAC894640F33DB9481BFC90CBF0B54874FAA
                                                                                                                                          Malicious:false
                                                                                                                                          Preview:mozLz40.......{"version":["ses....restore",1],"windows":[{"tab..bentrie....url":"https://youtube.com/account?=.....rs.googl%...v3/signin/challenge/pwd","title[.C..cacheKey":0,"ID":7,"docshellUU...D"{d03565ca-d184-4585-9f1e-38116a38e82a}","resultPrincipalURI":null,"hasUserInteracte...true,"triggering8.p_base64z..\"3\":{}^...docIdentifier":8,"persistK..+}],"lastAccessed":1728898963893,"hidden":false,"searchMode...userContextId...attribut...{},"index":1...questedI..p0,"imag....chrome://global/skin/icons/warning.svg"..aselect...,"_closedTZ.@],"_...C..`GroupCF..":-1,"busy...t...Flags":2150633470....dth":1164,"height":891,"screenX":4...Y..Aizem..."maximize......BeforeMin...&..workspace9...98952893-68ff-4a5d-a164-705c709ed3db","zD..1...Wm..l........j..:....1":{..jUpdate.....wtartTim..P29372...centCrash..B0},".....Dcook.. hoc..."addons.mozilla.org","valu...'b03116d8508741e1c0453eca6046028f71c7c2b904be5e0a0d4686...b1764f","pa..p"/","na..a"taarI|.Tecure2..C.Donly..fexpiry...37722,"originA...."fi
                                                                                                                                          Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                          File Type:Mozilla lz4 compressed data, originally 5861 bytes
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):1565
                                                                                                                                          Entropy (8bit):6.345182572706239
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:24:v+USUGlcAxSuKS6LXnIrJOtf/pnxQwRcWT5sKmgb0H3eHVpjO+tamhujJkO2c0TI:GUpOxTUhtZnRcoeg23erjxt4Jkc3zBtT
                                                                                                                                          MD5:70041AC4E43FF5ADDBDC7BE39BB5BFBE
                                                                                                                                          SHA1:9432CE96BE891356B3A5CEE3E530FBF32658427B
                                                                                                                                          SHA-256:DC9BCF9C210CE183AF3132A9E4F1098F24EC428CB77DB5DFEAB1842F0753710B
                                                                                                                                          SHA-512:62965F14F10C9E01428436FFE86101DE564C7E34F19D1D616B31AF0336AF269AB82DBCECB1323B40A51717AECA51CAC894640F33DB9481BFC90CBF0B54874FAA
                                                                                                                                          Malicious:false
                                                                                                                                          Preview:mozLz40.......{"version":["ses....restore",1],"windows":[{"tab..bentrie....url":"https://youtube.com/account?=.....rs.googl%...v3/signin/challenge/pwd","title[.C..cacheKey":0,"ID":7,"docshellUU...D"{d03565ca-d184-4585-9f1e-38116a38e82a}","resultPrincipalURI":null,"hasUserInteracte...true,"triggering8.p_base64z..\"3\":{}^...docIdentifier":8,"persistK..+}],"lastAccessed":1728898963893,"hidden":false,"searchMode...userContextId...attribut...{},"index":1...questedI..p0,"imag....chrome://global/skin/icons/warning.svg"..aselect...,"_closedTZ.@],"_...C..`GroupCF..":-1,"busy...t...Flags":2150633470....dth":1164,"height":891,"screenX":4...Y..Aizem..."maximize......BeforeMin...&..workspace9...98952893-68ff-4a5d-a164-705c709ed3db","zD..1...Wm..l........j..:....1":{..jUpdate.....wtartTim..P29372...centCrash..B0},".....Dcook.. hoc..."addons.mozilla.org","valu...'b03116d8508741e1c0453eca6046028f71c7c2b904be5e0a0d4686...b1764f","pa..p"/","na..a"taarI|.Tecure2..C.Donly..fexpiry...37722,"originA...."fi
                                                                                                                                          Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                          File Type:SQLite 3.x database, user version 131075, last written using SQLite version 3042000, page size 512, file counter 6, database pages 8, cookie 0x4, schema 4, UTF-8, version-valid-for 6
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):4096
                                                                                                                                          Entropy (8bit):2.0836444556178684
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:24:JBwdh/cEUcR9PzNFPFHx/GJRBdkOrDcRB1trwDeAq2gRMyxr3:jnEUo9LXtR+JdkOnohYsl
                                                                                                                                          MD5:8B40B1534FF0F4B533AF767EB5639A05
                                                                                                                                          SHA1:63EDB539EA39AD09D701A36B535C4C087AE08CC9
                                                                                                                                          SHA-256:AF275A19A5C2C682139266065D90C237282274D11C5619A121B7BDBDB252861B
                                                                                                                                          SHA-512:54AF707698CED33C206B1B193DA414D630901762E88E37E99885A50D4D5F8DDC28367C9B401DFE251CF0552B4FA446EE28F78A97C9096AFB0F2898BFBB673B53
                                                                                                                                          Malicious:false
                                                                                                                                          Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                          Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                          File Type:JSON data
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):4537
                                                                                                                                          Entropy (8bit):5.028732286695657
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:96:ycjMTEr5/lLmI2Ac1zzcxvbw6Kkgrc2Rn27:CTEr5NX0z3DhRe
                                                                                                                                          MD5:7809A6A42C10059A7B727E7E0FB3AA59
                                                                                                                                          SHA1:033103778EF2D5C937863E67F8944D015D35D747
                                                                                                                                          SHA-256:8A6DDFC7FDE23339E0B64FA971A44B6A20533A2D6D5280476FB95A92EAA6497C
                                                                                                                                          SHA-512:63B23152948741FF325F52DEE025886DD84994E07CEC478F4C40DE45DE8653E12BDFE3233AD63ECEF7C0BA605F9C421CDC48A9F7C850BAD2469D459BA2AC0779
                                                                                                                                          Malicious:false
                                                                                                                                          Preview:{"environment":{"locale":"en-US","localeLanguageCode":"en","browserSettings":{"update":{"channel":"release","enabled":true,"autoDownload":true,"background":true}},"attributionData":{"campaign":"%2528not%2Bset%2529","content":"%2528not%2Bset%2529","dlsource":"mozorg","dltoken":"cd09ae95-e2cf-4b8b-8929-791b0dd48cdd","experiment":"%2528not%2Bset%2529","medium":"referral","source":"www.google.com","ua":"chrome","variation":"%2528not%2Bset%2529"},"currentDate":"2024-10-14T09:42:23.820Z","profileAgeCreated":1696426830133,"usesFirefoxSync":false,"isFxAEnabled":true,"isFxASignedIn":false,"sync":{"desktopDevices":0,"mobileDevices":0,"totalDevices":0},"xpinstallEnabled":true,"addonsInfo":{"addons":{"formautofill@mozilla.org":{"version":"1.0.1","type":"extension","isSystem":true,"isWebExtension":true,"name":"Form Autofill","userDisabled":false,"installDate":"2023-09-28T01:41:23.000Z"},"pictureinpicture@mozilla.org":{"version":"1.0.0","type":"extension","isSystem":true,"isWebExtension":true,"name"
                                                                                                                                          Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                          File Type:JSON data
                                                                                                                                          Category:dropped
                                                                                                                                          Size (bytes):4537
                                                                                                                                          Entropy (8bit):5.028732286695657
                                                                                                                                          Encrypted:false
                                                                                                                                          SSDEEP:96:ycjMTEr5/lLmI2Ac1zzcxvbw6Kkgrc2Rn27:CTEr5NX0z3DhRe
                                                                                                                                          MD5:7809A6A42C10059A7B727E7E0FB3AA59
                                                                                                                                          SHA1:033103778EF2D5C937863E67F8944D015D35D747
                                                                                                                                          SHA-256:8A6DDFC7FDE23339E0B64FA971A44B6A20533A2D6D5280476FB95A92EAA6497C
                                                                                                                                          SHA-512:63B23152948741FF325F52DEE025886DD84994E07CEC478F4C40DE45DE8653E12BDFE3233AD63ECEF7C0BA605F9C421CDC48A9F7C850BAD2469D459BA2AC0779
                                                                                                                                          Malicious:false
                                                                                                                                          Preview:{"environment":{"locale":"en-US","localeLanguageCode":"en","browserSettings":{"update":{"channel":"release","enabled":true,"autoDownload":true,"background":true}},"attributionData":{"campaign":"%2528not%2Bset%2529","content":"%2528not%2Bset%2529","dlsource":"mozorg","dltoken":"cd09ae95-e2cf-4b8b-8929-791b0dd48cdd","experiment":"%2528not%2Bset%2529","medium":"referral","source":"www.google.com","ua":"chrome","variation":"%2528not%2Bset%2529"},"currentDate":"2024-10-14T09:42:23.820Z","profileAgeCreated":1696426830133,"usesFirefoxSync":false,"isFxAEnabled":true,"isFxASignedIn":false,"sync":{"desktopDevices":0,"mobileDevices":0,"totalDevices":0},"xpinstallEnabled":true,"addonsInfo":{"addons":{"formautofill@mozilla.org":{"version":"1.0.1","type":"extension","isSystem":true,"isWebExtension":true,"name":"Form Autofill","userDisabled":false,"installDate":"2023-09-28T01:41:23.000Z"},"pictureinpicture@mozilla.org":{"version":"1.0.0","type":"extension","isSystem":true,"isWebExtension":true,"name"
                                                                                                                                          File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                          Entropy (8bit):6.584675270576623
                                                                                                                                          TrID:
                                                                                                                                          • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                                                                          • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                                          • DOS Executable Generic (2002/1) 0.02%
                                                                                                                                          • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                          File name:file.exe
                                                                                                                                          File size:919'552 bytes
                                                                                                                                          MD5:e6629643e8305d91ff0457edb686f35c
                                                                                                                                          SHA1:24977a57a4130edd8e82dfaa6de8f6cf2a2a9625
                                                                                                                                          SHA256:fc83d3aec4b43b001f402b2e0717e75a612aa63d584c4fa6440262fba22c5353
                                                                                                                                          SHA512:02f7139d28d39f5f5b254377bd35c9285018bc595e9cb4b975fdc76b7ad42f34a47216fbd644d45a1c715a7f38e13ccf65b43952b49b00c6e58d6fc51f18831b
                                                                                                                                          SSDEEP:12288:vqDEvFo+yo4DdbbMWu/jrQu4M9lBAlKhQcDGB3cuBNGE6iOrpfe4JdaDga/TT:vqDEvCTbMWu7rQYlBQcBiT6rprG8abT
                                                                                                                                          TLSH:B6159E0273D1C062FFAB92334B5AF6515BBC69260123E61F13981DB9BE701B1563E7A3
                                                                                                                                          File Content Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$.......................j:......j:..C...j:......@.*...............................n.......~.............{.......{.......{.........z....
                                                                                                                                          Icon Hash:aaf3e3e3938382a0
                                                                                                                                          Entrypoint:0x420577
                                                                                                                                          Entrypoint Section:.text
                                                                                                                                          Digitally signed:false
                                                                                                                                          Imagebase:0x400000
                                                                                                                                          Subsystem:windows gui
                                                                                                                                          Image File Characteristics:EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
                                                                                                                                          DLL Characteristics:DYNAMIC_BASE, TERMINAL_SERVER_AWARE
                                                                                                                                          Time Stamp:0x670CC918 [Mon Oct 14 07:32:40 2024 UTC]
                                                                                                                                          TLS Callbacks:
                                                                                                                                          CLR (.Net) Version:
                                                                                                                                          OS Version Major:5
                                                                                                                                          OS Version Minor:1
                                                                                                                                          File Version Major:5
                                                                                                                                          File Version Minor:1
                                                                                                                                          Subsystem Version Major:5
                                                                                                                                          Subsystem Version Minor:1
                                                                                                                                          Import Hash:948cc502fe9226992dce9417f952fce3
                                                                                                                                          Instruction
                                                                                                                                          call 00007F2CECC71B83h
                                                                                                                                          jmp 00007F2CECC7148Fh
                                                                                                                                          push ebp
                                                                                                                                          mov ebp, esp
                                                                                                                                          push esi
                                                                                                                                          push dword ptr [ebp+08h]
                                                                                                                                          mov esi, ecx
                                                                                                                                          call 00007F2CECC7166Dh
                                                                                                                                          mov dword ptr [esi], 0049FDF0h
                                                                                                                                          mov eax, esi
                                                                                                                                          pop esi
                                                                                                                                          pop ebp
                                                                                                                                          retn 0004h
                                                                                                                                          and dword ptr [ecx+04h], 00000000h
                                                                                                                                          mov eax, ecx
                                                                                                                                          and dword ptr [ecx+08h], 00000000h
                                                                                                                                          mov dword ptr [ecx+04h], 0049FDF8h
                                                                                                                                          mov dword ptr [ecx], 0049FDF0h
                                                                                                                                          ret
                                                                                                                                          push ebp
                                                                                                                                          mov ebp, esp
                                                                                                                                          push esi
                                                                                                                                          push dword ptr [ebp+08h]
                                                                                                                                          mov esi, ecx
                                                                                                                                          call 00007F2CECC7163Ah
                                                                                                                                          mov dword ptr [esi], 0049FE0Ch
                                                                                                                                          mov eax, esi
                                                                                                                                          pop esi
                                                                                                                                          pop ebp
                                                                                                                                          retn 0004h
                                                                                                                                          and dword ptr [ecx+04h], 00000000h
                                                                                                                                          mov eax, ecx
                                                                                                                                          and dword ptr [ecx+08h], 00000000h
                                                                                                                                          mov dword ptr [ecx+04h], 0049FE14h
                                                                                                                                          mov dword ptr [ecx], 0049FE0Ch
                                                                                                                                          ret
                                                                                                                                          push ebp
                                                                                                                                          mov ebp, esp
                                                                                                                                          push esi
                                                                                                                                          mov esi, ecx
                                                                                                                                          lea eax, dword ptr [esi+04h]
                                                                                                                                          mov dword ptr [esi], 0049FDD0h
                                                                                                                                          and dword ptr [eax], 00000000h
                                                                                                                                          and dword ptr [eax+04h], 00000000h
                                                                                                                                          push eax
                                                                                                                                          mov eax, dword ptr [ebp+08h]
                                                                                                                                          add eax, 04h
                                                                                                                                          push eax
                                                                                                                                          call 00007F2CECC7422Dh
                                                                                                                                          pop ecx
                                                                                                                                          pop ecx
                                                                                                                                          mov eax, esi
                                                                                                                                          pop esi
                                                                                                                                          pop ebp
                                                                                                                                          retn 0004h
                                                                                                                                          lea eax, dword ptr [ecx+04h]
                                                                                                                                          mov dword ptr [ecx], 0049FDD0h
                                                                                                                                          push eax
                                                                                                                                          call 00007F2CECC74278h
                                                                                                                                          pop ecx
                                                                                                                                          ret
                                                                                                                                          push ebp
                                                                                                                                          mov ebp, esp
                                                                                                                                          push esi
                                                                                                                                          mov esi, ecx
                                                                                                                                          lea eax, dword ptr [esi+04h]
                                                                                                                                          mov dword ptr [esi], 0049FDD0h
                                                                                                                                          push eax
                                                                                                                                          call 00007F2CECC74261h
                                                                                                                                          test byte ptr [ebp+08h], 00000001h
                                                                                                                                          pop ecx
                                                                                                                                          Programming Language:
                                                                                                                                          • [ C ] VS2008 SP1 build 30729
                                                                                                                                          • [IMP] VS2008 SP1 build 30729
                                                                                                                                          NameVirtual AddressVirtual Size Is in Section
                                                                                                                                          IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                          IMAGE_DIRECTORY_ENTRY_IMPORT0xc8e640x17c.rdata
                                                                                                                                          IMAGE_DIRECTORY_ENTRY_RESOURCE0xd40000x9c28.rsrc
                                                                                                                                          IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                          IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                          IMAGE_DIRECTORY_ENTRY_BASERELOC0xde0000x7594.reloc
                                                                                                                                          IMAGE_DIRECTORY_ENTRY_DEBUG0xb0ff00x1c.rdata
                                                                                                                                          IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                          IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                          IMAGE_DIRECTORY_ENTRY_TLS0xc34000x18.rdata
                                                                                                                                          IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0xb10100x40.rdata
                                                                                                                                          IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                          IMAGE_DIRECTORY_ENTRY_IAT0x9c0000x894.rdata
                                                                                                                                          IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                          IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                          IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                          NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                          .text0x10000x9ab1d0x9ac000a1473f3064dcbc32ef93c5c8a90f3a6False0.565500681542811data6.668273581389308IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                          .rdata0x9c0000x2fb820x2fc00c9cf2468b60bf4f80f136ed54b3989fbFalse0.35289185209424084data5.691811547483722IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                          .data0xcc0000x706c0x480053b9025d545d65e23295e30afdbd16d9False0.04356553819444445DOS executable (block device driver @\273\)0.5846666986982398IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                          .rsrc0xd40000x9c280x9e0050e6d6b42841460fe57e5e51bb360ff3False0.31561511075949367data5.37435849312658IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                          .reloc0xde0000x75940x7600c68ee8931a32d45eb82dc450ee40efc3False0.7628111758474576data6.7972128181359786IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                                                          NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                                          RT_ICON0xd45a80x128Device independent bitmap graphic, 16 x 32 x 4, image size 192EnglishGreat Britain0.7466216216216216
                                                                                                                                          RT_ICON0xd46d00x128Device independent bitmap graphic, 16 x 32 x 4, image size 128, 16 important colorsEnglishGreat Britain0.3277027027027027
                                                                                                                                          RT_ICON0xd47f80x128Device independent bitmap graphic, 16 x 32 x 4, image size 192EnglishGreat Britain0.3885135135135135
                                                                                                                                          RT_ICON0xd49200x2e8Device independent bitmap graphic, 32 x 64 x 4, image size 0EnglishGreat Britain0.3333333333333333
                                                                                                                                          RT_ICON0xd4c080x128Device independent bitmap graphic, 16 x 32 x 4, image size 0EnglishGreat Britain0.5
                                                                                                                                          RT_ICON0xd4d300xea8Device independent bitmap graphic, 48 x 96 x 8, image size 0EnglishGreat Britain0.2835820895522388
                                                                                                                                          RT_ICON0xd5bd80x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 0EnglishGreat Britain0.37906137184115524
                                                                                                                                          RT_ICON0xd64800x568Device independent bitmap graphic, 16 x 32 x 8, image size 0EnglishGreat Britain0.23699421965317918
                                                                                                                                          RT_ICON0xd69e80x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 0EnglishGreat Britain0.13858921161825727
                                                                                                                                          RT_ICON0xd8f900x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 0EnglishGreat Britain0.25070356472795496
                                                                                                                                          RT_ICON0xda0380x468Device independent bitmap graphic, 16 x 32 x 32, image size 0EnglishGreat Britain0.3173758865248227
                                                                                                                                          RT_MENU0xda4a00x50dataEnglishGreat Britain0.9
                                                                                                                                          RT_STRING0xda4f00x594dataEnglishGreat Britain0.3333333333333333
                                                                                                                                          RT_STRING0xdaa840x68adataEnglishGreat Britain0.2735961768219833
                                                                                                                                          RT_STRING0xdb1100x490dataEnglishGreat Britain0.3715753424657534
                                                                                                                                          RT_STRING0xdb5a00x5fcdataEnglishGreat Britain0.3087467362924282
                                                                                                                                          RT_STRING0xdbb9c0x65cdataEnglishGreat Britain0.34336609336609336
                                                                                                                                          RT_STRING0xdc1f80x466dataEnglishGreat Britain0.3605683836589698
                                                                                                                                          RT_STRING0xdc6600x158Matlab v4 mat-file (little endian) n, numeric, rows 0, columns 0EnglishGreat Britain0.502906976744186
                                                                                                                                          RT_RCDATA0xdc7b80xef0data1.0028765690376569
                                                                                                                                          RT_GROUP_ICON0xdd6a80x76dataEnglishGreat Britain0.6610169491525424
                                                                                                                                          RT_GROUP_ICON0xdd7200x14dataEnglishGreat Britain1.25
                                                                                                                                          RT_GROUP_ICON0xdd7340x14dataEnglishGreat Britain1.15
                                                                                                                                          RT_GROUP_ICON0xdd7480x14dataEnglishGreat Britain1.25
                                                                                                                                          RT_VERSION0xdd75c0xdcdataEnglishGreat Britain0.6181818181818182
                                                                                                                                          RT_MANIFEST0xdd8380x3efASCII text, with CRLF line terminatorsEnglishGreat Britain0.5074478649453823
                                                                                                                                          DLLImport
                                                                                                                                          WSOCK32.dllgethostbyname, recv, send, socket, inet_ntoa, setsockopt, ntohs, WSACleanup, WSAStartup, sendto, htons, __WSAFDIsSet, select, accept, listen, bind, inet_addr, ioctlsocket, recvfrom, WSAGetLastError, closesocket, gethostname, connect
                                                                                                                                          VERSION.dllGetFileVersionInfoW, VerQueryValueW, GetFileVersionInfoSizeW
                                                                                                                                          WINMM.dlltimeGetTime, waveOutSetVolume, mciSendStringW
                                                                                                                                          COMCTL32.dllImageList_ReplaceIcon, ImageList_Destroy, ImageList_Remove, ImageList_SetDragCursorImage, ImageList_BeginDrag, ImageList_DragEnter, ImageList_DragLeave, ImageList_EndDrag, ImageList_DragMove, InitCommonControlsEx, ImageList_Create
                                                                                                                                          MPR.dllWNetGetConnectionW, WNetCancelConnection2W, WNetUseConnectionW, WNetAddConnection2W
                                                                                                                                          WININET.dllHttpOpenRequestW, InternetCloseHandle, InternetOpenW, InternetSetOptionW, InternetCrackUrlW, HttpQueryInfoW, InternetQueryOptionW, InternetConnectW, HttpSendRequestW, FtpOpenFileW, FtpGetFileSize, InternetOpenUrlW, InternetReadFile, InternetQueryDataAvailable
                                                                                                                                          PSAPI.DLLGetProcessMemoryInfo
                                                                                                                                          IPHLPAPI.DLLIcmpSendEcho, IcmpCloseHandle, IcmpCreateFile
                                                                                                                                          USERENV.dllDestroyEnvironmentBlock, LoadUserProfileW, CreateEnvironmentBlock, UnloadUserProfile
                                                                                                                                          UxTheme.dllIsThemeActive
                                                                                                                                          KERNEL32.dllDuplicateHandle, CreateThread, WaitForSingleObject, HeapAlloc, GetProcessHeap, HeapFree, Sleep, GetCurrentThreadId, MultiByteToWideChar, MulDiv, GetVersionExW, IsWow64Process, GetSystemInfo, FreeLibrary, LoadLibraryA, GetProcAddress, SetErrorMode, GetModuleFileNameW, WideCharToMultiByte, lstrcpyW, lstrlenW, GetModuleHandleW, QueryPerformanceCounter, VirtualFreeEx, OpenProcess, VirtualAllocEx, WriteProcessMemory, ReadProcessMemory, CreateFileW, SetFilePointerEx, SetEndOfFile, ReadFile, WriteFile, FlushFileBuffers, TerminateProcess, CreateToolhelp32Snapshot, Process32FirstW, Process32NextW, SetFileTime, GetFileAttributesW, FindFirstFileW, FindClose, GetLongPathNameW, GetShortPathNameW, DeleteFileW, IsDebuggerPresent, CopyFileExW, MoveFileW, CreateDirectoryW, RemoveDirectoryW, SetSystemPowerState, QueryPerformanceFrequency, LoadResource, LockResource, SizeofResource, OutputDebugStringW, GetTempPathW, GetTempFileNameW, DeviceIoControl, LoadLibraryW, GetLocalTime, CompareStringW, GetCurrentThread, EnterCriticalSection, LeaveCriticalSection, GetStdHandle, CreatePipe, InterlockedExchange, TerminateThread, LoadLibraryExW, FindResourceExW, CopyFileW, VirtualFree, FormatMessageW, GetExitCodeProcess, GetPrivateProfileStringW, WritePrivateProfileStringW, GetPrivateProfileSectionW, WritePrivateProfileSectionW, GetPrivateProfileSectionNamesW, FileTimeToLocalFileTime, FileTimeToSystemTime, SystemTimeToFileTime, LocalFileTimeToFileTime, GetDriveTypeW, GetDiskFreeSpaceExW, GetDiskFreeSpaceW, GetVolumeInformationW, SetVolumeLabelW, CreateHardLinkW, SetFileAttributesW, CreateEventW, SetEvent, GetEnvironmentVariableW, SetEnvironmentVariableW, GlobalLock, GlobalUnlock, GlobalAlloc, GetFileSize, GlobalFree, GlobalMemoryStatusEx, Beep, GetSystemDirectoryW, HeapReAlloc, HeapSize, GetComputerNameW, GetWindowsDirectoryW, GetCurrentProcessId, GetProcessIoCounters, CreateProcessW, GetProcessId, SetPriorityClass, VirtualAlloc, GetCurrentDirectoryW, lstrcmpiW, DecodePointer, GetLastError, RaiseException, InitializeCriticalSectionAndSpinCount, DeleteCriticalSection, InterlockedDecrement, InterlockedIncrement, ResetEvent, WaitForSingleObjectEx, IsProcessorFeaturePresent, UnhandledExceptionFilter, SetUnhandledExceptionFilter, GetCurrentProcess, CloseHandle, GetFullPathNameW, GetStartupInfoW, GetSystemTimeAsFileTime, InitializeSListHead, RtlUnwind, SetLastError, TlsAlloc, TlsGetValue, TlsSetValue, TlsFree, EncodePointer, ExitProcess, GetModuleHandleExW, ExitThread, ResumeThread, FreeLibraryAndExitThread, GetACP, GetDateFormatW, GetTimeFormatW, LCMapStringW, GetStringTypeW, GetFileType, SetStdHandle, GetConsoleCP, GetConsoleMode, ReadConsoleW, GetTimeZoneInformation, FindFirstFileExW, IsValidCodePage, GetOEMCP, GetCPInfo, GetCommandLineA, GetCommandLineW, GetEnvironmentStringsW, FreeEnvironmentStringsW, SetEnvironmentVariableA, SetCurrentDirectoryW, FindNextFileW, WriteConsoleW
                                                                                                                                          USER32.dllGetKeyboardLayoutNameW, IsCharAlphaW, IsCharAlphaNumericW, IsCharLowerW, IsCharUpperW, GetMenuStringW, GetSubMenu, GetCaretPos, IsZoomed, GetMonitorInfoW, SetWindowLongW, SetLayeredWindowAttributes, FlashWindow, GetClassLongW, TranslateAcceleratorW, IsDialogMessageW, GetSysColor, InflateRect, DrawFocusRect, DrawTextW, FrameRect, DrawFrameControl, FillRect, PtInRect, DestroyAcceleratorTable, CreateAcceleratorTableW, SetCursor, GetWindowDC, GetSystemMetrics, GetActiveWindow, CharNextW, wsprintfW, RedrawWindow, DrawMenuBar, DestroyMenu, SetMenu, GetWindowTextLengthW, CreateMenu, IsDlgButtonChecked, DefDlgProcW, CallWindowProcW, ReleaseCapture, SetCapture, PeekMessageW, GetInputState, UnregisterHotKey, CharLowerBuffW, MonitorFromPoint, MonitorFromRect, LoadImageW, mouse_event, ExitWindowsEx, SetActiveWindow, FindWindowExW, EnumThreadWindows, SetMenuDefaultItem, InsertMenuItemW, IsMenu, ClientToScreen, GetCursorPos, DeleteMenu, CheckMenuRadioItem, GetMenuItemID, GetMenuItemCount, SetMenuItemInfoW, GetMenuItemInfoW, SetForegroundWindow, IsIconic, FindWindowW, SystemParametersInfoW, LockWindowUpdate, SendInput, GetAsyncKeyState, SetKeyboardState, GetKeyboardState, GetKeyState, VkKeyScanW, LoadStringW, DialogBoxParamW, MessageBeep, EndDialog, SendDlgItemMessageW, GetDlgItem, SetWindowTextW, CopyRect, ReleaseDC, GetDC, EndPaint, BeginPaint, GetClientRect, GetMenu, DestroyWindow, EnumWindows, GetDesktopWindow, IsWindow, IsWindowEnabled, IsWindowVisible, EnableWindow, InvalidateRect, GetWindowLongW, GetWindowThreadProcessId, AttachThreadInput, GetFocus, GetWindowTextW, SendMessageTimeoutW, EnumChildWindows, CharUpperBuffW, GetClassNameW, GetParent, GetDlgCtrlID, SendMessageW, MapVirtualKeyW, PostMessageW, GetWindowRect, SetUserObjectSecurity, CloseDesktop, CloseWindowStation, OpenDesktopW, RegisterHotKey, GetCursorInfo, SetWindowPos, CopyImage, AdjustWindowRectEx, SetRect, SetClipboardData, EmptyClipboard, CountClipboardFormats, CloseClipboard, GetClipboardData, IsClipboardFormatAvailable, OpenClipboard, BlockInput, TrackPopupMenuEx, GetMessageW, SetProcessWindowStation, GetProcessWindowStation, OpenWindowStationW, GetUserObjectSecurity, MessageBoxW, DefWindowProcW, MoveWindow, SetFocus, PostQuitMessage, KillTimer, CreatePopupMenu, RegisterWindowMessageW, SetTimer, ShowWindow, CreateWindowExW, RegisterClassExW, LoadIconW, LoadCursorW, GetSysColorBrush, GetForegroundWindow, MessageBoxA, DestroyIcon, DispatchMessageW, keybd_event, TranslateMessage, ScreenToClient
                                                                                                                                          GDI32.dllEndPath, DeleteObject, GetTextExtentPoint32W, ExtCreatePen, StrokeAndFillPath, GetDeviceCaps, SetPixel, CloseFigure, LineTo, AngleArc, MoveToEx, Ellipse, CreateCompatibleBitmap, CreateCompatibleDC, PolyDraw, BeginPath, Rectangle, SetViewportOrgEx, GetObjectW, SetBkMode, RoundRect, SetBkColor, CreatePen, SelectObject, StretchBlt, CreateSolidBrush, SetTextColor, CreateFontW, GetTextFaceW, GetStockObject, CreateDCW, GetPixel, DeleteDC, GetDIBits, StrokePath
                                                                                                                                          COMDLG32.dllGetSaveFileNameW, GetOpenFileNameW
                                                                                                                                          ADVAPI32.dllGetAce, RegEnumValueW, RegDeleteValueW, RegDeleteKeyW, RegEnumKeyExW, RegSetValueExW, RegOpenKeyExW, RegCloseKey, RegQueryValueExW, RegConnectRegistryW, InitializeSecurityDescriptor, InitializeAcl, AdjustTokenPrivileges, OpenThreadToken, OpenProcessToken, LookupPrivilegeValueW, DuplicateTokenEx, CreateProcessAsUserW, CreateProcessWithLogonW, GetLengthSid, CopySid, LogonUserW, AllocateAndInitializeSid, CheckTokenMembership, FreeSid, GetTokenInformation, RegCreateKeyExW, GetSecurityDescriptorDacl, GetAclInformation, GetUserNameW, AddAce, SetSecurityDescriptorDacl, InitiateSystemShutdownExW
                                                                                                                                          SHELL32.dllDragFinish, DragQueryPoint, ShellExecuteExW, DragQueryFileW, SHEmptyRecycleBinW, SHGetPathFromIDListW, SHBrowseForFolderW, SHCreateShellItem, SHGetDesktopFolder, SHGetSpecialFolderLocation, SHGetFolderPathW, SHFileOperationW, ExtractIconExW, Shell_NotifyIconW, ShellExecuteW
                                                                                                                                          ole32.dllCoTaskMemAlloc, CoTaskMemFree, CLSIDFromString, ProgIDFromCLSID, CLSIDFromProgID, OleSetMenuDescriptor, MkParseDisplayName, OleSetContainedObject, CoCreateInstance, IIDFromString, StringFromGUID2, CreateStreamOnHGlobal, OleInitialize, OleUninitialize, CoInitialize, CoUninitialize, GetRunningObjectTable, CoGetInstanceFromFile, CoGetObject, CoInitializeSecurity, CoCreateInstanceEx, CoSetProxyBlanket
                                                                                                                                          OLEAUT32.dllCreateStdDispatch, CreateDispTypeInfo, UnRegisterTypeLib, UnRegisterTypeLibForUser, RegisterTypeLibForUser, RegisterTypeLib, LoadTypeLibEx, VariantCopyInd, SysReAllocString, SysFreeString, VariantChangeType, SafeArrayDestroyData, SafeArrayUnaccessData, SafeArrayAccessData, SafeArrayAllocData, SafeArrayAllocDescriptorEx, SafeArrayCreateVector, SysStringLen, QueryPathOfRegTypeLib, SysAllocString, VariantInit, VariantClear, DispCallFunc, VariantTimeToSystemTime, VarR8FromDec, SafeArrayGetVartype, SafeArrayDestroyDescriptor, VariantCopy, OleLoadPicture
                                                                                                                                          Language of compilation systemCountry where language is spokenMap
                                                                                                                                          EnglishGreat Britain
                                                                                                                                          TimestampSource PortDest PortSource IPDest IP
                                                                                                                                          Oct 14, 2024 09:46:21.507783890 CEST49710443192.168.2.535.190.72.216
                                                                                                                                          Oct 14, 2024 09:46:21.507857084 CEST4434971035.190.72.216192.168.2.5
                                                                                                                                          Oct 14, 2024 09:46:21.517698050 CEST49710443192.168.2.535.190.72.216
                                                                                                                                          Oct 14, 2024 09:46:21.531461000 CEST49710443192.168.2.535.190.72.216
                                                                                                                                          Oct 14, 2024 09:46:21.531500101 CEST4434971035.190.72.216192.168.2.5
                                                                                                                                          Oct 14, 2024 09:46:22.028295994 CEST4434971035.190.72.216192.168.2.5
                                                                                                                                          Oct 14, 2024 09:46:22.028312922 CEST4434971035.190.72.216192.168.2.5
                                                                                                                                          Oct 14, 2024 09:46:22.028419018 CEST49710443192.168.2.535.190.72.216
                                                                                                                                          Oct 14, 2024 09:46:22.037460089 CEST49710443192.168.2.535.190.72.216
                                                                                                                                          Oct 14, 2024 09:46:22.037460089 CEST49710443192.168.2.535.190.72.216
                                                                                                                                          Oct 14, 2024 09:46:22.037484884 CEST4434971035.190.72.216192.168.2.5
                                                                                                                                          Oct 14, 2024 09:46:22.038388014 CEST4434971035.190.72.216192.168.2.5
                                                                                                                                          Oct 14, 2024 09:46:22.038944006 CEST49710443192.168.2.535.190.72.216
                                                                                                                                          Oct 14, 2024 09:46:22.230268955 CEST4971380192.168.2.534.107.221.82
                                                                                                                                          Oct 14, 2024 09:46:22.235192060 CEST804971334.107.221.82192.168.2.5
                                                                                                                                          Oct 14, 2024 09:46:22.235382080 CEST4971380192.168.2.534.107.221.82
                                                                                                                                          Oct 14, 2024 09:46:22.236306906 CEST4971380192.168.2.534.107.221.82
                                                                                                                                          Oct 14, 2024 09:46:22.241086960 CEST804971334.107.221.82192.168.2.5
                                                                                                                                          Oct 14, 2024 09:46:22.710581064 CEST804971334.107.221.82192.168.2.5
                                                                                                                                          Oct 14, 2024 09:46:22.835983038 CEST4971380192.168.2.534.107.221.82
                                                                                                                                          Oct 14, 2024 09:46:23.099972010 CEST49716443192.168.2.534.117.188.166
                                                                                                                                          Oct 14, 2024 09:46:23.100034952 CEST4434971634.117.188.166192.168.2.5
                                                                                                                                          Oct 14, 2024 09:46:23.100243092 CEST49716443192.168.2.534.117.188.166
                                                                                                                                          Oct 14, 2024 09:46:23.101854086 CEST49716443192.168.2.534.117.188.166
                                                                                                                                          Oct 14, 2024 09:46:23.101885080 CEST4434971634.117.188.166192.168.2.5
                                                                                                                                          Oct 14, 2024 09:46:23.542644024 CEST4971880192.168.2.534.107.221.82
                                                                                                                                          Oct 14, 2024 09:46:23.547548056 CEST804971834.107.221.82192.168.2.5
                                                                                                                                          Oct 14, 2024 09:46:23.551630020 CEST4971880192.168.2.534.107.221.82
                                                                                                                                          Oct 14, 2024 09:46:23.553021908 CEST4971880192.168.2.534.107.221.82
                                                                                                                                          Oct 14, 2024 09:46:23.557923079 CEST804971834.107.221.82192.168.2.5
                                                                                                                                          Oct 14, 2024 09:46:23.560889006 CEST49719443192.168.2.534.117.188.166
                                                                                                                                          Oct 14, 2024 09:46:23.560949087 CEST4434971934.117.188.166192.168.2.5
                                                                                                                                          Oct 14, 2024 09:46:23.564898968 CEST49720443192.168.2.535.244.181.201
                                                                                                                                          Oct 14, 2024 09:46:23.564953089 CEST4434972035.244.181.201192.168.2.5
                                                                                                                                          Oct 14, 2024 09:46:23.565572023 CEST49719443192.168.2.534.117.188.166
                                                                                                                                          Oct 14, 2024 09:46:23.565732002 CEST49720443192.168.2.535.244.181.201
                                                                                                                                          Oct 14, 2024 09:46:23.567037106 CEST49719443192.168.2.534.117.188.166
                                                                                                                                          Oct 14, 2024 09:46:23.567070007 CEST4434971934.117.188.166192.168.2.5
                                                                                                                                          Oct 14, 2024 09:46:23.567199945 CEST49720443192.168.2.535.244.181.201
                                                                                                                                          Oct 14, 2024 09:46:23.567224026 CEST4434972035.244.181.201192.168.2.5
                                                                                                                                          Oct 14, 2024 09:46:23.569233894 CEST49721443192.168.2.534.160.144.191
                                                                                                                                          Oct 14, 2024 09:46:23.569284916 CEST4434972134.160.144.191192.168.2.5
                                                                                                                                          Oct 14, 2024 09:46:23.570342064 CEST49721443192.168.2.534.160.144.191
                                                                                                                                          Oct 14, 2024 09:46:23.570483923 CEST49721443192.168.2.534.160.144.191
                                                                                                                                          Oct 14, 2024 09:46:23.570498943 CEST4434972134.160.144.191192.168.2.5
                                                                                                                                          Oct 14, 2024 09:46:23.574970007 CEST4434971634.117.188.166192.168.2.5
                                                                                                                                          Oct 14, 2024 09:46:23.575083017 CEST49716443192.168.2.534.117.188.166
                                                                                                                                          Oct 14, 2024 09:46:23.581398964 CEST49716443192.168.2.534.117.188.166
                                                                                                                                          Oct 14, 2024 09:46:23.581432104 CEST4434971634.117.188.166192.168.2.5
                                                                                                                                          Oct 14, 2024 09:46:23.581531048 CEST49716443192.168.2.534.117.188.166
                                                                                                                                          Oct 14, 2024 09:46:23.581598997 CEST4434971634.117.188.166192.168.2.5
                                                                                                                                          Oct 14, 2024 09:46:23.581903934 CEST49722443192.168.2.534.117.188.166
                                                                                                                                          Oct 14, 2024 09:46:23.581933022 CEST4434972234.117.188.166192.168.2.5
                                                                                                                                          Oct 14, 2024 09:46:23.581968069 CEST49716443192.168.2.534.117.188.166
                                                                                                                                          Oct 14, 2024 09:46:23.582143068 CEST49722443192.168.2.534.117.188.166
                                                                                                                                          Oct 14, 2024 09:46:23.583512068 CEST49722443192.168.2.534.117.188.166
                                                                                                                                          Oct 14, 2024 09:46:23.583520889 CEST4434972234.117.188.166192.168.2.5
                                                                                                                                          Oct 14, 2024 09:46:23.787070036 CEST4971380192.168.2.534.107.221.82
                                                                                                                                          Oct 14, 2024 09:46:23.791937113 CEST804971334.107.221.82192.168.2.5
                                                                                                                                          Oct 14, 2024 09:46:23.887465000 CEST804971334.107.221.82192.168.2.5
                                                                                                                                          Oct 14, 2024 09:46:24.024360895 CEST4971380192.168.2.534.107.221.82
                                                                                                                                          Oct 14, 2024 09:46:24.035134077 CEST804971834.107.221.82192.168.2.5
                                                                                                                                          Oct 14, 2024 09:46:24.051434994 CEST4434971934.117.188.166192.168.2.5
                                                                                                                                          Oct 14, 2024 09:46:24.054645061 CEST49719443192.168.2.534.117.188.166
                                                                                                                                          Oct 14, 2024 09:46:24.058125019 CEST4434972134.160.144.191192.168.2.5
                                                                                                                                          Oct 14, 2024 09:46:24.058254004 CEST49721443192.168.2.534.160.144.191
                                                                                                                                          Oct 14, 2024 09:46:24.061402082 CEST4434972035.244.181.201192.168.2.5
                                                                                                                                          Oct 14, 2024 09:46:24.063838959 CEST49721443192.168.2.534.160.144.191
                                                                                                                                          Oct 14, 2024 09:46:24.063862085 CEST4434972134.160.144.191192.168.2.5
                                                                                                                                          Oct 14, 2024 09:46:24.064311981 CEST4434972134.160.144.191192.168.2.5
                                                                                                                                          Oct 14, 2024 09:46:24.064855099 CEST49719443192.168.2.534.117.188.166
                                                                                                                                          Oct 14, 2024 09:46:24.064866066 CEST4434971934.117.188.166192.168.2.5
                                                                                                                                          Oct 14, 2024 09:46:24.064977884 CEST49719443192.168.2.534.117.188.166
                                                                                                                                          Oct 14, 2024 09:46:24.065107107 CEST4434971934.117.188.166192.168.2.5
                                                                                                                                          Oct 14, 2024 09:46:24.065546989 CEST49720443192.168.2.535.244.181.201
                                                                                                                                          Oct 14, 2024 09:46:24.066009045 CEST49719443192.168.2.534.117.188.166
                                                                                                                                          Oct 14, 2024 09:46:24.068330050 CEST49720443192.168.2.535.244.181.201
                                                                                                                                          Oct 14, 2024 09:46:24.068361044 CEST4434972035.244.181.201192.168.2.5
                                                                                                                                          Oct 14, 2024 09:46:24.068672895 CEST4434972035.244.181.201192.168.2.5
                                                                                                                                          Oct 14, 2024 09:46:24.070200920 CEST49721443192.168.2.534.160.144.191
                                                                                                                                          Oct 14, 2024 09:46:24.070456028 CEST4434972134.160.144.191192.168.2.5
                                                                                                                                          Oct 14, 2024 09:46:24.070467949 CEST49721443192.168.2.534.160.144.191
                                                                                                                                          Oct 14, 2024 09:46:24.070485115 CEST4434972134.160.144.191192.168.2.5
                                                                                                                                          Oct 14, 2024 09:46:24.071007013 CEST49723443192.168.2.534.160.144.191
                                                                                                                                          Oct 14, 2024 09:46:24.071048975 CEST4434972334.160.144.191192.168.2.5
                                                                                                                                          Oct 14, 2024 09:46:24.071450949 CEST49723443192.168.2.534.160.144.191
                                                                                                                                          Oct 14, 2024 09:46:24.071455002 CEST49721443192.168.2.534.160.144.191
                                                                                                                                          Oct 14, 2024 09:46:24.071595907 CEST49723443192.168.2.534.160.144.191
                                                                                                                                          Oct 14, 2024 09:46:24.071613073 CEST4434972334.160.144.191192.168.2.5
                                                                                                                                          Oct 14, 2024 09:46:24.071778059 CEST49720443192.168.2.535.244.181.201
                                                                                                                                          Oct 14, 2024 09:46:24.071846008 CEST49720443192.168.2.535.244.181.201
                                                                                                                                          Oct 14, 2024 09:46:24.071962118 CEST4434972035.244.181.201192.168.2.5
                                                                                                                                          Oct 14, 2024 09:46:24.072051048 CEST49720443192.168.2.535.244.181.201
                                                                                                                                          Oct 14, 2024 09:46:24.086976051 CEST4434972234.117.188.166192.168.2.5
                                                                                                                                          Oct 14, 2024 09:46:24.087060928 CEST49722443192.168.2.534.117.188.166
                                                                                                                                          Oct 14, 2024 09:46:24.092592955 CEST49722443192.168.2.534.117.188.166
                                                                                                                                          Oct 14, 2024 09:46:24.092602015 CEST4434972234.117.188.166192.168.2.5
                                                                                                                                          Oct 14, 2024 09:46:24.092729092 CEST49722443192.168.2.534.117.188.166
                                                                                                                                          Oct 14, 2024 09:46:24.092890024 CEST4434972234.117.188.166192.168.2.5
                                                                                                                                          Oct 14, 2024 09:46:24.093028069 CEST49722443192.168.2.534.117.188.166
                                                                                                                                          Oct 14, 2024 09:46:24.124634981 CEST4971880192.168.2.534.107.221.82
                                                                                                                                          Oct 14, 2024 09:46:24.546711922 CEST4434972334.160.144.191192.168.2.5
                                                                                                                                          Oct 14, 2024 09:46:24.547487020 CEST49723443192.168.2.534.160.144.191
                                                                                                                                          Oct 14, 2024 09:46:24.586076021 CEST49723443192.168.2.534.160.144.191
                                                                                                                                          Oct 14, 2024 09:46:24.586100101 CEST4434972334.160.144.191192.168.2.5
                                                                                                                                          Oct 14, 2024 09:46:24.586345911 CEST4434972334.160.144.191192.168.2.5
                                                                                                                                          Oct 14, 2024 09:46:24.588587046 CEST49723443192.168.2.534.160.144.191
                                                                                                                                          Oct 14, 2024 09:46:24.588706970 CEST49723443192.168.2.534.160.144.191
                                                                                                                                          Oct 14, 2024 09:46:24.588771105 CEST4434972334.160.144.191192.168.2.5
                                                                                                                                          Oct 14, 2024 09:46:24.589129925 CEST49723443192.168.2.534.160.144.191
                                                                                                                                          Oct 14, 2024 09:46:24.589391947 CEST49723443192.168.2.534.160.144.191
                                                                                                                                          Oct 14, 2024 09:46:24.592951059 CEST4971880192.168.2.534.107.221.82
                                                                                                                                          Oct 14, 2024 09:46:24.592987061 CEST4971380192.168.2.534.107.221.82
                                                                                                                                          Oct 14, 2024 09:46:24.598001957 CEST4972980192.168.2.534.107.221.82
                                                                                                                                          Oct 14, 2024 09:46:24.598043919 CEST804971834.107.221.82192.168.2.5
                                                                                                                                          Oct 14, 2024 09:46:24.598058939 CEST804971334.107.221.82192.168.2.5
                                                                                                                                          Oct 14, 2024 09:46:24.600258112 CEST49730443192.168.2.534.117.188.166
                                                                                                                                          Oct 14, 2024 09:46:24.600286961 CEST4434973034.117.188.166192.168.2.5
                                                                                                                                          Oct 14, 2024 09:46:24.602797985 CEST804972934.107.221.82192.168.2.5
                                                                                                                                          Oct 14, 2024 09:46:24.606287956 CEST4971880192.168.2.534.107.221.82
                                                                                                                                          Oct 14, 2024 09:46:24.606312037 CEST4971380192.168.2.534.107.221.82
                                                                                                                                          Oct 14, 2024 09:46:24.606368065 CEST49730443192.168.2.534.117.188.166
                                                                                                                                          Oct 14, 2024 09:46:24.606369019 CEST4972980192.168.2.534.107.221.82
                                                                                                                                          Oct 14, 2024 09:46:24.607878923 CEST49730443192.168.2.534.117.188.166
                                                                                                                                          Oct 14, 2024 09:46:24.607896090 CEST4434973034.117.188.166192.168.2.5
                                                                                                                                          Oct 14, 2024 09:46:24.608015060 CEST4972980192.168.2.534.107.221.82
                                                                                                                                          Oct 14, 2024 09:46:24.612793922 CEST804972934.107.221.82192.168.2.5
                                                                                                                                          Oct 14, 2024 09:46:24.998826981 CEST4973180192.168.2.534.107.221.82
                                                                                                                                          Oct 14, 2024 09:46:25.003671885 CEST804973134.107.221.82192.168.2.5
                                                                                                                                          Oct 14, 2024 09:46:25.008618116 CEST4973180192.168.2.534.107.221.82
                                                                                                                                          Oct 14, 2024 09:46:25.009012938 CEST4973180192.168.2.534.107.221.82
                                                                                                                                          Oct 14, 2024 09:46:25.013820887 CEST804973134.107.221.82192.168.2.5
                                                                                                                                          Oct 14, 2024 09:46:25.061456919 CEST804972934.107.221.82192.168.2.5
                                                                                                                                          Oct 14, 2024 09:46:25.087171078 CEST4434973034.117.188.166192.168.2.5
                                                                                                                                          Oct 14, 2024 09:46:25.097788095 CEST49730443192.168.2.534.117.188.166
                                                                                                                                          Oct 14, 2024 09:46:25.102756977 CEST49730443192.168.2.534.117.188.166
                                                                                                                                          Oct 14, 2024 09:46:25.102763891 CEST4434973034.117.188.166192.168.2.5
                                                                                                                                          Oct 14, 2024 09:46:25.102900982 CEST49730443192.168.2.534.117.188.166
                                                                                                                                          Oct 14, 2024 09:46:25.102972984 CEST4434973034.117.188.166192.168.2.5
                                                                                                                                          Oct 14, 2024 09:46:25.103277922 CEST49737443192.168.2.534.117.188.166
                                                                                                                                          Oct 14, 2024 09:46:25.103329897 CEST4434973734.117.188.166192.168.2.5
                                                                                                                                          Oct 14, 2024 09:46:25.117873907 CEST4972980192.168.2.534.107.221.82
                                                                                                                                          Oct 14, 2024 09:46:25.117924929 CEST49730443192.168.2.534.117.188.166
                                                                                                                                          Oct 14, 2024 09:46:25.117980003 CEST49737443192.168.2.534.117.188.166
                                                                                                                                          Oct 14, 2024 09:46:25.119520903 CEST49737443192.168.2.534.117.188.166
                                                                                                                                          Oct 14, 2024 09:46:25.119559050 CEST4434973734.117.188.166192.168.2.5
                                                                                                                                          Oct 14, 2024 09:46:25.484448910 CEST804973134.107.221.82192.168.2.5
                                                                                                                                          Oct 14, 2024 09:46:25.542100906 CEST4973180192.168.2.534.107.221.82
                                                                                                                                          Oct 14, 2024 09:46:25.600646973 CEST4434973734.117.188.166192.168.2.5
                                                                                                                                          Oct 14, 2024 09:46:25.600656986 CEST4434973734.117.188.166192.168.2.5
                                                                                                                                          Oct 14, 2024 09:46:25.600740910 CEST49737443192.168.2.534.117.188.166
                                                                                                                                          Oct 14, 2024 09:46:25.605854034 CEST49737443192.168.2.534.117.188.166
                                                                                                                                          Oct 14, 2024 09:46:25.605870962 CEST4434973734.117.188.166192.168.2.5
                                                                                                                                          Oct 14, 2024 09:46:25.605954885 CEST49737443192.168.2.534.117.188.166
                                                                                                                                          Oct 14, 2024 09:46:25.606056929 CEST4434973734.117.188.166192.168.2.5
                                                                                                                                          Oct 14, 2024 09:46:25.606180906 CEST49737443192.168.2.534.117.188.166
                                                                                                                                          Oct 14, 2024 09:46:25.980812073 CEST4972980192.168.2.534.107.221.82
                                                                                                                                          Oct 14, 2024 09:46:25.981296062 CEST4973180192.168.2.534.107.221.82
                                                                                                                                          Oct 14, 2024 09:46:25.985799074 CEST804972934.107.221.82192.168.2.5
                                                                                                                                          Oct 14, 2024 09:46:25.986551046 CEST804973134.107.221.82192.168.2.5
                                                                                                                                          Oct 14, 2024 09:46:26.085407972 CEST804972934.107.221.82192.168.2.5
                                                                                                                                          Oct 14, 2024 09:46:26.085679054 CEST804973134.107.221.82192.168.2.5
                                                                                                                                          Oct 14, 2024 09:46:26.136282921 CEST4972980192.168.2.534.107.221.82
                                                                                                                                          Oct 14, 2024 09:46:26.136308908 CEST4973180192.168.2.534.107.221.82
                                                                                                                                          Oct 14, 2024 09:46:28.661885023 CEST4972980192.168.2.534.107.221.82
                                                                                                                                          Oct 14, 2024 09:46:28.686660051 CEST804972934.107.221.82192.168.2.5
                                                                                                                                          Oct 14, 2024 09:46:28.778692961 CEST804972934.107.221.82192.168.2.5
                                                                                                                                          Oct 14, 2024 09:46:28.828547955 CEST4972980192.168.2.534.107.221.82
                                                                                                                                          Oct 14, 2024 09:46:28.990638018 CEST49759443192.168.2.534.120.208.123
                                                                                                                                          Oct 14, 2024 09:46:28.990674019 CEST4434975934.120.208.123192.168.2.5
                                                                                                                                          Oct 14, 2024 09:46:28.991450071 CEST49759443192.168.2.534.120.208.123
                                                                                                                                          Oct 14, 2024 09:46:28.995631933 CEST49759443192.168.2.534.120.208.123
                                                                                                                                          Oct 14, 2024 09:46:28.995649099 CEST4434975934.120.208.123192.168.2.5
                                                                                                                                          Oct 14, 2024 09:46:29.024597883 CEST49760443192.168.2.534.149.100.209
                                                                                                                                          Oct 14, 2024 09:46:29.024652004 CEST4434976034.149.100.209192.168.2.5
                                                                                                                                          Oct 14, 2024 09:46:29.026518106 CEST49760443192.168.2.534.149.100.209
                                                                                                                                          Oct 14, 2024 09:46:29.027924061 CEST49760443192.168.2.534.149.100.209
                                                                                                                                          Oct 14, 2024 09:46:29.027941942 CEST4434976034.149.100.209192.168.2.5
                                                                                                                                          Oct 14, 2024 09:46:29.038968086 CEST49762443192.168.2.534.107.243.93
                                                                                                                                          Oct 14, 2024 09:46:29.038997889 CEST4434976234.107.243.93192.168.2.5
                                                                                                                                          Oct 14, 2024 09:46:29.042634964 CEST49762443192.168.2.534.107.243.93
                                                                                                                                          Oct 14, 2024 09:46:29.043818951 CEST49762443192.168.2.534.107.243.93
                                                                                                                                          Oct 14, 2024 09:46:29.043828964 CEST4434976234.107.243.93192.168.2.5
                                                                                                                                          Oct 14, 2024 09:46:29.047003031 CEST49766443192.168.2.535.244.181.201
                                                                                                                                          Oct 14, 2024 09:46:29.047024965 CEST4434976635.244.181.201192.168.2.5
                                                                                                                                          Oct 14, 2024 09:46:29.051338911 CEST49766443192.168.2.535.244.181.201
                                                                                                                                          Oct 14, 2024 09:46:29.051457882 CEST49766443192.168.2.535.244.181.201
                                                                                                                                          Oct 14, 2024 09:46:29.051471949 CEST4434976635.244.181.201192.168.2.5
                                                                                                                                          Oct 14, 2024 09:46:29.513346910 CEST4434976034.149.100.209192.168.2.5
                                                                                                                                          Oct 14, 2024 09:46:29.513474941 CEST49760443192.168.2.534.149.100.209
                                                                                                                                          Oct 14, 2024 09:46:29.514785051 CEST4434975934.120.208.123192.168.2.5
                                                                                                                                          Oct 14, 2024 09:46:29.516335964 CEST49759443192.168.2.534.120.208.123
                                                                                                                                          Oct 14, 2024 09:46:29.532609940 CEST4434976635.244.181.201192.168.2.5
                                                                                                                                          Oct 14, 2024 09:46:29.532937050 CEST4434976234.107.243.93192.168.2.5
                                                                                                                                          Oct 14, 2024 09:46:29.538275957 CEST49766443192.168.2.535.244.181.201
                                                                                                                                          Oct 14, 2024 09:46:29.538397074 CEST49762443192.168.2.534.107.243.93
                                                                                                                                          Oct 14, 2024 09:46:29.589422941 CEST49766443192.168.2.535.244.181.201
                                                                                                                                          Oct 14, 2024 09:46:29.589442015 CEST4434976635.244.181.201192.168.2.5
                                                                                                                                          Oct 14, 2024 09:46:29.589766979 CEST4434976635.244.181.201192.168.2.5
                                                                                                                                          Oct 14, 2024 09:46:29.600090027 CEST49760443192.168.2.534.149.100.209
                                                                                                                                          Oct 14, 2024 09:46:29.600120068 CEST4434976034.149.100.209192.168.2.5
                                                                                                                                          Oct 14, 2024 09:46:29.600462914 CEST49760443192.168.2.534.149.100.209
                                                                                                                                          Oct 14, 2024 09:46:29.600481033 CEST4434976034.149.100.209192.168.2.5
                                                                                                                                          Oct 14, 2024 09:46:29.607058048 CEST49759443192.168.2.534.120.208.123
                                                                                                                                          Oct 14, 2024 09:46:29.607074022 CEST4434975934.120.208.123192.168.2.5
                                                                                                                                          Oct 14, 2024 09:46:29.607374907 CEST49759443192.168.2.534.120.208.123
                                                                                                                                          Oct 14, 2024 09:46:29.607577085 CEST4434975934.120.208.123192.168.2.5
                                                                                                                                          Oct 14, 2024 09:46:29.608230114 CEST49762443192.168.2.534.107.243.93
                                                                                                                                          Oct 14, 2024 09:46:29.608239889 CEST4434976234.107.243.93192.168.2.5
                                                                                                                                          Oct 14, 2024 09:46:29.608331919 CEST49762443192.168.2.534.107.243.93
                                                                                                                                          Oct 14, 2024 09:46:29.608505011 CEST4434976234.107.243.93192.168.2.5
                                                                                                                                          Oct 14, 2024 09:46:29.611968040 CEST49766443192.168.2.535.244.181.201
                                                                                                                                          Oct 14, 2024 09:46:29.612041950 CEST49766443192.168.2.535.244.181.201
                                                                                                                                          Oct 14, 2024 09:46:29.612123013 CEST4434976635.244.181.201192.168.2.5
                                                                                                                                          Oct 14, 2024 09:46:29.619369030 CEST49766443192.168.2.535.244.181.201
                                                                                                                                          Oct 14, 2024 09:46:29.619740009 CEST49760443192.168.2.534.149.100.209
                                                                                                                                          Oct 14, 2024 09:46:29.619775057 CEST49759443192.168.2.534.120.208.123
                                                                                                                                          Oct 14, 2024 09:46:29.619787931 CEST49762443192.168.2.534.107.243.93
                                                                                                                                          Oct 14, 2024 09:46:29.619798899 CEST49766443192.168.2.535.244.181.201
                                                                                                                                          Oct 14, 2024 09:46:29.683087111 CEST4973180192.168.2.534.107.221.82
                                                                                                                                          Oct 14, 2024 09:46:29.687855005 CEST804973134.107.221.82192.168.2.5
                                                                                                                                          Oct 14, 2024 09:46:29.700063944 CEST49768443192.168.2.534.120.208.123
                                                                                                                                          Oct 14, 2024 09:46:29.700123072 CEST4434976834.120.208.123192.168.2.5
                                                                                                                                          Oct 14, 2024 09:46:29.701522112 CEST49768443192.168.2.534.120.208.123
                                                                                                                                          Oct 14, 2024 09:46:29.701888084 CEST49768443192.168.2.534.120.208.123
                                                                                                                                          Oct 14, 2024 09:46:29.701911926 CEST4434976834.120.208.123192.168.2.5
                                                                                                                                          Oct 14, 2024 09:46:29.702912092 CEST49769443192.168.2.534.120.208.123
                                                                                                                                          Oct 14, 2024 09:46:29.702935934 CEST4434976934.120.208.123192.168.2.5
                                                                                                                                          Oct 14, 2024 09:46:29.703572035 CEST49769443192.168.2.534.120.208.123
                                                                                                                                          Oct 14, 2024 09:46:29.705874920 CEST49769443192.168.2.534.120.208.123
                                                                                                                                          Oct 14, 2024 09:46:29.705888987 CEST4434976934.120.208.123192.168.2.5
                                                                                                                                          Oct 14, 2024 09:46:29.712469101 CEST49770443192.168.2.534.120.208.123
                                                                                                                                          Oct 14, 2024 09:46:29.712481976 CEST4434977034.120.208.123192.168.2.5
                                                                                                                                          Oct 14, 2024 09:46:29.713671923 CEST49770443192.168.2.534.120.208.123
                                                                                                                                          Oct 14, 2024 09:46:29.713869095 CEST49770443192.168.2.534.120.208.123
                                                                                                                                          Oct 14, 2024 09:46:29.713879108 CEST4434977034.120.208.123192.168.2.5
                                                                                                                                          Oct 14, 2024 09:46:29.784754038 CEST804973134.107.221.82192.168.2.5
                                                                                                                                          Oct 14, 2024 09:46:29.826817036 CEST4973180192.168.2.534.107.221.82
                                                                                                                                          Oct 14, 2024 09:46:30.192606926 CEST4434976934.120.208.123192.168.2.5
                                                                                                                                          Oct 14, 2024 09:46:30.192837000 CEST49769443192.168.2.534.120.208.123
                                                                                                                                          Oct 14, 2024 09:46:30.197588921 CEST4434977034.120.208.123192.168.2.5
                                                                                                                                          Oct 14, 2024 09:46:30.197747946 CEST49770443192.168.2.534.120.208.123
                                                                                                                                          Oct 14, 2024 09:46:30.209233046 CEST4434976834.120.208.123192.168.2.5
                                                                                                                                          Oct 14, 2024 09:46:30.209315062 CEST49768443192.168.2.534.120.208.123
                                                                                                                                          Oct 14, 2024 09:46:30.211921930 CEST49770443192.168.2.534.120.208.123
                                                                                                                                          Oct 14, 2024 09:46:30.211935043 CEST4434977034.120.208.123192.168.2.5
                                                                                                                                          Oct 14, 2024 09:46:30.212584972 CEST4434977034.120.208.123192.168.2.5
                                                                                                                                          Oct 14, 2024 09:46:30.228617907 CEST49768443192.168.2.534.120.208.123
                                                                                                                                          Oct 14, 2024 09:46:30.228656054 CEST4434976834.120.208.123192.168.2.5
                                                                                                                                          Oct 14, 2024 09:46:30.229515076 CEST4434976834.120.208.123192.168.2.5
                                                                                                                                          Oct 14, 2024 09:46:30.271450043 CEST49768443192.168.2.534.120.208.123
                                                                                                                                          Oct 14, 2024 09:46:30.271783113 CEST49770443192.168.2.534.120.208.123
                                                                                                                                          Oct 14, 2024 09:46:30.317389011 CEST49769443192.168.2.534.120.208.123
                                                                                                                                          Oct 14, 2024 09:46:30.317408085 CEST4434976934.120.208.123192.168.2.5
                                                                                                                                          Oct 14, 2024 09:46:30.317468882 CEST49769443192.168.2.534.120.208.123
                                                                                                                                          Oct 14, 2024 09:46:30.317864895 CEST49770443192.168.2.534.120.208.123
                                                                                                                                          Oct 14, 2024 09:46:30.317967892 CEST4434976934.120.208.123192.168.2.5
                                                                                                                                          Oct 14, 2024 09:46:30.318109035 CEST49770443192.168.2.534.120.208.123
                                                                                                                                          Oct 14, 2024 09:46:30.318391085 CEST49769443192.168.2.534.120.208.123
                                                                                                                                          Oct 14, 2024 09:46:30.318531036 CEST4434977034.120.208.123192.168.2.5
                                                                                                                                          Oct 14, 2024 09:46:30.318644047 CEST49770443192.168.2.534.120.208.123
                                                                                                                                          Oct 14, 2024 09:46:30.778940916 CEST49768443192.168.2.534.120.208.123
                                                                                                                                          Oct 14, 2024 09:46:30.779057026 CEST49768443192.168.2.534.120.208.123
                                                                                                                                          Oct 14, 2024 09:46:30.779529095 CEST4434976834.120.208.123192.168.2.5
                                                                                                                                          Oct 14, 2024 09:46:30.779875040 CEST49768443192.168.2.534.120.208.123
                                                                                                                                          Oct 14, 2024 09:46:34.094044924 CEST4972980192.168.2.534.107.221.82
                                                                                                                                          Oct 14, 2024 09:46:34.101800919 CEST804972934.107.221.82192.168.2.5
                                                                                                                                          Oct 14, 2024 09:46:34.193697929 CEST804972934.107.221.82192.168.2.5
                                                                                                                                          Oct 14, 2024 09:46:34.241611004 CEST4972980192.168.2.534.107.221.82
                                                                                                                                          Oct 14, 2024 09:46:34.831989050 CEST4973180192.168.2.534.107.221.82
                                                                                                                                          Oct 14, 2024 09:46:34.833726883 CEST49808443192.168.2.534.120.208.123
                                                                                                                                          Oct 14, 2024 09:46:34.833750963 CEST4434980834.120.208.123192.168.2.5
                                                                                                                                          Oct 14, 2024 09:46:34.836992979 CEST804973134.107.221.82192.168.2.5
                                                                                                                                          Oct 14, 2024 09:46:34.837996006 CEST49808443192.168.2.534.120.208.123
                                                                                                                                          Oct 14, 2024 09:46:34.839001894 CEST49808443192.168.2.534.120.208.123
                                                                                                                                          Oct 14, 2024 09:46:34.839010954 CEST4434980834.120.208.123192.168.2.5
                                                                                                                                          Oct 14, 2024 09:46:34.932488918 CEST804973134.107.221.82192.168.2.5
                                                                                                                                          Oct 14, 2024 09:46:34.981432915 CEST4973180192.168.2.534.107.221.82
                                                                                                                                          Oct 14, 2024 09:46:35.087575912 CEST49809443192.168.2.534.107.243.93
                                                                                                                                          Oct 14, 2024 09:46:35.087611914 CEST4434980934.107.243.93192.168.2.5
                                                                                                                                          Oct 14, 2024 09:46:35.089755058 CEST49809443192.168.2.534.107.243.93
                                                                                                                                          Oct 14, 2024 09:46:35.090939999 CEST49809443192.168.2.534.107.243.93
                                                                                                                                          Oct 14, 2024 09:46:35.090950012 CEST4434980934.107.243.93192.168.2.5
                                                                                                                                          Oct 14, 2024 09:46:35.320341110 CEST4434980834.120.208.123192.168.2.5
                                                                                                                                          Oct 14, 2024 09:46:35.320509911 CEST49808443192.168.2.534.120.208.123
                                                                                                                                          Oct 14, 2024 09:46:35.324193954 CEST49808443192.168.2.534.120.208.123
                                                                                                                                          Oct 14, 2024 09:46:35.324193954 CEST49808443192.168.2.534.120.208.123
                                                                                                                                          Oct 14, 2024 09:46:35.324204922 CEST4434980834.120.208.123192.168.2.5
                                                                                                                                          Oct 14, 2024 09:46:35.324632883 CEST4434980834.120.208.123192.168.2.5
                                                                                                                                          Oct 14, 2024 09:46:35.324731112 CEST49808443192.168.2.534.120.208.123
                                                                                                                                          Oct 14, 2024 09:46:35.565213919 CEST4434980934.107.243.93192.168.2.5
                                                                                                                                          Oct 14, 2024 09:46:35.565324068 CEST49809443192.168.2.534.107.243.93
                                                                                                                                          Oct 14, 2024 09:46:35.569432020 CEST49809443192.168.2.534.107.243.93
                                                                                                                                          Oct 14, 2024 09:46:35.569439888 CEST4434980934.107.243.93192.168.2.5
                                                                                                                                          Oct 14, 2024 09:46:35.569570065 CEST49809443192.168.2.534.107.243.93
                                                                                                                                          Oct 14, 2024 09:46:35.569597006 CEST4434980934.107.243.93192.168.2.5
                                                                                                                                          Oct 14, 2024 09:46:35.569814920 CEST49809443192.168.2.534.107.243.93
                                                                                                                                          Oct 14, 2024 09:46:36.158093929 CEST4972980192.168.2.534.107.221.82
                                                                                                                                          Oct 14, 2024 09:46:36.162950993 CEST804972934.107.221.82192.168.2.5
                                                                                                                                          Oct 14, 2024 09:46:36.254631996 CEST804972934.107.221.82192.168.2.5
                                                                                                                                          Oct 14, 2024 09:46:36.306811094 CEST4972980192.168.2.534.107.221.82
                                                                                                                                          Oct 14, 2024 09:46:37.620299101 CEST4973180192.168.2.534.107.221.82
                                                                                                                                          Oct 14, 2024 09:46:37.625217915 CEST804973134.107.221.82192.168.2.5
                                                                                                                                          Oct 14, 2024 09:46:37.721250057 CEST804973134.107.221.82192.168.2.5
                                                                                                                                          Oct 14, 2024 09:46:37.779948950 CEST4973180192.168.2.534.107.221.82
                                                                                                                                          Oct 14, 2024 09:46:37.912231922 CEST4972980192.168.2.534.107.221.82
                                                                                                                                          Oct 14, 2024 09:46:37.917146921 CEST804972934.107.221.82192.168.2.5
                                                                                                                                          Oct 14, 2024 09:46:38.009071112 CEST804972934.107.221.82192.168.2.5
                                                                                                                                          Oct 14, 2024 09:46:38.058666945 CEST4972980192.168.2.534.107.221.82
                                                                                                                                          Oct 14, 2024 09:46:44.852122068 CEST4973180192.168.2.534.107.221.82
                                                                                                                                          Oct 14, 2024 09:46:44.857121944 CEST804973134.107.221.82192.168.2.5
                                                                                                                                          Oct 14, 2024 09:46:44.952833891 CEST804973134.107.221.82192.168.2.5
                                                                                                                                          Oct 14, 2024 09:46:44.957391977 CEST4972980192.168.2.534.107.221.82
                                                                                                                                          Oct 14, 2024 09:46:44.962276936 CEST804972934.107.221.82192.168.2.5
                                                                                                                                          Oct 14, 2024 09:46:45.001178980 CEST4973180192.168.2.534.107.221.82
                                                                                                                                          Oct 14, 2024 09:46:45.054090023 CEST804972934.107.221.82192.168.2.5
                                                                                                                                          Oct 14, 2024 09:46:45.101521969 CEST4972980192.168.2.534.107.221.82
                                                                                                                                          Oct 14, 2024 09:46:47.724603891 CEST49891443192.168.2.534.107.243.93
                                                                                                                                          Oct 14, 2024 09:46:47.724647999 CEST4434989134.107.243.93192.168.2.5
                                                                                                                                          Oct 14, 2024 09:46:47.724822044 CEST49891443192.168.2.534.107.243.93
                                                                                                                                          Oct 14, 2024 09:46:47.726191998 CEST49891443192.168.2.534.107.243.93
                                                                                                                                          Oct 14, 2024 09:46:47.726207972 CEST4434989134.107.243.93192.168.2.5
                                                                                                                                          Oct 14, 2024 09:46:48.225963116 CEST4434989134.107.243.93192.168.2.5
                                                                                                                                          Oct 14, 2024 09:46:48.226044893 CEST49891443192.168.2.534.107.243.93
                                                                                                                                          Oct 14, 2024 09:46:48.230205059 CEST49891443192.168.2.534.107.243.93
                                                                                                                                          Oct 14, 2024 09:46:48.230227947 CEST4434989134.107.243.93192.168.2.5
                                                                                                                                          Oct 14, 2024 09:46:48.230307102 CEST49891443192.168.2.534.107.243.93
                                                                                                                                          Oct 14, 2024 09:46:48.230401993 CEST4434989134.107.243.93192.168.2.5
                                                                                                                                          Oct 14, 2024 09:46:48.231209993 CEST49891443192.168.2.534.107.243.93
                                                                                                                                          Oct 14, 2024 09:46:48.233685017 CEST4973180192.168.2.534.107.221.82
                                                                                                                                          Oct 14, 2024 09:46:48.238514900 CEST804973134.107.221.82192.168.2.5
                                                                                                                                          Oct 14, 2024 09:46:48.333806038 CEST804973134.107.221.82192.168.2.5
                                                                                                                                          Oct 14, 2024 09:46:48.355721951 CEST4972980192.168.2.534.107.221.82
                                                                                                                                          Oct 14, 2024 09:46:48.360586882 CEST804972934.107.221.82192.168.2.5
                                                                                                                                          Oct 14, 2024 09:46:48.392760038 CEST4973180192.168.2.534.107.221.82
                                                                                                                                          Oct 14, 2024 09:46:48.452827930 CEST804972934.107.221.82192.168.2.5
                                                                                                                                          Oct 14, 2024 09:46:48.493046045 CEST4972980192.168.2.534.107.221.82
                                                                                                                                          Oct 14, 2024 09:46:50.350431919 CEST49912443192.168.2.535.244.181.201
                                                                                                                                          Oct 14, 2024 09:46:50.350456953 CEST4434991235.244.181.201192.168.2.5
                                                                                                                                          Oct 14, 2024 09:46:50.350990057 CEST49912443192.168.2.535.244.181.201
                                                                                                                                          Oct 14, 2024 09:46:50.351150990 CEST49912443192.168.2.535.244.181.201
                                                                                                                                          Oct 14, 2024 09:46:50.351162910 CEST4434991235.244.181.201192.168.2.5
                                                                                                                                          Oct 14, 2024 09:46:50.376564026 CEST49913443192.168.2.534.149.100.209
                                                                                                                                          Oct 14, 2024 09:46:50.376605034 CEST4434991334.149.100.209192.168.2.5
                                                                                                                                          Oct 14, 2024 09:46:50.383517981 CEST49913443192.168.2.534.149.100.209
                                                                                                                                          Oct 14, 2024 09:46:50.383680105 CEST49913443192.168.2.534.149.100.209
                                                                                                                                          Oct 14, 2024 09:46:50.383703947 CEST4434991334.149.100.209192.168.2.5
                                                                                                                                          Oct 14, 2024 09:46:50.384890079 CEST49914443192.168.2.552.222.236.120
                                                                                                                                          Oct 14, 2024 09:46:50.384937048 CEST4434991452.222.236.120192.168.2.5
                                                                                                                                          Oct 14, 2024 09:46:50.386749029 CEST49915443192.168.2.535.190.72.216
                                                                                                                                          Oct 14, 2024 09:46:50.386779070 CEST4434991535.190.72.216192.168.2.5
                                                                                                                                          Oct 14, 2024 09:46:50.391093016 CEST49914443192.168.2.552.222.236.120
                                                                                                                                          Oct 14, 2024 09:46:50.391113997 CEST49915443192.168.2.535.190.72.216
                                                                                                                                          Oct 14, 2024 09:46:50.391222000 CEST49914443192.168.2.552.222.236.120
                                                                                                                                          Oct 14, 2024 09:46:50.391242981 CEST4434991452.222.236.120192.168.2.5
                                                                                                                                          Oct 14, 2024 09:46:50.392662048 CEST49915443192.168.2.535.190.72.216
                                                                                                                                          Oct 14, 2024 09:46:50.392676115 CEST4434991535.190.72.216192.168.2.5
                                                                                                                                          Oct 14, 2024 09:46:50.401518106 CEST49916443192.168.2.535.201.103.21
                                                                                                                                          Oct 14, 2024 09:46:50.401557922 CEST4434991635.201.103.21192.168.2.5
                                                                                                                                          Oct 14, 2024 09:46:50.402376890 CEST49916443192.168.2.535.201.103.21
                                                                                                                                          Oct 14, 2024 09:46:50.404464960 CEST49916443192.168.2.535.201.103.21
                                                                                                                                          Oct 14, 2024 09:46:50.404483080 CEST4434991635.201.103.21192.168.2.5
                                                                                                                                          Oct 14, 2024 09:46:50.823935986 CEST4434991235.244.181.201192.168.2.5
                                                                                                                                          Oct 14, 2024 09:46:50.824031115 CEST49912443192.168.2.535.244.181.201
                                                                                                                                          Oct 14, 2024 09:46:50.826936960 CEST49912443192.168.2.535.244.181.201
                                                                                                                                          Oct 14, 2024 09:46:50.826946020 CEST4434991235.244.181.201192.168.2.5
                                                                                                                                          Oct 14, 2024 09:46:50.828263044 CEST4434991235.244.181.201192.168.2.5
                                                                                                                                          Oct 14, 2024 09:46:50.830007076 CEST49912443192.168.2.535.244.181.201
                                                                                                                                          Oct 14, 2024 09:46:50.830029964 CEST49912443192.168.2.535.244.181.201
                                                                                                                                          Oct 14, 2024 09:46:50.830213070 CEST4434991235.244.181.201192.168.2.5
                                                                                                                                          Oct 14, 2024 09:46:50.830471039 CEST49912443192.168.2.535.244.181.201
                                                                                                                                          Oct 14, 2024 09:46:50.834994078 CEST4973180192.168.2.534.107.221.82
                                                                                                                                          Oct 14, 2024 09:46:50.839864969 CEST804973134.107.221.82192.168.2.5
                                                                                                                                          Oct 14, 2024 09:46:50.855665922 CEST4434991334.149.100.209192.168.2.5
                                                                                                                                          Oct 14, 2024 09:46:50.855679989 CEST4434991334.149.100.209192.168.2.5
                                                                                                                                          Oct 14, 2024 09:46:50.855760098 CEST49913443192.168.2.534.149.100.209
                                                                                                                                          Oct 14, 2024 09:46:50.858643055 CEST49913443192.168.2.534.149.100.209
                                                                                                                                          Oct 14, 2024 09:46:50.858669043 CEST4434991334.149.100.209192.168.2.5
                                                                                                                                          Oct 14, 2024 09:46:50.858911037 CEST4434991334.149.100.209192.168.2.5
                                                                                                                                          Oct 14, 2024 09:46:50.861362934 CEST49913443192.168.2.534.149.100.209
                                                                                                                                          Oct 14, 2024 09:46:50.861485004 CEST49913443192.168.2.534.149.100.209
                                                                                                                                          Oct 14, 2024 09:46:50.861509085 CEST4434991334.149.100.209192.168.2.5
                                                                                                                                          Oct 14, 2024 09:46:50.861718893 CEST49913443192.168.2.534.149.100.209
                                                                                                                                          Oct 14, 2024 09:46:50.867333889 CEST4434991535.190.72.216192.168.2.5
                                                                                                                                          Oct 14, 2024 09:46:50.867429018 CEST49915443192.168.2.535.190.72.216
                                                                                                                                          Oct 14, 2024 09:46:50.872721910 CEST49915443192.168.2.535.190.72.216
                                                                                                                                          Oct 14, 2024 09:46:50.872729063 CEST4434991535.190.72.216192.168.2.5
                                                                                                                                          Oct 14, 2024 09:46:50.872795105 CEST49915443192.168.2.535.190.72.216
                                                                                                                                          Oct 14, 2024 09:46:50.872888088 CEST4434991535.190.72.216192.168.2.5
                                                                                                                                          Oct 14, 2024 09:46:50.873466969 CEST49915443192.168.2.535.190.72.216
                                                                                                                                          Oct 14, 2024 09:46:50.905303001 CEST4434991635.201.103.21192.168.2.5
                                                                                                                                          Oct 14, 2024 09:46:50.905381918 CEST49916443192.168.2.535.201.103.21
                                                                                                                                          Oct 14, 2024 09:46:50.910496950 CEST49916443192.168.2.535.201.103.21
                                                                                                                                          Oct 14, 2024 09:46:50.910518885 CEST4434991635.201.103.21192.168.2.5
                                                                                                                                          Oct 14, 2024 09:46:50.910665989 CEST49916443192.168.2.535.201.103.21
                                                                                                                                          Oct 14, 2024 09:46:50.910718918 CEST4434991635.201.103.21192.168.2.5
                                                                                                                                          Oct 14, 2024 09:46:50.911091089 CEST49916443192.168.2.535.201.103.21
                                                                                                                                          Oct 14, 2024 09:46:50.911381006 CEST49917443192.168.2.535.201.103.21
                                                                                                                                          Oct 14, 2024 09:46:50.911417007 CEST4434991735.201.103.21192.168.2.5
                                                                                                                                          Oct 14, 2024 09:46:50.911521912 CEST49917443192.168.2.535.201.103.21
                                                                                                                                          Oct 14, 2024 09:46:50.912899017 CEST49917443192.168.2.535.201.103.21
                                                                                                                                          Oct 14, 2024 09:46:50.912913084 CEST4434991735.201.103.21192.168.2.5
                                                                                                                                          Oct 14, 2024 09:46:50.935414076 CEST804973134.107.221.82192.168.2.5
                                                                                                                                          Oct 14, 2024 09:46:50.938970089 CEST4972980192.168.2.534.107.221.82
                                                                                                                                          Oct 14, 2024 09:46:50.943886042 CEST804972934.107.221.82192.168.2.5
                                                                                                                                          Oct 14, 2024 09:46:50.980118036 CEST4973180192.168.2.534.107.221.82
                                                                                                                                          Oct 14, 2024 09:46:51.035722017 CEST804972934.107.221.82192.168.2.5
                                                                                                                                          Oct 14, 2024 09:46:51.080446959 CEST4972980192.168.2.534.107.221.82
                                                                                                                                          Oct 14, 2024 09:46:51.143981934 CEST4434991452.222.236.120192.168.2.5
                                                                                                                                          Oct 14, 2024 09:46:51.144072056 CEST49914443192.168.2.552.222.236.120
                                                                                                                                          Oct 14, 2024 09:46:51.148152113 CEST49914443192.168.2.552.222.236.120
                                                                                                                                          Oct 14, 2024 09:46:51.148180962 CEST4434991452.222.236.120192.168.2.5
                                                                                                                                          Oct 14, 2024 09:46:51.148447037 CEST4434991452.222.236.120192.168.2.5
                                                                                                                                          Oct 14, 2024 09:46:51.151875019 CEST49914443192.168.2.552.222.236.120
                                                                                                                                          Oct 14, 2024 09:46:51.152129889 CEST4434991452.222.236.120192.168.2.5
                                                                                                                                          Oct 14, 2024 09:46:51.152477980 CEST49914443192.168.2.552.222.236.120
                                                                                                                                          Oct 14, 2024 09:46:51.152503967 CEST4434991452.222.236.120192.168.2.5
                                                                                                                                          Oct 14, 2024 09:46:51.158251047 CEST49914443192.168.2.552.222.236.120
                                                                                                                                          Oct 14, 2024 09:46:51.163393974 CEST49923443192.168.2.535.244.181.201
                                                                                                                                          Oct 14, 2024 09:46:51.163444042 CEST4434992335.244.181.201192.168.2.5
                                                                                                                                          Oct 14, 2024 09:46:51.164035082 CEST49923443192.168.2.535.244.181.201
                                                                                                                                          Oct 14, 2024 09:46:51.164035082 CEST49923443192.168.2.535.244.181.201
                                                                                                                                          Oct 14, 2024 09:46:51.164068937 CEST4434992335.244.181.201192.168.2.5
                                                                                                                                          Oct 14, 2024 09:46:51.166412115 CEST49924443192.168.2.535.244.181.201
                                                                                                                                          Oct 14, 2024 09:46:51.166477919 CEST4434992435.244.181.201192.168.2.5
                                                                                                                                          Oct 14, 2024 09:46:51.166766882 CEST49924443192.168.2.535.244.181.201
                                                                                                                                          Oct 14, 2024 09:46:51.166929007 CEST49924443192.168.2.535.244.181.201
                                                                                                                                          Oct 14, 2024 09:46:51.166946888 CEST4434992435.244.181.201192.168.2.5
                                                                                                                                          Oct 14, 2024 09:46:51.169568062 CEST49925443192.168.2.535.244.181.201
                                                                                                                                          Oct 14, 2024 09:46:51.169600010 CEST4434992535.244.181.201192.168.2.5
                                                                                                                                          Oct 14, 2024 09:46:51.169866085 CEST49925443192.168.2.535.244.181.201
                                                                                                                                          Oct 14, 2024 09:46:51.169989109 CEST49925443192.168.2.535.244.181.201
                                                                                                                                          Oct 14, 2024 09:46:51.170002937 CEST4434992535.244.181.201192.168.2.5
                                                                                                                                          Oct 14, 2024 09:46:51.171413898 CEST4973180192.168.2.534.107.221.82
                                                                                                                                          Oct 14, 2024 09:46:51.176393986 CEST804973134.107.221.82192.168.2.5
                                                                                                                                          Oct 14, 2024 09:46:51.271744013 CEST804973134.107.221.82192.168.2.5
                                                                                                                                          Oct 14, 2024 09:46:51.275579929 CEST4972980192.168.2.534.107.221.82
                                                                                                                                          Oct 14, 2024 09:46:51.280459881 CEST804972934.107.221.82192.168.2.5
                                                                                                                                          Oct 14, 2024 09:46:51.312313080 CEST4973180192.168.2.534.107.221.82
                                                                                                                                          Oct 14, 2024 09:46:51.372236967 CEST804972934.107.221.82192.168.2.5
                                                                                                                                          Oct 14, 2024 09:46:51.387094021 CEST4434991735.201.103.21192.168.2.5
                                                                                                                                          Oct 14, 2024 09:46:51.387255907 CEST49917443192.168.2.535.201.103.21
                                                                                                                                          Oct 14, 2024 09:46:51.392395020 CEST49917443192.168.2.535.201.103.21
                                                                                                                                          Oct 14, 2024 09:46:51.392404079 CEST4434991735.201.103.21192.168.2.5
                                                                                                                                          Oct 14, 2024 09:46:51.392421961 CEST49917443192.168.2.535.201.103.21
                                                                                                                                          Oct 14, 2024 09:46:51.392602921 CEST4434991735.201.103.21192.168.2.5
                                                                                                                                          Oct 14, 2024 09:46:51.393989086 CEST49917443192.168.2.535.201.103.21
                                                                                                                                          Oct 14, 2024 09:46:51.395807028 CEST4973180192.168.2.534.107.221.82
                                                                                                                                          Oct 14, 2024 09:46:51.400697947 CEST804973134.107.221.82192.168.2.5
                                                                                                                                          Oct 14, 2024 09:46:51.407335043 CEST49926443192.168.2.534.149.100.209
                                                                                                                                          Oct 14, 2024 09:46:51.407375097 CEST4434992634.149.100.209192.168.2.5
                                                                                                                                          Oct 14, 2024 09:46:51.407511950 CEST49926443192.168.2.534.149.100.209
                                                                                                                                          Oct 14, 2024 09:46:51.407605886 CEST49926443192.168.2.534.149.100.209
                                                                                                                                          Oct 14, 2024 09:46:51.407613993 CEST4434992634.149.100.209192.168.2.5
                                                                                                                                          Oct 14, 2024 09:46:51.412627935 CEST4972980192.168.2.534.107.221.82
                                                                                                                                          Oct 14, 2024 09:46:51.496011019 CEST804973134.107.221.82192.168.2.5
                                                                                                                                          Oct 14, 2024 09:46:51.499222040 CEST4972980192.168.2.534.107.221.82
                                                                                                                                          Oct 14, 2024 09:46:51.504034996 CEST804972934.107.221.82192.168.2.5
                                                                                                                                          Oct 14, 2024 09:46:51.550719976 CEST4973180192.168.2.534.107.221.82
                                                                                                                                          Oct 14, 2024 09:46:51.595659018 CEST804972934.107.221.82192.168.2.5
                                                                                                                                          Oct 14, 2024 09:46:51.635395050 CEST4972980192.168.2.534.107.221.82
                                                                                                                                          Oct 14, 2024 09:46:51.638879061 CEST4434992435.244.181.201192.168.2.5
                                                                                                                                          Oct 14, 2024 09:46:51.638962030 CEST49924443192.168.2.535.244.181.201
                                                                                                                                          Oct 14, 2024 09:46:51.641618967 CEST49924443192.168.2.535.244.181.201
                                                                                                                                          Oct 14, 2024 09:46:51.641632080 CEST4434992435.244.181.201192.168.2.5
                                                                                                                                          Oct 14, 2024 09:46:51.641885042 CEST4434992435.244.181.201192.168.2.5
                                                                                                                                          Oct 14, 2024 09:46:51.644692898 CEST49924443192.168.2.535.244.181.201
                                                                                                                                          Oct 14, 2024 09:46:51.644792080 CEST49924443192.168.2.535.244.181.201
                                                                                                                                          Oct 14, 2024 09:46:51.644854069 CEST4434992435.244.181.201192.168.2.5
                                                                                                                                          Oct 14, 2024 09:46:51.649405956 CEST4973180192.168.2.534.107.221.82
                                                                                                                                          Oct 14, 2024 09:46:51.650372028 CEST49924443192.168.2.535.244.181.201
                                                                                                                                          Oct 14, 2024 09:46:51.653135061 CEST4434992535.244.181.201192.168.2.5
                                                                                                                                          Oct 14, 2024 09:46:51.653203964 CEST49925443192.168.2.535.244.181.201
                                                                                                                                          Oct 14, 2024 09:46:51.654200077 CEST804973134.107.221.82192.168.2.5
                                                                                                                                          Oct 14, 2024 09:46:51.654402018 CEST4434992335.244.181.201192.168.2.5
                                                                                                                                          Oct 14, 2024 09:46:51.656897068 CEST49925443192.168.2.535.244.181.201
                                                                                                                                          Oct 14, 2024 09:46:51.656908035 CEST4434992535.244.181.201192.168.2.5
                                                                                                                                          Oct 14, 2024 09:46:51.657114983 CEST49923443192.168.2.535.244.181.201
                                                                                                                                          Oct 14, 2024 09:46:51.657157898 CEST4434992535.244.181.201192.168.2.5
                                                                                                                                          Oct 14, 2024 09:46:51.660372019 CEST49923443192.168.2.535.244.181.201
                                                                                                                                          Oct 14, 2024 09:46:51.660388947 CEST4434992335.244.181.201192.168.2.5
                                                                                                                                          Oct 14, 2024 09:46:51.660650015 CEST4434992335.244.181.201192.168.2.5
                                                                                                                                          Oct 14, 2024 09:46:51.663909912 CEST49925443192.168.2.535.244.181.201
                                                                                                                                          Oct 14, 2024 09:46:51.664020061 CEST49925443192.168.2.535.244.181.201
                                                                                                                                          Oct 14, 2024 09:46:51.664084911 CEST4434992535.244.181.201192.168.2.5
                                                                                                                                          Oct 14, 2024 09:46:51.664391994 CEST49923443192.168.2.535.244.181.201
                                                                                                                                          Oct 14, 2024 09:46:51.664459944 CEST49923443192.168.2.535.244.181.201
                                                                                                                                          Oct 14, 2024 09:46:51.664562941 CEST4434992335.244.181.201192.168.2.5
                                                                                                                                          Oct 14, 2024 09:46:51.664818048 CEST49925443192.168.2.535.244.181.201
                                                                                                                                          Oct 14, 2024 09:46:51.664827108 CEST49923443192.168.2.535.244.181.201
                                                                                                                                          Oct 14, 2024 09:46:51.750097036 CEST804973134.107.221.82192.168.2.5
                                                                                                                                          Oct 14, 2024 09:46:51.753542900 CEST4972980192.168.2.534.107.221.82
                                                                                                                                          Oct 14, 2024 09:46:51.758403063 CEST804972934.107.221.82192.168.2.5
                                                                                                                                          Oct 14, 2024 09:46:51.798194885 CEST4973180192.168.2.534.107.221.82
                                                                                                                                          Oct 14, 2024 09:46:51.850506067 CEST804972934.107.221.82192.168.2.5
                                                                                                                                          Oct 14, 2024 09:46:51.889075994 CEST4434992634.149.100.209192.168.2.5
                                                                                                                                          Oct 14, 2024 09:46:51.889290094 CEST49926443192.168.2.534.149.100.209
                                                                                                                                          Oct 14, 2024 09:46:51.893229961 CEST49926443192.168.2.534.149.100.209
                                                                                                                                          Oct 14, 2024 09:46:51.893237114 CEST4434992634.149.100.209192.168.2.5
                                                                                                                                          Oct 14, 2024 09:46:51.893789053 CEST4434992634.149.100.209192.168.2.5
                                                                                                                                          Oct 14, 2024 09:46:51.896213055 CEST49926443192.168.2.534.149.100.209
                                                                                                                                          Oct 14, 2024 09:46:51.896445990 CEST49926443192.168.2.534.149.100.209
                                                                                                                                          Oct 14, 2024 09:46:51.896456957 CEST4434992634.149.100.209192.168.2.5
                                                                                                                                          Oct 14, 2024 09:46:51.896567106 CEST49926443192.168.2.534.149.100.209
                                                                                                                                          Oct 14, 2024 09:46:51.898483038 CEST4972980192.168.2.534.107.221.82
                                                                                                                                          Oct 14, 2024 09:46:51.899619102 CEST4973180192.168.2.534.107.221.82
                                                                                                                                          Oct 14, 2024 09:46:51.904468060 CEST804973134.107.221.82192.168.2.5
                                                                                                                                          Oct 14, 2024 09:46:52.000070095 CEST804973134.107.221.82192.168.2.5
                                                                                                                                          Oct 14, 2024 09:46:52.003190041 CEST4972980192.168.2.534.107.221.82
                                                                                                                                          Oct 14, 2024 09:46:52.008555889 CEST804972934.107.221.82192.168.2.5
                                                                                                                                          Oct 14, 2024 09:46:52.052228928 CEST4973180192.168.2.534.107.221.82
                                                                                                                                          Oct 14, 2024 09:46:52.100279093 CEST804972934.107.221.82192.168.2.5
                                                                                                                                          Oct 14, 2024 09:46:52.152546883 CEST4972980192.168.2.534.107.221.82
                                                                                                                                          Oct 14, 2024 09:47:02.012303114 CEST4973180192.168.2.534.107.221.82
                                                                                                                                          Oct 14, 2024 09:47:02.017174006 CEST804973134.107.221.82192.168.2.5
                                                                                                                                          Oct 14, 2024 09:47:02.112587929 CEST4972980192.168.2.534.107.221.82
                                                                                                                                          Oct 14, 2024 09:47:02.117520094 CEST804972934.107.221.82192.168.2.5
                                                                                                                                          Oct 14, 2024 09:47:08.251755953 CEST50022443192.168.2.534.107.243.93
                                                                                                                                          Oct 14, 2024 09:47:08.251873016 CEST4435002234.107.243.93192.168.2.5
                                                                                                                                          Oct 14, 2024 09:47:08.252357006 CEST50022443192.168.2.534.107.243.93
                                                                                                                                          Oct 14, 2024 09:47:08.253704071 CEST50022443192.168.2.534.107.243.93
                                                                                                                                          Oct 14, 2024 09:47:08.253742933 CEST4435002234.107.243.93192.168.2.5
                                                                                                                                          Oct 14, 2024 09:47:08.747678995 CEST4435002234.107.243.93192.168.2.5
                                                                                                                                          Oct 14, 2024 09:47:08.747806072 CEST50022443192.168.2.534.107.243.93
                                                                                                                                          Oct 14, 2024 09:47:08.753073931 CEST50022443192.168.2.534.107.243.93
                                                                                                                                          Oct 14, 2024 09:47:08.753088951 CEST4435002234.107.243.93192.168.2.5
                                                                                                                                          Oct 14, 2024 09:47:08.753199100 CEST50022443192.168.2.534.107.243.93
                                                                                                                                          Oct 14, 2024 09:47:08.753284931 CEST4435002234.107.243.93192.168.2.5
                                                                                                                                          Oct 14, 2024 09:47:08.753849983 CEST50022443192.168.2.534.107.243.93
                                                                                                                                          Oct 14, 2024 09:47:08.756297112 CEST4973180192.168.2.534.107.221.82
                                                                                                                                          Oct 14, 2024 09:47:08.761218071 CEST804973134.107.221.82192.168.2.5
                                                                                                                                          Oct 14, 2024 09:47:08.857124090 CEST804973134.107.221.82192.168.2.5
                                                                                                                                          Oct 14, 2024 09:47:08.860359907 CEST4972980192.168.2.534.107.221.82
                                                                                                                                          Oct 14, 2024 09:47:08.865314960 CEST804972934.107.221.82192.168.2.5
                                                                                                                                          Oct 14, 2024 09:47:08.900918961 CEST4973180192.168.2.534.107.221.82
                                                                                                                                          Oct 14, 2024 09:47:08.957189083 CEST804972934.107.221.82192.168.2.5
                                                                                                                                          Oct 14, 2024 09:47:09.001185894 CEST4972980192.168.2.534.107.221.82
                                                                                                                                          Oct 14, 2024 09:47:18.861438036 CEST4973180192.168.2.534.107.221.82
                                                                                                                                          Oct 14, 2024 09:47:18.866857052 CEST804973134.107.221.82192.168.2.5
                                                                                                                                          Oct 14, 2024 09:47:18.961733103 CEST4972980192.168.2.534.107.221.82
                                                                                                                                          Oct 14, 2024 09:47:18.967025042 CEST804972934.107.221.82192.168.2.5
                                                                                                                                          Oct 14, 2024 09:47:20.794013023 CEST50024443192.168.2.534.120.208.123
                                                                                                                                          Oct 14, 2024 09:47:20.794070005 CEST4435002434.120.208.123192.168.2.5
                                                                                                                                          Oct 14, 2024 09:47:20.794420958 CEST50024443192.168.2.534.120.208.123
                                                                                                                                          Oct 14, 2024 09:47:20.794593096 CEST50024443192.168.2.534.120.208.123
                                                                                                                                          Oct 14, 2024 09:47:20.794609070 CEST4435002434.120.208.123192.168.2.5
                                                                                                                                          Oct 14, 2024 09:47:20.797404051 CEST50025443192.168.2.534.120.208.123
                                                                                                                                          Oct 14, 2024 09:47:20.797447920 CEST4435002534.120.208.123192.168.2.5
                                                                                                                                          Oct 14, 2024 09:47:20.798151016 CEST50025443192.168.2.534.120.208.123
                                                                                                                                          Oct 14, 2024 09:47:20.798372984 CEST50025443192.168.2.534.120.208.123
                                                                                                                                          Oct 14, 2024 09:47:20.798386097 CEST4435002534.120.208.123192.168.2.5
                                                                                                                                          Oct 14, 2024 09:47:21.481296062 CEST4435002534.120.208.123192.168.2.5
                                                                                                                                          Oct 14, 2024 09:47:21.481298923 CEST4435002434.120.208.123192.168.2.5
                                                                                                                                          Oct 14, 2024 09:47:21.482095003 CEST50025443192.168.2.534.120.208.123
                                                                                                                                          Oct 14, 2024 09:47:21.482105017 CEST50024443192.168.2.534.120.208.123
                                                                                                                                          Oct 14, 2024 09:47:21.486490011 CEST50025443192.168.2.534.120.208.123
                                                                                                                                          Oct 14, 2024 09:47:21.486502886 CEST4435002534.120.208.123192.168.2.5
                                                                                                                                          Oct 14, 2024 09:47:21.486819983 CEST4435002534.120.208.123192.168.2.5
                                                                                                                                          Oct 14, 2024 09:47:21.489692926 CEST50024443192.168.2.534.120.208.123
                                                                                                                                          Oct 14, 2024 09:47:21.489717007 CEST4435002434.120.208.123192.168.2.5
                                                                                                                                          Oct 14, 2024 09:47:21.490076065 CEST4435002434.120.208.123192.168.2.5
                                                                                                                                          Oct 14, 2024 09:47:21.493590117 CEST50025443192.168.2.534.120.208.123
                                                                                                                                          Oct 14, 2024 09:47:21.493735075 CEST50025443192.168.2.534.120.208.123
                                                                                                                                          Oct 14, 2024 09:47:21.493859053 CEST4435002534.120.208.123192.168.2.5
                                                                                                                                          Oct 14, 2024 09:47:21.493953943 CEST50024443192.168.2.534.120.208.123
                                                                                                                                          Oct 14, 2024 09:47:21.494023085 CEST50024443192.168.2.534.120.208.123
                                                                                                                                          Oct 14, 2024 09:47:21.494175911 CEST4435002434.120.208.123192.168.2.5
                                                                                                                                          Oct 14, 2024 09:47:21.494507074 CEST50025443192.168.2.534.120.208.123
                                                                                                                                          Oct 14, 2024 09:47:21.494523048 CEST50024443192.168.2.534.120.208.123
                                                                                                                                          Oct 14, 2024 09:47:21.500392914 CEST4973180192.168.2.534.107.221.82
                                                                                                                                          Oct 14, 2024 09:47:21.503294945 CEST50026443192.168.2.534.120.208.123
                                                                                                                                          Oct 14, 2024 09:47:21.503343105 CEST4435002634.120.208.123192.168.2.5
                                                                                                                                          Oct 14, 2024 09:47:21.503726006 CEST50026443192.168.2.534.120.208.123
                                                                                                                                          Oct 14, 2024 09:47:21.503863096 CEST50026443192.168.2.534.120.208.123
                                                                                                                                          Oct 14, 2024 09:47:21.503879070 CEST4435002634.120.208.123192.168.2.5
                                                                                                                                          Oct 14, 2024 09:47:21.505290031 CEST804973134.107.221.82192.168.2.5
                                                                                                                                          Oct 14, 2024 09:47:21.514528036 CEST50027443192.168.2.534.120.208.123
                                                                                                                                          Oct 14, 2024 09:47:21.514554024 CEST4435002734.120.208.123192.168.2.5
                                                                                                                                          Oct 14, 2024 09:47:21.515985966 CEST50027443192.168.2.534.120.208.123
                                                                                                                                          Oct 14, 2024 09:47:21.516122103 CEST50027443192.168.2.534.120.208.123
                                                                                                                                          Oct 14, 2024 09:47:21.516135931 CEST4435002734.120.208.123192.168.2.5
                                                                                                                                          Oct 14, 2024 09:47:21.517566919 CEST50028443192.168.2.534.120.208.123
                                                                                                                                          Oct 14, 2024 09:47:21.517606020 CEST4435002834.120.208.123192.168.2.5
                                                                                                                                          Oct 14, 2024 09:47:21.518102884 CEST50028443192.168.2.534.120.208.123
                                                                                                                                          Oct 14, 2024 09:47:21.518204927 CEST50028443192.168.2.534.120.208.123
                                                                                                                                          Oct 14, 2024 09:47:21.518218040 CEST4435002834.120.208.123192.168.2.5
                                                                                                                                          Oct 14, 2024 09:47:21.600856066 CEST804973134.107.221.82192.168.2.5
                                                                                                                                          Oct 14, 2024 09:47:21.605789900 CEST4972980192.168.2.534.107.221.82
                                                                                                                                          Oct 14, 2024 09:47:21.610595942 CEST804972934.107.221.82192.168.2.5
                                                                                                                                          Oct 14, 2024 09:47:21.655204058 CEST4973180192.168.2.534.107.221.82
                                                                                                                                          Oct 14, 2024 09:47:21.702719927 CEST804972934.107.221.82192.168.2.5
                                                                                                                                          Oct 14, 2024 09:47:21.757668018 CEST4972980192.168.2.534.107.221.82
                                                                                                                                          Oct 14, 2024 09:47:21.990391970 CEST4435002734.120.208.123192.168.2.5
                                                                                                                                          Oct 14, 2024 09:47:21.990528107 CEST50027443192.168.2.534.120.208.123
                                                                                                                                          Oct 14, 2024 09:47:21.995382071 CEST50027443192.168.2.534.120.208.123
                                                                                                                                          Oct 14, 2024 09:47:21.995395899 CEST4435002734.120.208.123192.168.2.5
                                                                                                                                          Oct 14, 2024 09:47:21.995639086 CEST4435002734.120.208.123192.168.2.5
                                                                                                                                          Oct 14, 2024 09:47:21.997225046 CEST4435002834.120.208.123192.168.2.5
                                                                                                                                          Oct 14, 2024 09:47:21.997325897 CEST50028443192.168.2.534.120.208.123
                                                                                                                                          Oct 14, 2024 09:47:22.000492096 CEST50028443192.168.2.534.120.208.123
                                                                                                                                          Oct 14, 2024 09:47:22.000502110 CEST4435002834.120.208.123192.168.2.5
                                                                                                                                          Oct 14, 2024 09:47:22.001279116 CEST50027443192.168.2.534.120.208.123
                                                                                                                                          Oct 14, 2024 09:47:22.001297951 CEST4435002834.120.208.123192.168.2.5
                                                                                                                                          Oct 14, 2024 09:47:22.001422882 CEST50027443192.168.2.534.120.208.123
                                                                                                                                          Oct 14, 2024 09:47:22.001450062 CEST4435002734.120.208.123192.168.2.5
                                                                                                                                          Oct 14, 2024 09:47:22.003187895 CEST50027443192.168.2.534.120.208.123
                                                                                                                                          Oct 14, 2024 09:47:22.004484892 CEST50028443192.168.2.534.120.208.123
                                                                                                                                          Oct 14, 2024 09:47:22.004592896 CEST50028443192.168.2.534.120.208.123
                                                                                                                                          Oct 14, 2024 09:47:22.004915953 CEST4435002834.120.208.123192.168.2.5
                                                                                                                                          Oct 14, 2024 09:47:22.005175114 CEST50028443192.168.2.534.120.208.123
                                                                                                                                          Oct 14, 2024 09:47:22.006618023 CEST4973180192.168.2.534.107.221.82
                                                                                                                                          Oct 14, 2024 09:47:22.008949995 CEST4435002634.120.208.123192.168.2.5
                                                                                                                                          Oct 14, 2024 09:47:22.009078979 CEST50026443192.168.2.534.120.208.123
                                                                                                                                          Oct 14, 2024 09:47:22.011487961 CEST804973134.107.221.82192.168.2.5
                                                                                                                                          Oct 14, 2024 09:47:22.012711048 CEST50026443192.168.2.534.120.208.123
                                                                                                                                          Oct 14, 2024 09:47:22.012722969 CEST4435002634.120.208.123192.168.2.5
                                                                                                                                          Oct 14, 2024 09:47:22.013498068 CEST4435002634.120.208.123192.168.2.5
                                                                                                                                          Oct 14, 2024 09:47:22.015230894 CEST50026443192.168.2.534.120.208.123
                                                                                                                                          Oct 14, 2024 09:47:22.015337944 CEST50026443192.168.2.534.120.208.123
                                                                                                                                          Oct 14, 2024 09:47:22.015409946 CEST4435002634.120.208.123192.168.2.5
                                                                                                                                          Oct 14, 2024 09:47:22.015501022 CEST50026443192.168.2.534.120.208.123
                                                                                                                                          Oct 14, 2024 09:47:22.106874943 CEST804973134.107.221.82192.168.2.5
                                                                                                                                          Oct 14, 2024 09:47:22.110618114 CEST4972980192.168.2.534.107.221.82
                                                                                                                                          Oct 14, 2024 09:47:22.115530968 CEST804972934.107.221.82192.168.2.5
                                                                                                                                          Oct 14, 2024 09:47:22.160837889 CEST4973180192.168.2.534.107.221.82
                                                                                                                                          Oct 14, 2024 09:47:22.207488060 CEST804972934.107.221.82192.168.2.5
                                                                                                                                          Oct 14, 2024 09:47:22.261054039 CEST4972980192.168.2.534.107.221.82
                                                                                                                                          Oct 14, 2024 09:47:32.120625019 CEST4973180192.168.2.534.107.221.82
                                                                                                                                          Oct 14, 2024 09:47:32.125727892 CEST804973134.107.221.82192.168.2.5
                                                                                                                                          Oct 14, 2024 09:47:32.220916033 CEST4972980192.168.2.534.107.221.82
                                                                                                                                          Oct 14, 2024 09:47:32.225941896 CEST804972934.107.221.82192.168.2.5
                                                                                                                                          Oct 14, 2024 09:47:42.133534908 CEST4973180192.168.2.534.107.221.82
                                                                                                                                          Oct 14, 2024 09:47:42.138732910 CEST804973134.107.221.82192.168.2.5
                                                                                                                                          Oct 14, 2024 09:47:42.234107971 CEST4972980192.168.2.534.107.221.82
                                                                                                                                          Oct 14, 2024 09:47:42.239408970 CEST804972934.107.221.82192.168.2.5
                                                                                                                                          Oct 14, 2024 09:47:48.779330969 CEST50029443192.168.2.534.107.243.93
                                                                                                                                          Oct 14, 2024 09:47:48.779386997 CEST4435002934.107.243.93192.168.2.5
                                                                                                                                          Oct 14, 2024 09:47:48.779505014 CEST50029443192.168.2.534.107.243.93
                                                                                                                                          Oct 14, 2024 09:47:48.780977011 CEST50029443192.168.2.534.107.243.93
                                                                                                                                          Oct 14, 2024 09:47:48.780996084 CEST4435002934.107.243.93192.168.2.5
                                                                                                                                          Oct 14, 2024 09:47:49.268430948 CEST4435002934.107.243.93192.168.2.5
                                                                                                                                          Oct 14, 2024 09:47:49.268867016 CEST50029443192.168.2.534.107.243.93
                                                                                                                                          Oct 14, 2024 09:47:49.273443937 CEST50029443192.168.2.534.107.243.93
                                                                                                                                          Oct 14, 2024 09:47:49.273463011 CEST4435002934.107.243.93192.168.2.5
                                                                                                                                          Oct 14, 2024 09:47:49.273530006 CEST50029443192.168.2.534.107.243.93
                                                                                                                                          Oct 14, 2024 09:47:49.273758888 CEST4435002934.107.243.93192.168.2.5
                                                                                                                                          Oct 14, 2024 09:47:49.274036884 CEST50029443192.168.2.534.107.243.93
                                                                                                                                          Oct 14, 2024 09:47:49.276483059 CEST4973180192.168.2.534.107.221.82
                                                                                                                                          Oct 14, 2024 09:47:49.281898975 CEST804973134.107.221.82192.168.2.5
                                                                                                                                          Oct 14, 2024 09:47:49.377527952 CEST804973134.107.221.82192.168.2.5
                                                                                                                                          Oct 14, 2024 09:47:49.380641937 CEST4972980192.168.2.534.107.221.82
                                                                                                                                          Oct 14, 2024 09:47:49.386533022 CEST804972934.107.221.82192.168.2.5
                                                                                                                                          Oct 14, 2024 09:47:49.423861027 CEST4973180192.168.2.534.107.221.82
                                                                                                                                          Oct 14, 2024 09:47:49.478605032 CEST804972934.107.221.82192.168.2.5
                                                                                                                                          Oct 14, 2024 09:47:49.523897886 CEST4972980192.168.2.534.107.221.82
                                                                                                                                          Oct 14, 2024 09:47:59.389086962 CEST4973180192.168.2.534.107.221.82
                                                                                                                                          Oct 14, 2024 09:47:59.394195080 CEST804973134.107.221.82192.168.2.5
                                                                                                                                          Oct 14, 2024 09:47:59.489427090 CEST4972980192.168.2.534.107.221.82
                                                                                                                                          Oct 14, 2024 09:47:59.494287968 CEST804972934.107.221.82192.168.2.5
                                                                                                                                          Oct 14, 2024 09:48:09.402018070 CEST4973180192.168.2.534.107.221.82
                                                                                                                                          Oct 14, 2024 09:48:09.407037973 CEST804973134.107.221.82192.168.2.5
                                                                                                                                          Oct 14, 2024 09:48:09.502295017 CEST4972980192.168.2.534.107.221.82
                                                                                                                                          Oct 14, 2024 09:48:09.507276058 CEST804972934.107.221.82192.168.2.5
                                                                                                                                          Oct 14, 2024 09:48:19.419658899 CEST4973180192.168.2.534.107.221.82
                                                                                                                                          Oct 14, 2024 09:48:19.424575090 CEST804973134.107.221.82192.168.2.5
                                                                                                                                          Oct 14, 2024 09:48:19.511449099 CEST4972980192.168.2.534.107.221.82
                                                                                                                                          Oct 14, 2024 09:48:19.516459942 CEST804972934.107.221.82192.168.2.5
                                                                                                                                          TimestampSource PortDest PortSource IPDest IP
                                                                                                                                          Oct 14, 2024 09:46:21.507791996 CEST5586853192.168.2.51.1.1.1
                                                                                                                                          Oct 14, 2024 09:46:21.515213966 CEST53558681.1.1.1192.168.2.5
                                                                                                                                          Oct 14, 2024 09:46:21.529371977 CEST5414053192.168.2.51.1.1.1
                                                                                                                                          Oct 14, 2024 09:46:21.536112070 CEST53541401.1.1.1192.168.2.5
                                                                                                                                          Oct 14, 2024 09:46:22.176038980 CEST6214153192.168.2.51.1.1.1
                                                                                                                                          Oct 14, 2024 09:46:22.176038980 CEST5198453192.168.2.51.1.1.1
                                                                                                                                          Oct 14, 2024 09:46:22.183095932 CEST53621411.1.1.1192.168.2.5
                                                                                                                                          Oct 14, 2024 09:46:22.192318916 CEST5067953192.168.2.51.1.1.1
                                                                                                                                          Oct 14, 2024 09:46:22.199407101 CEST53506791.1.1.1192.168.2.5
                                                                                                                                          Oct 14, 2024 09:46:22.235176086 CEST6168953192.168.2.51.1.1.1
                                                                                                                                          Oct 14, 2024 09:46:22.236356020 CEST6238753192.168.2.51.1.1.1
                                                                                                                                          Oct 14, 2024 09:46:22.242230892 CEST53616891.1.1.1192.168.2.5
                                                                                                                                          Oct 14, 2024 09:46:22.243123055 CEST6482953192.168.2.51.1.1.1
                                                                                                                                          Oct 14, 2024 09:46:22.243499041 CEST53623871.1.1.1192.168.2.5
                                                                                                                                          Oct 14, 2024 09:46:22.250202894 CEST53648291.1.1.1192.168.2.5
                                                                                                                                          Oct 14, 2024 09:46:23.063885927 CEST6501253192.168.2.51.1.1.1
                                                                                                                                          Oct 14, 2024 09:46:23.064198971 CEST6479253192.168.2.51.1.1.1
                                                                                                                                          Oct 14, 2024 09:46:23.070802927 CEST53650121.1.1.1192.168.2.5
                                                                                                                                          Oct 14, 2024 09:46:23.070888042 CEST53647921.1.1.1192.168.2.5
                                                                                                                                          Oct 14, 2024 09:46:23.091196060 CEST6428353192.168.2.51.1.1.1
                                                                                                                                          Oct 14, 2024 09:46:23.098053932 CEST53642831.1.1.1192.168.2.5
                                                                                                                                          Oct 14, 2024 09:46:23.100100040 CEST5995153192.168.2.51.1.1.1
                                                                                                                                          Oct 14, 2024 09:46:23.107718945 CEST53599511.1.1.1192.168.2.5
                                                                                                                                          Oct 14, 2024 09:46:23.109006882 CEST6495753192.168.2.51.1.1.1
                                                                                                                                          Oct 14, 2024 09:46:23.116503954 CEST53649571.1.1.1192.168.2.5
                                                                                                                                          Oct 14, 2024 09:46:23.526269913 CEST5659253192.168.2.51.1.1.1
                                                                                                                                          Oct 14, 2024 09:46:23.531409979 CEST6177053192.168.2.51.1.1.1
                                                                                                                                          Oct 14, 2024 09:46:23.538317919 CEST53617701.1.1.1192.168.2.5
                                                                                                                                          Oct 14, 2024 09:46:23.553787947 CEST5009453192.168.2.51.1.1.1
                                                                                                                                          Oct 14, 2024 09:46:23.560589075 CEST53500941.1.1.1192.168.2.5
                                                                                                                                          Oct 14, 2024 09:46:23.561477900 CEST5465353192.168.2.51.1.1.1
                                                                                                                                          Oct 14, 2024 09:46:23.565296888 CEST5862653192.168.2.51.1.1.1
                                                                                                                                          Oct 14, 2024 09:46:23.568887949 CEST53546531.1.1.1192.168.2.5
                                                                                                                                          Oct 14, 2024 09:46:23.569839954 CEST5599353192.168.2.51.1.1.1
                                                                                                                                          Oct 14, 2024 09:46:23.572985888 CEST53586261.1.1.1192.168.2.5
                                                                                                                                          Oct 14, 2024 09:46:23.573062897 CEST4966353192.168.2.51.1.1.1
                                                                                                                                          Oct 14, 2024 09:46:23.573999882 CEST6283353192.168.2.51.1.1.1
                                                                                                                                          Oct 14, 2024 09:46:23.579623938 CEST53496631.1.1.1192.168.2.5
                                                                                                                                          Oct 14, 2024 09:46:23.580563068 CEST53628331.1.1.1192.168.2.5
                                                                                                                                          Oct 14, 2024 09:46:23.586378098 CEST53559931.1.1.1192.168.2.5
                                                                                                                                          Oct 14, 2024 09:46:23.587105036 CEST4963553192.168.2.51.1.1.1
                                                                                                                                          Oct 14, 2024 09:46:23.594131947 CEST53496351.1.1.1192.168.2.5
                                                                                                                                          Oct 14, 2024 09:46:28.652595997 CEST6284753192.168.2.51.1.1.1
                                                                                                                                          Oct 14, 2024 09:46:28.688429117 CEST53628471.1.1.1192.168.2.5
                                                                                                                                          Oct 14, 2024 09:46:28.689449072 CEST5948853192.168.2.51.1.1.1
                                                                                                                                          Oct 14, 2024 09:46:28.696443081 CEST53594881.1.1.1192.168.2.5
                                                                                                                                          Oct 14, 2024 09:46:28.697041035 CEST5305153192.168.2.51.1.1.1
                                                                                                                                          Oct 14, 2024 09:46:28.704554081 CEST53530511.1.1.1192.168.2.5
                                                                                                                                          Oct 14, 2024 09:46:28.741439104 CEST5854553192.168.2.51.1.1.1
                                                                                                                                          Oct 14, 2024 09:46:28.777297020 CEST53611651.1.1.1192.168.2.5
                                                                                                                                          Oct 14, 2024 09:46:28.975374937 CEST5042153192.168.2.51.1.1.1
                                                                                                                                          Oct 14, 2024 09:46:28.982666969 CEST53504211.1.1.1192.168.2.5
                                                                                                                                          Oct 14, 2024 09:46:28.988486052 CEST5387353192.168.2.51.1.1.1
                                                                                                                                          Oct 14, 2024 09:46:28.989029884 CEST5908653192.168.2.51.1.1.1
                                                                                                                                          Oct 14, 2024 09:46:28.991374016 CEST5452853192.168.2.51.1.1.1
                                                                                                                                          Oct 14, 2024 09:46:28.995320082 CEST53538731.1.1.1192.168.2.5
                                                                                                                                          Oct 14, 2024 09:46:28.995990992 CEST53590861.1.1.1192.168.2.5
                                                                                                                                          Oct 14, 2024 09:46:28.998075008 CEST53545281.1.1.1192.168.2.5
                                                                                                                                          Oct 14, 2024 09:46:29.014861107 CEST5621153192.168.2.51.1.1.1
                                                                                                                                          Oct 14, 2024 09:46:29.021589041 CEST53562111.1.1.1192.168.2.5
                                                                                                                                          Oct 14, 2024 09:46:29.026243925 CEST5127753192.168.2.51.1.1.1
                                                                                                                                          Oct 14, 2024 09:46:29.030538082 CEST5856853192.168.2.51.1.1.1
                                                                                                                                          Oct 14, 2024 09:46:29.033070087 CEST53512771.1.1.1192.168.2.5
                                                                                                                                          Oct 14, 2024 09:46:29.037751913 CEST53585681.1.1.1192.168.2.5
                                                                                                                                          Oct 14, 2024 09:46:29.042237997 CEST5131353192.168.2.51.1.1.1
                                                                                                                                          Oct 14, 2024 09:46:29.044456005 CEST6093153192.168.2.51.1.1.1
                                                                                                                                          Oct 14, 2024 09:46:29.049140930 CEST53513131.1.1.1192.168.2.5
                                                                                                                                          Oct 14, 2024 09:46:29.051378965 CEST53609311.1.1.1192.168.2.5
                                                                                                                                          Oct 14, 2024 09:46:34.840030909 CEST6145753192.168.2.51.1.1.1
                                                                                                                                          Oct 14, 2024 09:46:34.846987009 CEST53614571.1.1.1192.168.2.5
                                                                                                                                          Oct 14, 2024 09:46:34.978682995 CEST5998253192.168.2.51.1.1.1
                                                                                                                                          Oct 14, 2024 09:46:34.985402107 CEST53599821.1.1.1192.168.2.5
                                                                                                                                          Oct 14, 2024 09:46:37.616873980 CEST5505053192.168.2.51.1.1.1
                                                                                                                                          Oct 14, 2024 09:46:37.617616892 CEST5419653192.168.2.51.1.1.1
                                                                                                                                          Oct 14, 2024 09:46:37.618136883 CEST5021553192.168.2.51.1.1.1
                                                                                                                                          Oct 14, 2024 09:46:37.623836994 CEST53550501.1.1.1192.168.2.5
                                                                                                                                          Oct 14, 2024 09:46:37.624473095 CEST53541961.1.1.1192.168.2.5
                                                                                                                                          Oct 14, 2024 09:46:37.628256083 CEST6403453192.168.2.51.1.1.1
                                                                                                                                          Oct 14, 2024 09:46:37.628256083 CEST5377953192.168.2.51.1.1.1
                                                                                                                                          Oct 14, 2024 09:46:37.631563902 CEST53502151.1.1.1192.168.2.5
                                                                                                                                          Oct 14, 2024 09:46:37.635168076 CEST53537791.1.1.1192.168.2.5
                                                                                                                                          Oct 14, 2024 09:46:37.635987997 CEST6438953192.168.2.51.1.1.1
                                                                                                                                          Oct 14, 2024 09:46:37.636007071 CEST5421553192.168.2.51.1.1.1
                                                                                                                                          Oct 14, 2024 09:46:37.636390924 CEST53640341.1.1.1192.168.2.5
                                                                                                                                          Oct 14, 2024 09:46:37.636876106 CEST5813453192.168.2.51.1.1.1
                                                                                                                                          Oct 14, 2024 09:46:37.642752886 CEST53643891.1.1.1192.168.2.5
                                                                                                                                          Oct 14, 2024 09:46:37.643701077 CEST5132553192.168.2.51.1.1.1
                                                                                                                                          Oct 14, 2024 09:46:37.644537926 CEST53542151.1.1.1192.168.2.5
                                                                                                                                          Oct 14, 2024 09:46:37.645104885 CEST5290053192.168.2.51.1.1.1
                                                                                                                                          Oct 14, 2024 09:46:37.646836042 CEST53581341.1.1.1192.168.2.5
                                                                                                                                          Oct 14, 2024 09:46:37.647530079 CEST4929053192.168.2.51.1.1.1
                                                                                                                                          Oct 14, 2024 09:46:37.650979042 CEST53513251.1.1.1192.168.2.5
                                                                                                                                          Oct 14, 2024 09:46:37.651729107 CEST5671053192.168.2.51.1.1.1
                                                                                                                                          Oct 14, 2024 09:46:37.652446032 CEST53529001.1.1.1192.168.2.5
                                                                                                                                          Oct 14, 2024 09:46:37.654319048 CEST53492901.1.1.1192.168.2.5
                                                                                                                                          Oct 14, 2024 09:46:37.654937029 CEST5963353192.168.2.51.1.1.1
                                                                                                                                          Oct 14, 2024 09:46:37.659575939 CEST53567101.1.1.1192.168.2.5
                                                                                                                                          Oct 14, 2024 09:46:37.660391092 CEST5710053192.168.2.51.1.1.1
                                                                                                                                          Oct 14, 2024 09:46:37.661632061 CEST53596331.1.1.1192.168.2.5
                                                                                                                                          Oct 14, 2024 09:46:37.662101030 CEST5725853192.168.2.51.1.1.1
                                                                                                                                          Oct 14, 2024 09:46:37.667893887 CEST53571001.1.1.1192.168.2.5
                                                                                                                                          Oct 14, 2024 09:46:37.668807983 CEST53572581.1.1.1192.168.2.5
                                                                                                                                          Oct 14, 2024 09:46:47.716716051 CEST6068953192.168.2.51.1.1.1
                                                                                                                                          Oct 14, 2024 09:46:47.723458052 CEST53606891.1.1.1192.168.2.5
                                                                                                                                          Oct 14, 2024 09:46:47.724071980 CEST5001653192.168.2.51.1.1.1
                                                                                                                                          Oct 14, 2024 09:46:47.730720043 CEST53500161.1.1.1192.168.2.5
                                                                                                                                          Oct 14, 2024 09:46:50.350482941 CEST6479353192.168.2.51.1.1.1
                                                                                                                                          Oct 14, 2024 09:46:50.357409000 CEST53647931.1.1.1192.168.2.5
                                                                                                                                          Oct 14, 2024 09:46:50.374319077 CEST6049553192.168.2.51.1.1.1
                                                                                                                                          Oct 14, 2024 09:46:50.375483990 CEST5194153192.168.2.51.1.1.1
                                                                                                                                          Oct 14, 2024 09:46:50.381424904 CEST53604951.1.1.1192.168.2.5
                                                                                                                                          Oct 14, 2024 09:46:50.382760048 CEST53519411.1.1.1192.168.2.5
                                                                                                                                          Oct 14, 2024 09:46:50.385763884 CEST5740253192.168.2.51.1.1.1
                                                                                                                                          Oct 14, 2024 09:46:50.387679100 CEST5118453192.168.2.51.1.1.1
                                                                                                                                          Oct 14, 2024 09:46:50.394136906 CEST53574021.1.1.1192.168.2.5
                                                                                                                                          Oct 14, 2024 09:46:50.395242929 CEST53511841.1.1.1192.168.2.5
                                                                                                                                          Oct 14, 2024 09:46:50.400285006 CEST5752053192.168.2.51.1.1.1
                                                                                                                                          Oct 14, 2024 09:46:50.400929928 CEST6015853192.168.2.51.1.1.1
                                                                                                                                          Oct 14, 2024 09:46:50.407342911 CEST53575201.1.1.1192.168.2.5
                                                                                                                                          Oct 14, 2024 09:46:50.407569885 CEST53601581.1.1.1192.168.2.5
                                                                                                                                          Oct 14, 2024 09:46:50.409693003 CEST5295853192.168.2.51.1.1.1
                                                                                                                                          Oct 14, 2024 09:46:50.415998936 CEST5307853192.168.2.51.1.1.1
                                                                                                                                          Oct 14, 2024 09:46:50.417267084 CEST53529581.1.1.1192.168.2.5
                                                                                                                                          Oct 14, 2024 09:46:50.423281908 CEST53530781.1.1.1192.168.2.5
                                                                                                                                          Oct 14, 2024 09:46:50.436223030 CEST6084753192.168.2.51.1.1.1
                                                                                                                                          Oct 14, 2024 09:46:50.444161892 CEST53608471.1.1.1192.168.2.5
                                                                                                                                          Oct 14, 2024 09:47:08.250998020 CEST5291353192.168.2.51.1.1.1
                                                                                                                                          Oct 14, 2024 09:47:08.258044958 CEST53529131.1.1.1192.168.2.5
                                                                                                                                          Oct 14, 2024 09:47:08.259316921 CEST5999653192.168.2.51.1.1.1
                                                                                                                                          Oct 14, 2024 09:47:08.266047001 CEST53599961.1.1.1192.168.2.5
                                                                                                                                          Oct 14, 2024 09:47:20.806406021 CEST6163853192.168.2.51.1.1.1
                                                                                                                                          Oct 14, 2024 09:47:20.813344955 CEST53616381.1.1.1192.168.2.5
                                                                                                                                          Oct 14, 2024 09:47:21.500044107 CEST5792253192.168.2.51.1.1.1
                                                                                                                                          Oct 14, 2024 09:47:48.771409035 CEST6484453192.168.2.51.1.1.1
                                                                                                                                          Oct 14, 2024 09:47:48.778414965 CEST53648441.1.1.1192.168.2.5
                                                                                                                                          Oct 14, 2024 09:47:48.779442072 CEST5505553192.168.2.51.1.1.1
                                                                                                                                          Oct 14, 2024 09:47:48.787817955 CEST53550551.1.1.1192.168.2.5
                                                                                                                                          Oct 14, 2024 09:47:49.276710987 CEST5921453192.168.2.51.1.1.1
                                                                                                                                          TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                          Oct 14, 2024 09:46:21.507791996 CEST192.168.2.51.1.1.10xe2bfStandard query (0)prod.classify-client.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                          Oct 14, 2024 09:46:21.529371977 CEST192.168.2.51.1.1.10x6830Standard query (0)prod.classify-client.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                          Oct 14, 2024 09:46:22.176038980 CEST192.168.2.51.1.1.10x7feeStandard query (0)youtube.comA (IP address)IN (0x0001)false
                                                                                                                                          Oct 14, 2024 09:46:22.176038980 CEST192.168.2.51.1.1.10x6f1Standard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                          Oct 14, 2024 09:46:22.192318916 CEST192.168.2.51.1.1.10xb686Standard query (0)youtube.comA (IP address)IN (0x0001)false
                                                                                                                                          Oct 14, 2024 09:46:22.235176086 CEST192.168.2.51.1.1.10xafebStandard query (0)prod.detectportal.prod.cloudops.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                          Oct 14, 2024 09:46:22.236356020 CEST192.168.2.51.1.1.10xd510Standard query (0)youtube.com28IN (0x0001)false
                                                                                                                                          Oct 14, 2024 09:46:22.243123055 CEST192.168.2.51.1.1.10xd264Standard query (0)prod.detectportal.prod.cloudops.mozgcp.net28IN (0x0001)false
                                                                                                                                          Oct 14, 2024 09:46:23.063885927 CEST192.168.2.51.1.1.10x88bdStandard query (0)example.orgA (IP address)IN (0x0001)false
                                                                                                                                          Oct 14, 2024 09:46:23.064198971 CEST192.168.2.51.1.1.10x1bf8Standard query (0)ipv4only.arpaA (IP address)IN (0x0001)false
                                                                                                                                          Oct 14, 2024 09:46:23.091196060 CEST192.168.2.51.1.1.10x351eStandard query (0)contile.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                          Oct 14, 2024 09:46:23.100100040 CEST192.168.2.51.1.1.10x689aStandard query (0)contile.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                          Oct 14, 2024 09:46:23.109006882 CEST192.168.2.51.1.1.10xecc9Standard query (0)contile.services.mozilla.com28IN (0x0001)false
                                                                                                                                          Oct 14, 2024 09:46:23.526269913 CEST192.168.2.51.1.1.10xab4fStandard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                          Oct 14, 2024 09:46:23.531409979 CEST192.168.2.51.1.1.10x302cStandard query (0)spocs.getpocket.comA (IP address)IN (0x0001)false
                                                                                                                                          Oct 14, 2024 09:46:23.553787947 CEST192.168.2.51.1.1.10x28d5Standard query (0)content-signature-2.cdn.mozilla.netA (IP address)IN (0x0001)false
                                                                                                                                          Oct 14, 2024 09:46:23.561477900 CEST192.168.2.51.1.1.10x79d3Standard query (0)prod.ads.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                          Oct 14, 2024 09:46:23.565296888 CEST192.168.2.51.1.1.10xe58bStandard query (0)prod.balrog.prod.cloudops.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                          Oct 14, 2024 09:46:23.569839954 CEST192.168.2.51.1.1.10x4807Standard query (0)prod.content-signature-chains.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                          Oct 14, 2024 09:46:23.573062897 CEST192.168.2.51.1.1.10x1e83Standard query (0)prod.ads.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                          Oct 14, 2024 09:46:23.573999882 CEST192.168.2.51.1.1.10xeb3fStandard query (0)prod.balrog.prod.cloudops.mozgcp.net28IN (0x0001)false
                                                                                                                                          Oct 14, 2024 09:46:23.587105036 CEST192.168.2.51.1.1.10x77e8Standard query (0)prod.content-signature-chains.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                          Oct 14, 2024 09:46:28.652595997 CEST192.168.2.51.1.1.10xf0b3Standard query (0)support.mozilla.orgA (IP address)IN (0x0001)false
                                                                                                                                          Oct 14, 2024 09:46:28.689449072 CEST192.168.2.51.1.1.10x916eStandard query (0)us-west1.prod.sumo.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                          Oct 14, 2024 09:46:28.697041035 CEST192.168.2.51.1.1.10x9c9cStandard query (0)us-west1.prod.sumo.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                          Oct 14, 2024 09:46:28.741439104 CEST192.168.2.51.1.1.10xfcf4Standard query (0)shavar.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                          Oct 14, 2024 09:46:28.975374937 CEST192.168.2.51.1.1.10x94a3Standard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                          Oct 14, 2024 09:46:28.988486052 CEST192.168.2.51.1.1.10x6fe4Standard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                          Oct 14, 2024 09:46:28.989029884 CEST192.168.2.51.1.1.10xc7fcStandard query (0)firefox.settings.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                          Oct 14, 2024 09:46:28.991374016 CEST192.168.2.51.1.1.10xd772Standard query (0)telemetry-incoming.r53-2.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                          Oct 14, 2024 09:46:29.014861107 CEST192.168.2.51.1.1.10x6b44Standard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                          Oct 14, 2024 09:46:29.026243925 CEST192.168.2.51.1.1.10x3345Standard query (0)prod.remote-settings.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                          Oct 14, 2024 09:46:29.030538082 CEST192.168.2.51.1.1.10x6b3Standard query (0)telemetry-incoming.r53-2.services.mozilla.com28IN (0x0001)false
                                                                                                                                          Oct 14, 2024 09:46:29.042237997 CEST192.168.2.51.1.1.10x17d0Standard query (0)prod.balrog.prod.cloudops.mozgcp.net28IN (0x0001)false
                                                                                                                                          Oct 14, 2024 09:46:29.044456005 CEST192.168.2.51.1.1.10x7181Standard query (0)prod.remote-settings.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                          Oct 14, 2024 09:46:34.840030909 CEST192.168.2.51.1.1.10x35b6Standard query (0)telemetry-incoming.r53-2.services.mozilla.com28IN (0x0001)false
                                                                                                                                          Oct 14, 2024 09:46:34.978682995 CEST192.168.2.51.1.1.10x5d70Standard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                          Oct 14, 2024 09:46:37.616873980 CEST192.168.2.51.1.1.10x9588Standard query (0)www.youtube.comA (IP address)IN (0x0001)false
                                                                                                                                          Oct 14, 2024 09:46:37.617616892 CEST192.168.2.51.1.1.10x2626Standard query (0)www.facebook.comA (IP address)IN (0x0001)false
                                                                                                                                          Oct 14, 2024 09:46:37.618136883 CEST192.168.2.51.1.1.10xa3ccStandard query (0)www.wikipedia.orgA (IP address)IN (0x0001)false
                                                                                                                                          Oct 14, 2024 09:46:37.628256083 CEST192.168.2.51.1.1.10x8440Standard query (0)star-mini.c10r.facebook.comA (IP address)IN (0x0001)false
                                                                                                                                          Oct 14, 2024 09:46:37.628256083 CEST192.168.2.51.1.1.10xd5a5Standard query (0)youtube-ui.l.google.comA (IP address)IN (0x0001)false
                                                                                                                                          Oct 14, 2024 09:46:37.635987997 CEST192.168.2.51.1.1.10x7f70Standard query (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                          Oct 14, 2024 09:46:37.636007071 CEST192.168.2.51.1.1.10xbd0dStandard query (0)dyna.wikimedia.orgA (IP address)IN (0x0001)false
                                                                                                                                          Oct 14, 2024 09:46:37.636876106 CEST192.168.2.51.1.1.10x33eStandard query (0)star-mini.c10r.facebook.com28IN (0x0001)false
                                                                                                                                          Oct 14, 2024 09:46:37.643701077 CEST192.168.2.51.1.1.10xb5daStandard query (0)www.reddit.comA (IP address)IN (0x0001)false
                                                                                                                                          Oct 14, 2024 09:46:37.645104885 CEST192.168.2.51.1.1.10x62ecStandard query (0)dyna.wikimedia.org28IN (0x0001)false
                                                                                                                                          Oct 14, 2024 09:46:37.647530079 CEST192.168.2.51.1.1.10xd1adStandard query (0)twitter.comA (IP address)IN (0x0001)false
                                                                                                                                          Oct 14, 2024 09:46:37.651729107 CEST192.168.2.51.1.1.10x1794Standard query (0)reddit.map.fastly.netA (IP address)IN (0x0001)false
                                                                                                                                          Oct 14, 2024 09:46:37.654937029 CEST192.168.2.51.1.1.10xcd20Standard query (0)twitter.comA (IP address)IN (0x0001)false
                                                                                                                                          Oct 14, 2024 09:46:37.660391092 CEST192.168.2.51.1.1.10xd029Standard query (0)reddit.map.fastly.net28IN (0x0001)false
                                                                                                                                          Oct 14, 2024 09:46:37.662101030 CEST192.168.2.51.1.1.10x9efdStandard query (0)twitter.com28IN (0x0001)false
                                                                                                                                          Oct 14, 2024 09:46:47.716716051 CEST192.168.2.51.1.1.10x9d3Standard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                          Oct 14, 2024 09:46:47.724071980 CEST192.168.2.51.1.1.10x965eStandard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                          Oct 14, 2024 09:46:50.350482941 CEST192.168.2.51.1.1.10x5577Standard query (0)prod.balrog.prod.cloudops.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                          Oct 14, 2024 09:46:50.374319077 CEST192.168.2.51.1.1.10x237aStandard query (0)prod.balrog.prod.cloudops.mozgcp.net28IN (0x0001)false
                                                                                                                                          Oct 14, 2024 09:46:50.375483990 CEST192.168.2.51.1.1.10x9595Standard query (0)services.addons.mozilla.orgA (IP address)IN (0x0001)false
                                                                                                                                          Oct 14, 2024 09:46:50.385763884 CEST192.168.2.51.1.1.10xa61eStandard query (0)services.addons.mozilla.orgA (IP address)IN (0x0001)false
                                                                                                                                          Oct 14, 2024 09:46:50.387679100 CEST192.168.2.51.1.1.10xa81aStandard query (0)normandy.cdn.mozilla.netA (IP address)IN (0x0001)false
                                                                                                                                          Oct 14, 2024 09:46:50.400285006 CEST192.168.2.51.1.1.10x4072Standard query (0)services.addons.mozilla.org28IN (0x0001)false
                                                                                                                                          Oct 14, 2024 09:46:50.400929928 CEST192.168.2.51.1.1.10xe7e9Standard query (0)prod.classify-client.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                          Oct 14, 2024 09:46:50.409693003 CEST192.168.2.51.1.1.10xb937Standard query (0)normandy-cdn.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                          Oct 14, 2024 09:46:50.415998936 CEST192.168.2.51.1.1.10x7a84Standard query (0)prod.classify-client.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                          Oct 14, 2024 09:46:50.436223030 CEST192.168.2.51.1.1.10x1e34Standard query (0)normandy-cdn.services.mozilla.com28IN (0x0001)false
                                                                                                                                          Oct 14, 2024 09:47:08.250998020 CEST192.168.2.51.1.1.10x9e26Standard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                          Oct 14, 2024 09:47:08.259316921 CEST192.168.2.51.1.1.10xcac6Standard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                          Oct 14, 2024 09:47:20.806406021 CEST192.168.2.51.1.1.10x4292Standard query (0)telemetry-incoming.r53-2.services.mozilla.com28IN (0x0001)false
                                                                                                                                          Oct 14, 2024 09:47:21.500044107 CEST192.168.2.51.1.1.10x53a0Standard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                          Oct 14, 2024 09:47:48.771409035 CEST192.168.2.51.1.1.10x84e8Standard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                          Oct 14, 2024 09:47:48.779442072 CEST192.168.2.51.1.1.10xe9c8Standard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                          Oct 14, 2024 09:47:49.276710987 CEST192.168.2.51.1.1.10x9f9dStandard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                          TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                          Oct 14, 2024 09:46:21.470679045 CEST1.1.1.1192.168.2.50x7be5No error (0)prod.classify-client.prod.webservices.mozgcp.net35.190.72.216A (IP address)IN (0x0001)false
                                                                                                                                          Oct 14, 2024 09:46:21.515213966 CEST1.1.1.1192.168.2.50xe2bfNo error (0)prod.classify-client.prod.webservices.mozgcp.net35.190.72.216A (IP address)IN (0x0001)false
                                                                                                                                          Oct 14, 2024 09:46:22.183095932 CEST1.1.1.1192.168.2.50x7feeNo error (0)youtube.com142.250.186.142A (IP address)IN (0x0001)false
                                                                                                                                          Oct 14, 2024 09:46:22.195569038 CEST1.1.1.1192.168.2.50x6f1No error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                          Oct 14, 2024 09:46:22.195569038 CEST1.1.1.1192.168.2.50x6f1No error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                          Oct 14, 2024 09:46:22.199407101 CEST1.1.1.1192.168.2.50xb686No error (0)youtube.com142.250.186.142A (IP address)IN (0x0001)false
                                                                                                                                          Oct 14, 2024 09:46:22.242230892 CEST1.1.1.1192.168.2.50xafebNo error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                          Oct 14, 2024 09:46:22.243499041 CEST1.1.1.1192.168.2.50xd510No error (0)youtube.com28IN (0x0001)false
                                                                                                                                          Oct 14, 2024 09:46:22.250202894 CEST1.1.1.1192.168.2.50xd264No error (0)prod.detectportal.prod.cloudops.mozgcp.net28IN (0x0001)false
                                                                                                                                          Oct 14, 2024 09:46:23.070802927 CEST1.1.1.1192.168.2.50x88bdNo error (0)example.org93.184.215.14A (IP address)IN (0x0001)false
                                                                                                                                          Oct 14, 2024 09:46:23.070888042 CEST1.1.1.1192.168.2.50x1bf8No error (0)ipv4only.arpa192.0.0.171A (IP address)IN (0x0001)false
                                                                                                                                          Oct 14, 2024 09:46:23.070888042 CEST1.1.1.1192.168.2.50x1bf8No error (0)ipv4only.arpa192.0.0.170A (IP address)IN (0x0001)false
                                                                                                                                          Oct 14, 2024 09:46:23.098053932 CEST1.1.1.1192.168.2.50x351eNo error (0)contile.services.mozilla.com34.117.188.166A (IP address)IN (0x0001)false
                                                                                                                                          Oct 14, 2024 09:46:23.107718945 CEST1.1.1.1192.168.2.50x689aNo error (0)contile.services.mozilla.com34.117.188.166A (IP address)IN (0x0001)false
                                                                                                                                          Oct 14, 2024 09:46:23.533262968 CEST1.1.1.1192.168.2.50xab4fNo error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                          Oct 14, 2024 09:46:23.533262968 CEST1.1.1.1192.168.2.50xab4fNo error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                          Oct 14, 2024 09:46:23.538317919 CEST1.1.1.1192.168.2.50x302cNo error (0)spocs.getpocket.comprod.ads.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                          Oct 14, 2024 09:46:23.538317919 CEST1.1.1.1192.168.2.50x302cNo error (0)prod.ads.prod.webservices.mozgcp.net34.117.188.166A (IP address)IN (0x0001)false
                                                                                                                                          Oct 14, 2024 09:46:23.539944887 CEST1.1.1.1192.168.2.50x8357No error (0)balrog-aus5.r53-2.services.mozilla.comprod.balrog.prod.cloudops.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                          Oct 14, 2024 09:46:23.539944887 CEST1.1.1.1192.168.2.50x8357No error (0)prod.balrog.prod.cloudops.mozgcp.net35.244.181.201A (IP address)IN (0x0001)false
                                                                                                                                          Oct 14, 2024 09:46:23.560589075 CEST1.1.1.1192.168.2.50x28d5No error (0)content-signature-2.cdn.mozilla.netcontent-signature-chains.prod.autograph.services.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                          Oct 14, 2024 09:46:23.560589075 CEST1.1.1.1192.168.2.50x28d5No error (0)content-signature-chains.prod.autograph.services.mozaws.netprod.content-signature-chains.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                          Oct 14, 2024 09:46:23.560589075 CEST1.1.1.1192.168.2.50x28d5No error (0)prod.content-signature-chains.prod.webservices.mozgcp.net34.160.144.191A (IP address)IN (0x0001)false
                                                                                                                                          Oct 14, 2024 09:46:23.568887949 CEST1.1.1.1192.168.2.50x79d3No error (0)prod.ads.prod.webservices.mozgcp.net34.117.188.166A (IP address)IN (0x0001)false
                                                                                                                                          Oct 14, 2024 09:46:23.572985888 CEST1.1.1.1192.168.2.50xe58bNo error (0)prod.balrog.prod.cloudops.mozgcp.net35.244.181.201A (IP address)IN (0x0001)false
                                                                                                                                          Oct 14, 2024 09:46:23.586378098 CEST1.1.1.1192.168.2.50x4807No error (0)prod.content-signature-chains.prod.webservices.mozgcp.net34.160.144.191A (IP address)IN (0x0001)false
                                                                                                                                          Oct 14, 2024 09:46:23.594131947 CEST1.1.1.1192.168.2.50x77e8No error (0)prod.content-signature-chains.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                          Oct 14, 2024 09:46:28.688429117 CEST1.1.1.1192.168.2.50xf0b3No error (0)support.mozilla.orgprod.sumo.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                          Oct 14, 2024 09:46:28.688429117 CEST1.1.1.1192.168.2.50xf0b3No error (0)prod.sumo.prod.webservices.mozgcp.netus-west1.prod.sumo.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                          Oct 14, 2024 09:46:28.688429117 CEST1.1.1.1192.168.2.50xf0b3No error (0)us-west1.prod.sumo.prod.webservices.mozgcp.net34.149.128.2A (IP address)IN (0x0001)false
                                                                                                                                          Oct 14, 2024 09:46:28.696443081 CEST1.1.1.1192.168.2.50x916eNo error (0)us-west1.prod.sumo.prod.webservices.mozgcp.net34.149.128.2A (IP address)IN (0x0001)false
                                                                                                                                          Oct 14, 2024 09:46:28.748766899 CEST1.1.1.1192.168.2.50xfcf4No error (0)shavar.services.mozilla.comshavar.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                          Oct 14, 2024 09:46:28.982666969 CEST1.1.1.1192.168.2.50x94a3No error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                          Oct 14, 2024 09:46:28.986151934 CEST1.1.1.1192.168.2.50x563aNo error (0)telemetry-incoming.r53-2.services.mozilla.com34.120.208.123A (IP address)IN (0x0001)false
                                                                                                                                          Oct 14, 2024 09:46:28.995320082 CEST1.1.1.1192.168.2.50x6fe4No error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                          Oct 14, 2024 09:46:28.995990992 CEST1.1.1.1192.168.2.50xc7fcNo error (0)firefox.settings.services.mozilla.comprod.remote-settings.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                          Oct 14, 2024 09:46:28.995990992 CEST1.1.1.1192.168.2.50xc7fcNo error (0)prod.remote-settings.prod.webservices.mozgcp.net34.149.100.209A (IP address)IN (0x0001)false
                                                                                                                                          Oct 14, 2024 09:46:28.998075008 CEST1.1.1.1192.168.2.50xd772No error (0)telemetry-incoming.r53-2.services.mozilla.com34.120.208.123A (IP address)IN (0x0001)false
                                                                                                                                          Oct 14, 2024 09:46:29.033070087 CEST1.1.1.1192.168.2.50x3345No error (0)prod.remote-settings.prod.webservices.mozgcp.net34.149.100.209A (IP address)IN (0x0001)false
                                                                                                                                          Oct 14, 2024 09:46:29.046082973 CEST1.1.1.1192.168.2.50x9d29No error (0)balrog-aus5.r53-2.services.mozilla.comprod.balrog.prod.cloudops.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                          Oct 14, 2024 09:46:29.046082973 CEST1.1.1.1192.168.2.50x9d29No error (0)prod.balrog.prod.cloudops.mozgcp.net35.244.181.201A (IP address)IN (0x0001)false
                                                                                                                                          Oct 14, 2024 09:46:29.700936079 CEST1.1.1.1192.168.2.50xca69No error (0)telemetry-incoming.r53-2.services.mozilla.com34.120.208.123A (IP address)IN (0x0001)false
                                                                                                                                          Oct 14, 2024 09:46:37.623836994 CEST1.1.1.1192.168.2.50x9588No error (0)www.youtube.comyoutube-ui.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                          Oct 14, 2024 09:46:37.623836994 CEST1.1.1.1192.168.2.50x9588No error (0)youtube-ui.l.google.com142.250.185.174A (IP address)IN (0x0001)false
                                                                                                                                          Oct 14, 2024 09:46:37.623836994 CEST1.1.1.1192.168.2.50x9588No error (0)youtube-ui.l.google.com142.250.186.142A (IP address)IN (0x0001)false
                                                                                                                                          Oct 14, 2024 09:46:37.623836994 CEST1.1.1.1192.168.2.50x9588No error (0)youtube-ui.l.google.com142.250.185.78A (IP address)IN (0x0001)false
                                                                                                                                          Oct 14, 2024 09:46:37.623836994 CEST1.1.1.1192.168.2.50x9588No error (0)youtube-ui.l.google.com142.250.186.78A (IP address)IN (0x0001)false
                                                                                                                                          Oct 14, 2024 09:46:37.623836994 CEST1.1.1.1192.168.2.50x9588No error (0)youtube-ui.l.google.com172.217.18.14A (IP address)IN (0x0001)false
                                                                                                                                          Oct 14, 2024 09:46:37.623836994 CEST1.1.1.1192.168.2.50x9588No error (0)youtube-ui.l.google.com216.58.206.78A (IP address)IN (0x0001)false
                                                                                                                                          Oct 14, 2024 09:46:37.623836994 CEST1.1.1.1192.168.2.50x9588No error (0)youtube-ui.l.google.com142.250.184.238A (IP address)IN (0x0001)false
                                                                                                                                          Oct 14, 2024 09:46:37.623836994 CEST1.1.1.1192.168.2.50x9588No error (0)youtube-ui.l.google.com172.217.16.142A (IP address)IN (0x0001)false
                                                                                                                                          Oct 14, 2024 09:46:37.623836994 CEST1.1.1.1192.168.2.50x9588No error (0)youtube-ui.l.google.com142.250.185.206A (IP address)IN (0x0001)false
                                                                                                                                          Oct 14, 2024 09:46:37.623836994 CEST1.1.1.1192.168.2.50x9588No error (0)youtube-ui.l.google.com142.250.185.238A (IP address)IN (0x0001)false
                                                                                                                                          Oct 14, 2024 09:46:37.623836994 CEST1.1.1.1192.168.2.50x9588No error (0)youtube-ui.l.google.com142.250.186.110A (IP address)IN (0x0001)false
                                                                                                                                          Oct 14, 2024 09:46:37.623836994 CEST1.1.1.1192.168.2.50x9588No error (0)youtube-ui.l.google.com142.250.185.142A (IP address)IN (0x0001)false
                                                                                                                                          Oct 14, 2024 09:46:37.623836994 CEST1.1.1.1192.168.2.50x9588No error (0)youtube-ui.l.google.com172.217.16.206A (IP address)IN (0x0001)false
                                                                                                                                          Oct 14, 2024 09:46:37.623836994 CEST1.1.1.1192.168.2.50x9588No error (0)youtube-ui.l.google.com142.250.181.238A (IP address)IN (0x0001)false
                                                                                                                                          Oct 14, 2024 09:46:37.623836994 CEST1.1.1.1192.168.2.50x9588No error (0)youtube-ui.l.google.com142.250.186.46A (IP address)IN (0x0001)false
                                                                                                                                          Oct 14, 2024 09:46:37.623836994 CEST1.1.1.1192.168.2.50x9588No error (0)youtube-ui.l.google.com142.250.74.206A (IP address)IN (0x0001)false
                                                                                                                                          Oct 14, 2024 09:46:37.624473095 CEST1.1.1.1192.168.2.50x2626No error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                          Oct 14, 2024 09:46:37.624473095 CEST1.1.1.1192.168.2.50x2626No error (0)star-mini.c10r.facebook.com157.240.251.35A (IP address)IN (0x0001)false
                                                                                                                                          Oct 14, 2024 09:46:37.631563902 CEST1.1.1.1192.168.2.50xa3ccNo error (0)www.wikipedia.orgdyna.wikimedia.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                          Oct 14, 2024 09:46:37.631563902 CEST1.1.1.1192.168.2.50xa3ccNo error (0)dyna.wikimedia.org185.15.59.224A (IP address)IN (0x0001)false
                                                                                                                                          Oct 14, 2024 09:46:37.635168076 CEST1.1.1.1192.168.2.50xd5a5No error (0)youtube-ui.l.google.com142.250.185.110A (IP address)IN (0x0001)false
                                                                                                                                          Oct 14, 2024 09:46:37.635168076 CEST1.1.1.1192.168.2.50xd5a5No error (0)youtube-ui.l.google.com142.250.186.174A (IP address)IN (0x0001)false
                                                                                                                                          Oct 14, 2024 09:46:37.635168076 CEST1.1.1.1192.168.2.50xd5a5No error (0)youtube-ui.l.google.com142.250.185.78A (IP address)IN (0x0001)false
                                                                                                                                          Oct 14, 2024 09:46:37.635168076 CEST1.1.1.1192.168.2.50xd5a5No error (0)youtube-ui.l.google.com142.250.184.238A (IP address)IN (0x0001)false
                                                                                                                                          Oct 14, 2024 09:46:37.635168076 CEST1.1.1.1192.168.2.50xd5a5No error (0)youtube-ui.l.google.com142.250.185.142A (IP address)IN (0x0001)false
                                                                                                                                          Oct 14, 2024 09:46:37.635168076 CEST1.1.1.1192.168.2.50xd5a5No error (0)youtube-ui.l.google.com172.217.18.14A (IP address)IN (0x0001)false
                                                                                                                                          Oct 14, 2024 09:46:37.635168076 CEST1.1.1.1192.168.2.50xd5a5No error (0)youtube-ui.l.google.com142.250.186.46A (IP address)IN (0x0001)false
                                                                                                                                          Oct 14, 2024 09:46:37.635168076 CEST1.1.1.1192.168.2.50xd5a5No error (0)youtube-ui.l.google.com142.250.185.238A (IP address)IN (0x0001)false
                                                                                                                                          Oct 14, 2024 09:46:37.635168076 CEST1.1.1.1192.168.2.50xd5a5No error (0)youtube-ui.l.google.com216.58.206.78A (IP address)IN (0x0001)false
                                                                                                                                          Oct 14, 2024 09:46:37.635168076 CEST1.1.1.1192.168.2.50xd5a5No error (0)youtube-ui.l.google.com142.250.185.206A (IP address)IN (0x0001)false
                                                                                                                                          Oct 14, 2024 09:46:37.635168076 CEST1.1.1.1192.168.2.50xd5a5No error (0)youtube-ui.l.google.com172.217.16.206A (IP address)IN (0x0001)false
                                                                                                                                          Oct 14, 2024 09:46:37.635168076 CEST1.1.1.1192.168.2.50xd5a5No error (0)youtube-ui.l.google.com142.250.186.142A (IP address)IN (0x0001)false
                                                                                                                                          Oct 14, 2024 09:46:37.635168076 CEST1.1.1.1192.168.2.50xd5a5No error (0)youtube-ui.l.google.com142.250.184.206A (IP address)IN (0x0001)false
                                                                                                                                          Oct 14, 2024 09:46:37.635168076 CEST1.1.1.1192.168.2.50xd5a5No error (0)youtube-ui.l.google.com142.250.186.110A (IP address)IN (0x0001)false
                                                                                                                                          Oct 14, 2024 09:46:37.635168076 CEST1.1.1.1192.168.2.50xd5a5No error (0)youtube-ui.l.google.com172.217.18.110A (IP address)IN (0x0001)false
                                                                                                                                          Oct 14, 2024 09:46:37.635168076 CEST1.1.1.1192.168.2.50xd5a5No error (0)youtube-ui.l.google.com216.58.206.46A (IP address)IN (0x0001)false
                                                                                                                                          Oct 14, 2024 09:46:37.636390924 CEST1.1.1.1192.168.2.50x8440No error (0)star-mini.c10r.facebook.com157.240.0.35A (IP address)IN (0x0001)false
                                                                                                                                          Oct 14, 2024 09:46:37.642752886 CEST1.1.1.1192.168.2.50x7f70No error (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                          Oct 14, 2024 09:46:37.642752886 CEST1.1.1.1192.168.2.50x7f70No error (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                          Oct 14, 2024 09:46:37.642752886 CEST1.1.1.1192.168.2.50x7f70No error (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                          Oct 14, 2024 09:46:37.642752886 CEST1.1.1.1192.168.2.50x7f70No error (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                          Oct 14, 2024 09:46:37.644537926 CEST1.1.1.1192.168.2.50xbd0dNo error (0)dyna.wikimedia.org185.15.59.224A (IP address)IN (0x0001)false
                                                                                                                                          Oct 14, 2024 09:46:37.646836042 CEST1.1.1.1192.168.2.50x33eNo error (0)star-mini.c10r.facebook.com28IN (0x0001)false
                                                                                                                                          Oct 14, 2024 09:46:37.650979042 CEST1.1.1.1192.168.2.50xb5daNo error (0)www.reddit.comreddit.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                          Oct 14, 2024 09:46:37.650979042 CEST1.1.1.1192.168.2.50xb5daNo error (0)reddit.map.fastly.net151.101.193.140A (IP address)IN (0x0001)false
                                                                                                                                          Oct 14, 2024 09:46:37.650979042 CEST1.1.1.1192.168.2.50xb5daNo error (0)reddit.map.fastly.net151.101.129.140A (IP address)IN (0x0001)false
                                                                                                                                          Oct 14, 2024 09:46:37.650979042 CEST1.1.1.1192.168.2.50xb5daNo error (0)reddit.map.fastly.net151.101.1.140A (IP address)IN (0x0001)false
                                                                                                                                          Oct 14, 2024 09:46:37.650979042 CEST1.1.1.1192.168.2.50xb5daNo error (0)reddit.map.fastly.net151.101.65.140A (IP address)IN (0x0001)false
                                                                                                                                          Oct 14, 2024 09:46:37.652446032 CEST1.1.1.1192.168.2.50x62ecNo error (0)dyna.wikimedia.org28IN (0x0001)false
                                                                                                                                          Oct 14, 2024 09:46:37.654319048 CEST1.1.1.1192.168.2.50xd1adNo error (0)twitter.com104.244.42.65A (IP address)IN (0x0001)false
                                                                                                                                          Oct 14, 2024 09:46:37.659575939 CEST1.1.1.1192.168.2.50x1794No error (0)reddit.map.fastly.net151.101.1.140A (IP address)IN (0x0001)false
                                                                                                                                          Oct 14, 2024 09:46:37.659575939 CEST1.1.1.1192.168.2.50x1794No error (0)reddit.map.fastly.net151.101.129.140A (IP address)IN (0x0001)false
                                                                                                                                          Oct 14, 2024 09:46:37.659575939 CEST1.1.1.1192.168.2.50x1794No error (0)reddit.map.fastly.net151.101.65.140A (IP address)IN (0x0001)false
                                                                                                                                          Oct 14, 2024 09:46:37.659575939 CEST1.1.1.1192.168.2.50x1794No error (0)reddit.map.fastly.net151.101.193.140A (IP address)IN (0x0001)false
                                                                                                                                          Oct 14, 2024 09:46:37.661632061 CEST1.1.1.1192.168.2.50xcd20No error (0)twitter.com104.244.42.65A (IP address)IN (0x0001)false
                                                                                                                                          Oct 14, 2024 09:46:47.723458052 CEST1.1.1.1192.168.2.50x9d3No error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                          Oct 14, 2024 09:46:50.357409000 CEST1.1.1.1192.168.2.50x5577No error (0)prod.balrog.prod.cloudops.mozgcp.net35.244.181.201A (IP address)IN (0x0001)false
                                                                                                                                          Oct 14, 2024 09:46:50.382760048 CEST1.1.1.1192.168.2.50x9595No error (0)services.addons.mozilla.org52.222.236.120A (IP address)IN (0x0001)false
                                                                                                                                          Oct 14, 2024 09:46:50.382760048 CEST1.1.1.1192.168.2.50x9595No error (0)services.addons.mozilla.org52.222.236.80A (IP address)IN (0x0001)false
                                                                                                                                          Oct 14, 2024 09:46:50.382760048 CEST1.1.1.1192.168.2.50x9595No error (0)services.addons.mozilla.org52.222.236.23A (IP address)IN (0x0001)false
                                                                                                                                          Oct 14, 2024 09:46:50.382760048 CEST1.1.1.1192.168.2.50x9595No error (0)services.addons.mozilla.org52.222.236.48A (IP address)IN (0x0001)false
                                                                                                                                          Oct 14, 2024 09:46:50.394136906 CEST1.1.1.1192.168.2.50xa61eNo error (0)services.addons.mozilla.org52.222.236.48A (IP address)IN (0x0001)false
                                                                                                                                          Oct 14, 2024 09:46:50.394136906 CEST1.1.1.1192.168.2.50xa61eNo error (0)services.addons.mozilla.org52.222.236.23A (IP address)IN (0x0001)false
                                                                                                                                          Oct 14, 2024 09:46:50.394136906 CEST1.1.1.1192.168.2.50xa61eNo error (0)services.addons.mozilla.org52.222.236.120A (IP address)IN (0x0001)false
                                                                                                                                          Oct 14, 2024 09:46:50.394136906 CEST1.1.1.1192.168.2.50xa61eNo error (0)services.addons.mozilla.org52.222.236.80A (IP address)IN (0x0001)false
                                                                                                                                          Oct 14, 2024 09:46:50.395175934 CEST1.1.1.1192.168.2.50x63cfNo error (0)prod.classify-client.prod.webservices.mozgcp.net35.190.72.216A (IP address)IN (0x0001)false
                                                                                                                                          Oct 14, 2024 09:46:50.395242929 CEST1.1.1.1192.168.2.50xa81aNo error (0)normandy.cdn.mozilla.netnormandy-cdn.services.mozilla.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                          Oct 14, 2024 09:46:50.395242929 CEST1.1.1.1192.168.2.50xa81aNo error (0)normandy-cdn.services.mozilla.com35.201.103.21A (IP address)IN (0x0001)false
                                                                                                                                          Oct 14, 2024 09:46:50.407569885 CEST1.1.1.1192.168.2.50xe7e9No error (0)prod.classify-client.prod.webservices.mozgcp.net35.190.72.216A (IP address)IN (0x0001)false
                                                                                                                                          Oct 14, 2024 09:46:50.417267084 CEST1.1.1.1192.168.2.50xb937No error (0)normandy-cdn.services.mozilla.com35.201.103.21A (IP address)IN (0x0001)false
                                                                                                                                          Oct 14, 2024 09:46:51.676897049 CEST1.1.1.1192.168.2.50x124dNo error (0)a21ed24aedde648804e7-228765c84088fef4ff5e70f2710398e9.r17.cf1.rackcdn.coma17.rackcdn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                          Oct 14, 2024 09:46:51.676897049 CEST1.1.1.1192.168.2.50x124dNo error (0)a17.rackcdn.coma17.rackcdn.com.mdc.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                          Oct 14, 2024 09:47:08.258044958 CEST1.1.1.1192.168.2.50x9e26No error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                          Oct 14, 2024 09:47:20.800709009 CEST1.1.1.1192.168.2.50x3011No error (0)telemetry-incoming.r53-2.services.mozilla.com34.120.208.123A (IP address)IN (0x0001)false
                                                                                                                                          Oct 14, 2024 09:47:21.506872892 CEST1.1.1.1192.168.2.50x53a0No error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                          Oct 14, 2024 09:47:21.506872892 CEST1.1.1.1192.168.2.50x53a0No error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                          Oct 14, 2024 09:47:48.778414965 CEST1.1.1.1192.168.2.50x84e8No error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                          Oct 14, 2024 09:47:49.284554005 CEST1.1.1.1192.168.2.50x9f9dNo error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                          Oct 14, 2024 09:47:49.284554005 CEST1.1.1.1192.168.2.50x9f9dNo error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                          • detectportal.firefox.com
                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          0192.168.2.54971334.107.221.82805492C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          Oct 14, 2024 09:46:22.236306906 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                          Host: detectportal.firefox.com
                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                          Accept: */*
                                                                                                                                          Accept-Language: en-US,en;q=0.5
                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                          Cache-Control: no-cache
                                                                                                                                          Pragma: no-cache
                                                                                                                                          Connection: keep-alive
                                                                                                                                          Oct 14, 2024 09:46:22.710581064 CEST298INHTTP/1.1 200 OK
                                                                                                                                          Server: nginx
                                                                                                                                          Content-Length: 90
                                                                                                                                          Via: 1.1 google
                                                                                                                                          Date: Sun, 13 Oct 2024 20:50:41 GMT
                                                                                                                                          Age: 39341
                                                                                                                                          Content-Type: text/html
                                                                                                                                          Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                          Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                          Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                          Oct 14, 2024 09:46:23.787070036 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                          Host: detectportal.firefox.com
                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                          Accept: */*
                                                                                                                                          Accept-Language: en-US,en;q=0.5
                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                          Cache-Control: no-cache
                                                                                                                                          Pragma: no-cache
                                                                                                                                          Connection: keep-alive
                                                                                                                                          Oct 14, 2024 09:46:23.887465000 CEST298INHTTP/1.1 200 OK
                                                                                                                                          Server: nginx
                                                                                                                                          Content-Length: 90
                                                                                                                                          Via: 1.1 google
                                                                                                                                          Date: Sun, 13 Oct 2024 20:50:41 GMT
                                                                                                                                          Age: 39342
                                                                                                                                          Content-Type: text/html
                                                                                                                                          Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                          Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                          Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          1192.168.2.54971834.107.221.82805492C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          Oct 14, 2024 09:46:23.553021908 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                          Host: detectportal.firefox.com
                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                          Accept: */*
                                                                                                                                          Accept-Language: en-US,en;q=0.5
                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                          Connection: keep-alive
                                                                                                                                          Pragma: no-cache
                                                                                                                                          Cache-Control: no-cache
                                                                                                                                          Oct 14, 2024 09:46:24.035134077 CEST216INHTTP/1.1 200 OK
                                                                                                                                          Server: nginx
                                                                                                                                          Content-Length: 8
                                                                                                                                          Via: 1.1 google
                                                                                                                                          Date: Sun, 13 Oct 2024 09:44:15 GMT
                                                                                                                                          Age: 79328
                                                                                                                                          Content-Type: text/plain
                                                                                                                                          Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                          Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                          Data Ascii: success


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          2192.168.2.54972934.107.221.82805492C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          Oct 14, 2024 09:46:24.608015060 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                          Host: detectportal.firefox.com
                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                          Accept: */*
                                                                                                                                          Accept-Language: en-US,en;q=0.5
                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                          Connection: keep-alive
                                                                                                                                          Pragma: no-cache
                                                                                                                                          Cache-Control: no-cache
                                                                                                                                          Oct 14, 2024 09:46:25.061456919 CEST216INHTTP/1.1 200 OK
                                                                                                                                          Server: nginx
                                                                                                                                          Content-Length: 8
                                                                                                                                          Via: 1.1 google
                                                                                                                                          Date: Sun, 13 Oct 2024 17:52:56 GMT
                                                                                                                                          Age: 50009
                                                                                                                                          Content-Type: text/plain
                                                                                                                                          Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                          Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                          Data Ascii: success
                                                                                                                                          Oct 14, 2024 09:46:25.980812073 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                          Host: detectportal.firefox.com
                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                          Accept: */*
                                                                                                                                          Accept-Language: en-US,en;q=0.5
                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                          Connection: keep-alive
                                                                                                                                          Pragma: no-cache
                                                                                                                                          Cache-Control: no-cache
                                                                                                                                          Oct 14, 2024 09:46:26.085407972 CEST216INHTTP/1.1 200 OK
                                                                                                                                          Server: nginx
                                                                                                                                          Content-Length: 8
                                                                                                                                          Via: 1.1 google
                                                                                                                                          Date: Sun, 13 Oct 2024 17:52:56 GMT
                                                                                                                                          Age: 50010
                                                                                                                                          Content-Type: text/plain
                                                                                                                                          Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                          Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                          Data Ascii: success
                                                                                                                                          Oct 14, 2024 09:46:28.661885023 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                          Host: detectportal.firefox.com
                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                          Accept: */*
                                                                                                                                          Accept-Language: en-US,en;q=0.5
                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                          Connection: keep-alive
                                                                                                                                          Pragma: no-cache
                                                                                                                                          Cache-Control: no-cache
                                                                                                                                          Oct 14, 2024 09:46:28.778692961 CEST216INHTTP/1.1 200 OK
                                                                                                                                          Server: nginx
                                                                                                                                          Content-Length: 8
                                                                                                                                          Via: 1.1 google
                                                                                                                                          Date: Sun, 13 Oct 2024 17:52:56 GMT
                                                                                                                                          Age: 50012
                                                                                                                                          Content-Type: text/plain
                                                                                                                                          Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                          Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                          Data Ascii: success
                                                                                                                                          Oct 14, 2024 09:46:34.094044924 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                          Host: detectportal.firefox.com
                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                          Accept: */*
                                                                                                                                          Accept-Language: en-US,en;q=0.5
                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                          Connection: keep-alive
                                                                                                                                          Pragma: no-cache
                                                                                                                                          Cache-Control: no-cache
                                                                                                                                          Oct 14, 2024 09:46:34.193697929 CEST216INHTTP/1.1 200 OK
                                                                                                                                          Server: nginx
                                                                                                                                          Content-Length: 8
                                                                                                                                          Via: 1.1 google
                                                                                                                                          Date: Sun, 13 Oct 2024 17:52:56 GMT
                                                                                                                                          Age: 50018
                                                                                                                                          Content-Type: text/plain
                                                                                                                                          Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                          Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                          Data Ascii: success
                                                                                                                                          Oct 14, 2024 09:46:36.158093929 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                          Host: detectportal.firefox.com
                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                          Accept: */*
                                                                                                                                          Accept-Language: en-US,en;q=0.5
                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                          Connection: keep-alive
                                                                                                                                          Pragma: no-cache
                                                                                                                                          Cache-Control: no-cache
                                                                                                                                          Oct 14, 2024 09:46:36.254631996 CEST216INHTTP/1.1 200 OK
                                                                                                                                          Server: nginx
                                                                                                                                          Content-Length: 8
                                                                                                                                          Via: 1.1 google
                                                                                                                                          Date: Sun, 13 Oct 2024 17:52:56 GMT
                                                                                                                                          Age: 50020
                                                                                                                                          Content-Type: text/plain
                                                                                                                                          Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                          Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                          Data Ascii: success
                                                                                                                                          Oct 14, 2024 09:46:37.912231922 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                          Host: detectportal.firefox.com
                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                          Accept: */*
                                                                                                                                          Accept-Language: en-US,en;q=0.5
                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                          Connection: keep-alive
                                                                                                                                          Pragma: no-cache
                                                                                                                                          Cache-Control: no-cache
                                                                                                                                          Oct 14, 2024 09:46:38.009071112 CEST216INHTTP/1.1 200 OK
                                                                                                                                          Server: nginx
                                                                                                                                          Content-Length: 8
                                                                                                                                          Via: 1.1 google
                                                                                                                                          Date: Sun, 13 Oct 2024 17:52:56 GMT
                                                                                                                                          Age: 50021
                                                                                                                                          Content-Type: text/plain
                                                                                                                                          Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                          Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                          Data Ascii: success
                                                                                                                                          Oct 14, 2024 09:46:44.957391977 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                          Host: detectportal.firefox.com
                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                          Accept: */*
                                                                                                                                          Accept-Language: en-US,en;q=0.5
                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                          Connection: keep-alive
                                                                                                                                          Pragma: no-cache
                                                                                                                                          Cache-Control: no-cache
                                                                                                                                          Oct 14, 2024 09:46:45.054090023 CEST216INHTTP/1.1 200 OK
                                                                                                                                          Server: nginx
                                                                                                                                          Content-Length: 8
                                                                                                                                          Via: 1.1 google
                                                                                                                                          Date: Sun, 13 Oct 2024 17:52:56 GMT
                                                                                                                                          Age: 50029
                                                                                                                                          Content-Type: text/plain
                                                                                                                                          Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                          Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                          Data Ascii: success
                                                                                                                                          Oct 14, 2024 09:46:48.355721951 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                          Host: detectportal.firefox.com
                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                          Accept: */*
                                                                                                                                          Accept-Language: en-US,en;q=0.5
                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                          Connection: keep-alive
                                                                                                                                          Pragma: no-cache
                                                                                                                                          Cache-Control: no-cache
                                                                                                                                          Oct 14, 2024 09:46:48.452827930 CEST216INHTTP/1.1 200 OK
                                                                                                                                          Server: nginx
                                                                                                                                          Content-Length: 8
                                                                                                                                          Via: 1.1 google
                                                                                                                                          Date: Sun, 13 Oct 2024 17:52:56 GMT
                                                                                                                                          Age: 50032
                                                                                                                                          Content-Type: text/plain
                                                                                                                                          Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                          Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                          Data Ascii: success
                                                                                                                                          Oct 14, 2024 09:46:50.938970089 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                          Host: detectportal.firefox.com
                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                          Accept: */*
                                                                                                                                          Accept-Language: en-US,en;q=0.5
                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                          Connection: keep-alive
                                                                                                                                          Pragma: no-cache
                                                                                                                                          Cache-Control: no-cache
                                                                                                                                          Oct 14, 2024 09:46:51.035722017 CEST216INHTTP/1.1 200 OK
                                                                                                                                          Server: nginx
                                                                                                                                          Content-Length: 8
                                                                                                                                          Via: 1.1 google
                                                                                                                                          Date: Sun, 13 Oct 2024 17:52:56 GMT
                                                                                                                                          Age: 50034
                                                                                                                                          Content-Type: text/plain
                                                                                                                                          Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                          Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                          Data Ascii: success
                                                                                                                                          Oct 14, 2024 09:46:51.275579929 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                          Host: detectportal.firefox.com
                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                          Accept: */*
                                                                                                                                          Accept-Language: en-US,en;q=0.5
                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                          Connection: keep-alive
                                                                                                                                          Pragma: no-cache
                                                                                                                                          Cache-Control: no-cache
                                                                                                                                          Oct 14, 2024 09:46:51.372236967 CEST216INHTTP/1.1 200 OK
                                                                                                                                          Server: nginx
                                                                                                                                          Content-Length: 8
                                                                                                                                          Via: 1.1 google
                                                                                                                                          Date: Sun, 13 Oct 2024 17:52:56 GMT
                                                                                                                                          Age: 50035
                                                                                                                                          Content-Type: text/plain
                                                                                                                                          Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                          Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                          Data Ascii: success
                                                                                                                                          Oct 14, 2024 09:46:51.499222040 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                          Host: detectportal.firefox.com
                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                          Accept: */*
                                                                                                                                          Accept-Language: en-US,en;q=0.5
                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                          Connection: keep-alive
                                                                                                                                          Pragma: no-cache
                                                                                                                                          Cache-Control: no-cache
                                                                                                                                          Oct 14, 2024 09:46:51.595659018 CEST216INHTTP/1.1 200 OK
                                                                                                                                          Server: nginx
                                                                                                                                          Content-Length: 8
                                                                                                                                          Via: 1.1 google
                                                                                                                                          Date: Sun, 13 Oct 2024 17:52:56 GMT
                                                                                                                                          Age: 50035
                                                                                                                                          Content-Type: text/plain
                                                                                                                                          Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                          Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                          Data Ascii: success
                                                                                                                                          Oct 14, 2024 09:46:51.753542900 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                          Host: detectportal.firefox.com
                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                          Accept: */*
                                                                                                                                          Accept-Language: en-US,en;q=0.5
                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                          Connection: keep-alive
                                                                                                                                          Pragma: no-cache
                                                                                                                                          Cache-Control: no-cache
                                                                                                                                          Oct 14, 2024 09:46:51.850506067 CEST216INHTTP/1.1 200 OK
                                                                                                                                          Server: nginx
                                                                                                                                          Content-Length: 8
                                                                                                                                          Via: 1.1 google
                                                                                                                                          Date: Sun, 13 Oct 2024 17:52:56 GMT
                                                                                                                                          Age: 50035
                                                                                                                                          Content-Type: text/plain
                                                                                                                                          Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                          Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                          Data Ascii: success
                                                                                                                                          Oct 14, 2024 09:46:52.003190041 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                          Host: detectportal.firefox.com
                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                          Accept: */*
                                                                                                                                          Accept-Language: en-US,en;q=0.5
                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                          Connection: keep-alive
                                                                                                                                          Pragma: no-cache
                                                                                                                                          Cache-Control: no-cache
                                                                                                                                          Oct 14, 2024 09:46:52.100279093 CEST216INHTTP/1.1 200 OK
                                                                                                                                          Server: nginx
                                                                                                                                          Content-Length: 8
                                                                                                                                          Via: 1.1 google
                                                                                                                                          Date: Sun, 13 Oct 2024 17:52:56 GMT
                                                                                                                                          Age: 50036
                                                                                                                                          Content-Type: text/plain
                                                                                                                                          Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                          Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                          Data Ascii: success
                                                                                                                                          Oct 14, 2024 09:47:02.112587929 CEST6OUTData Raw: 00
                                                                                                                                          Data Ascii:
                                                                                                                                          Oct 14, 2024 09:47:08.860359907 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                          Host: detectportal.firefox.com
                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                          Accept: */*
                                                                                                                                          Accept-Language: en-US,en;q=0.5
                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                          Connection: keep-alive
                                                                                                                                          Pragma: no-cache
                                                                                                                                          Cache-Control: no-cache
                                                                                                                                          Oct 14, 2024 09:47:08.957189083 CEST216INHTTP/1.1 200 OK
                                                                                                                                          Server: nginx
                                                                                                                                          Content-Length: 8
                                                                                                                                          Via: 1.1 google
                                                                                                                                          Date: Sun, 13 Oct 2024 17:52:56 GMT
                                                                                                                                          Age: 50052
                                                                                                                                          Content-Type: text/plain
                                                                                                                                          Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                          Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                          Data Ascii: success
                                                                                                                                          Oct 14, 2024 09:47:18.961733103 CEST6OUTData Raw: 00
                                                                                                                                          Data Ascii:
                                                                                                                                          Oct 14, 2024 09:47:21.605789900 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                          Host: detectportal.firefox.com
                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                          Accept: */*
                                                                                                                                          Accept-Language: en-US,en;q=0.5
                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                          Connection: keep-alive
                                                                                                                                          Pragma: no-cache
                                                                                                                                          Cache-Control: no-cache
                                                                                                                                          Oct 14, 2024 09:47:21.702719927 CEST216INHTTP/1.1 200 OK
                                                                                                                                          Server: nginx
                                                                                                                                          Content-Length: 8
                                                                                                                                          Via: 1.1 google
                                                                                                                                          Date: Sun, 13 Oct 2024 17:52:56 GMT
                                                                                                                                          Age: 50065
                                                                                                                                          Content-Type: text/plain
                                                                                                                                          Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                          Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                          Data Ascii: success
                                                                                                                                          Oct 14, 2024 09:47:22.110618114 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                          Host: detectportal.firefox.com
                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                          Accept: */*
                                                                                                                                          Accept-Language: en-US,en;q=0.5
                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                          Connection: keep-alive
                                                                                                                                          Pragma: no-cache
                                                                                                                                          Cache-Control: no-cache
                                                                                                                                          Oct 14, 2024 09:47:22.207488060 CEST216INHTTP/1.1 200 OK
                                                                                                                                          Server: nginx
                                                                                                                                          Content-Length: 8
                                                                                                                                          Via: 1.1 google
                                                                                                                                          Date: Sun, 13 Oct 2024 17:52:56 GMT
                                                                                                                                          Age: 50066
                                                                                                                                          Content-Type: text/plain
                                                                                                                                          Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                          Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                          Data Ascii: success
                                                                                                                                          Oct 14, 2024 09:47:32.220916033 CEST6OUTData Raw: 00
                                                                                                                                          Data Ascii:
                                                                                                                                          Oct 14, 2024 09:47:42.234107971 CEST6OUTData Raw: 00
                                                                                                                                          Data Ascii:
                                                                                                                                          Oct 14, 2024 09:47:49.380641937 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                          Host: detectportal.firefox.com
                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                          Accept: */*
                                                                                                                                          Accept-Language: en-US,en;q=0.5
                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                          Connection: keep-alive
                                                                                                                                          Pragma: no-cache
                                                                                                                                          Cache-Control: no-cache
                                                                                                                                          Oct 14, 2024 09:47:49.478605032 CEST216INHTTP/1.1 200 OK
                                                                                                                                          Server: nginx
                                                                                                                                          Content-Length: 8
                                                                                                                                          Via: 1.1 google
                                                                                                                                          Date: Sun, 13 Oct 2024 17:52:56 GMT
                                                                                                                                          Age: 50093
                                                                                                                                          Content-Type: text/plain
                                                                                                                                          Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                          Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                          Data Ascii: success
                                                                                                                                          Oct 14, 2024 09:47:59.489427090 CEST6OUTData Raw: 00
                                                                                                                                          Data Ascii:
                                                                                                                                          Oct 14, 2024 09:48:09.502295017 CEST6OUTData Raw: 00
                                                                                                                                          Data Ascii:
                                                                                                                                          Oct 14, 2024 09:48:19.511449099 CEST6OUTData Raw: 00
                                                                                                                                          Data Ascii:


                                                                                                                                          Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                          3192.168.2.54973134.107.221.82805492C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                          TimestampBytes transferredDirectionData
                                                                                                                                          Oct 14, 2024 09:46:25.009012938 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                          Host: detectportal.firefox.com
                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                          Accept: */*
                                                                                                                                          Accept-Language: en-US,en;q=0.5
                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                          Cache-Control: no-cache
                                                                                                                                          Pragma: no-cache
                                                                                                                                          Connection: keep-alive
                                                                                                                                          Oct 14, 2024 09:46:25.484448910 CEST298INHTTP/1.1 200 OK
                                                                                                                                          Server: nginx
                                                                                                                                          Content-Length: 90
                                                                                                                                          Via: 1.1 google
                                                                                                                                          Date: Sun, 13 Oct 2024 12:42:18 GMT
                                                                                                                                          Age: 68647
                                                                                                                                          Content-Type: text/html
                                                                                                                                          Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                          Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                          Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                          Oct 14, 2024 09:46:25.981296062 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                          Host: detectportal.firefox.com
                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                          Accept: */*
                                                                                                                                          Accept-Language: en-US,en;q=0.5
                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                          Cache-Control: no-cache
                                                                                                                                          Pragma: no-cache
                                                                                                                                          Connection: keep-alive
                                                                                                                                          Oct 14, 2024 09:46:26.085679054 CEST298INHTTP/1.1 200 OK
                                                                                                                                          Server: nginx
                                                                                                                                          Content-Length: 90
                                                                                                                                          Via: 1.1 google
                                                                                                                                          Date: Sun, 13 Oct 2024 12:42:18 GMT
                                                                                                                                          Age: 68648
                                                                                                                                          Content-Type: text/html
                                                                                                                                          Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                          Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                          Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                          Oct 14, 2024 09:46:29.683087111 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                          Host: detectportal.firefox.com
                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                          Accept: */*
                                                                                                                                          Accept-Language: en-US,en;q=0.5
                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                          Cache-Control: no-cache
                                                                                                                                          Pragma: no-cache
                                                                                                                                          Connection: keep-alive
                                                                                                                                          Oct 14, 2024 09:46:29.784754038 CEST298INHTTP/1.1 200 OK
                                                                                                                                          Server: nginx
                                                                                                                                          Content-Length: 90
                                                                                                                                          Via: 1.1 google
                                                                                                                                          Date: Sun, 13 Oct 2024 12:42:18 GMT
                                                                                                                                          Age: 68651
                                                                                                                                          Content-Type: text/html
                                                                                                                                          Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                          Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                          Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                          Oct 14, 2024 09:46:34.831989050 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                          Host: detectportal.firefox.com
                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                          Accept: */*
                                                                                                                                          Accept-Language: en-US,en;q=0.5
                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                          Cache-Control: no-cache
                                                                                                                                          Pragma: no-cache
                                                                                                                                          Connection: keep-alive
                                                                                                                                          Oct 14, 2024 09:46:34.932488918 CEST298INHTTP/1.1 200 OK
                                                                                                                                          Server: nginx
                                                                                                                                          Content-Length: 90
                                                                                                                                          Via: 1.1 google
                                                                                                                                          Date: Sun, 13 Oct 2024 12:42:18 GMT
                                                                                                                                          Age: 68656
                                                                                                                                          Content-Type: text/html
                                                                                                                                          Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                          Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                          Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                          Oct 14, 2024 09:46:37.620299101 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                          Host: detectportal.firefox.com
                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                          Accept: */*
                                                                                                                                          Accept-Language: en-US,en;q=0.5
                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                          Cache-Control: no-cache
                                                                                                                                          Pragma: no-cache
                                                                                                                                          Connection: keep-alive
                                                                                                                                          Oct 14, 2024 09:46:37.721250057 CEST298INHTTP/1.1 200 OK
                                                                                                                                          Server: nginx
                                                                                                                                          Content-Length: 90
                                                                                                                                          Via: 1.1 google
                                                                                                                                          Date: Sun, 13 Oct 2024 12:42:18 GMT
                                                                                                                                          Age: 68659
                                                                                                                                          Content-Type: text/html
                                                                                                                                          Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                          Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                          Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                          Oct 14, 2024 09:46:44.852122068 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                          Host: detectportal.firefox.com
                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                          Accept: */*
                                                                                                                                          Accept-Language: en-US,en;q=0.5
                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                          Cache-Control: no-cache
                                                                                                                                          Pragma: no-cache
                                                                                                                                          Connection: keep-alive
                                                                                                                                          Oct 14, 2024 09:46:44.952833891 CEST298INHTTP/1.1 200 OK
                                                                                                                                          Server: nginx
                                                                                                                                          Content-Length: 90
                                                                                                                                          Via: 1.1 google
                                                                                                                                          Date: Sun, 13 Oct 2024 12:42:18 GMT
                                                                                                                                          Age: 68666
                                                                                                                                          Content-Type: text/html
                                                                                                                                          Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                          Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                          Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                          Oct 14, 2024 09:46:48.233685017 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                          Host: detectportal.firefox.com
                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                          Accept: */*
                                                                                                                                          Accept-Language: en-US,en;q=0.5
                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                          Cache-Control: no-cache
                                                                                                                                          Pragma: no-cache
                                                                                                                                          Connection: keep-alive
                                                                                                                                          Oct 14, 2024 09:46:48.333806038 CEST298INHTTP/1.1 200 OK
                                                                                                                                          Server: nginx
                                                                                                                                          Content-Length: 90
                                                                                                                                          Via: 1.1 google
                                                                                                                                          Date: Sun, 13 Oct 2024 12:42:18 GMT
                                                                                                                                          Age: 68670
                                                                                                                                          Content-Type: text/html
                                                                                                                                          Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                          Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                          Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                          Oct 14, 2024 09:46:50.834994078 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                          Host: detectportal.firefox.com
                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                          Accept: */*
                                                                                                                                          Accept-Language: en-US,en;q=0.5
                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                          Cache-Control: no-cache
                                                                                                                                          Pragma: no-cache
                                                                                                                                          Connection: keep-alive
                                                                                                                                          Oct 14, 2024 09:46:50.935414076 CEST298INHTTP/1.1 200 OK
                                                                                                                                          Server: nginx
                                                                                                                                          Content-Length: 90
                                                                                                                                          Via: 1.1 google
                                                                                                                                          Date: Sun, 13 Oct 2024 12:42:18 GMT
                                                                                                                                          Age: 68672
                                                                                                                                          Content-Type: text/html
                                                                                                                                          Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                          Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                          Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                          Oct 14, 2024 09:46:51.171413898 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                          Host: detectportal.firefox.com
                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                          Accept: */*
                                                                                                                                          Accept-Language: en-US,en;q=0.5
                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                          Cache-Control: no-cache
                                                                                                                                          Pragma: no-cache
                                                                                                                                          Connection: keep-alive
                                                                                                                                          Oct 14, 2024 09:46:51.271744013 CEST298INHTTP/1.1 200 OK
                                                                                                                                          Server: nginx
                                                                                                                                          Content-Length: 90
                                                                                                                                          Via: 1.1 google
                                                                                                                                          Date: Sun, 13 Oct 2024 12:42:18 GMT
                                                                                                                                          Age: 68673
                                                                                                                                          Content-Type: text/html
                                                                                                                                          Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                          Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                          Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                          Oct 14, 2024 09:46:51.395807028 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                          Host: detectportal.firefox.com
                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                          Accept: */*
                                                                                                                                          Accept-Language: en-US,en;q=0.5
                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                          Cache-Control: no-cache
                                                                                                                                          Pragma: no-cache
                                                                                                                                          Connection: keep-alive
                                                                                                                                          Oct 14, 2024 09:46:51.496011019 CEST298INHTTP/1.1 200 OK
                                                                                                                                          Server: nginx
                                                                                                                                          Content-Length: 90
                                                                                                                                          Via: 1.1 google
                                                                                                                                          Date: Sun, 13 Oct 2024 12:42:18 GMT
                                                                                                                                          Age: 68673
                                                                                                                                          Content-Type: text/html
                                                                                                                                          Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                          Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                          Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                          Oct 14, 2024 09:46:51.649405956 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                          Host: detectportal.firefox.com
                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                          Accept: */*
                                                                                                                                          Accept-Language: en-US,en;q=0.5
                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                          Cache-Control: no-cache
                                                                                                                                          Pragma: no-cache
                                                                                                                                          Connection: keep-alive
                                                                                                                                          Oct 14, 2024 09:46:51.750097036 CEST298INHTTP/1.1 200 OK
                                                                                                                                          Server: nginx
                                                                                                                                          Content-Length: 90
                                                                                                                                          Via: 1.1 google
                                                                                                                                          Date: Sun, 13 Oct 2024 12:42:18 GMT
                                                                                                                                          Age: 68673
                                                                                                                                          Content-Type: text/html
                                                                                                                                          Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                          Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                          Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                          Oct 14, 2024 09:46:51.899619102 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                          Host: detectportal.firefox.com
                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                          Accept: */*
                                                                                                                                          Accept-Language: en-US,en;q=0.5
                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                          Cache-Control: no-cache
                                                                                                                                          Pragma: no-cache
                                                                                                                                          Connection: keep-alive
                                                                                                                                          Oct 14, 2024 09:46:52.000070095 CEST298INHTTP/1.1 200 OK
                                                                                                                                          Server: nginx
                                                                                                                                          Content-Length: 90
                                                                                                                                          Via: 1.1 google
                                                                                                                                          Date: Sun, 13 Oct 2024 12:42:18 GMT
                                                                                                                                          Age: 68673
                                                                                                                                          Content-Type: text/html
                                                                                                                                          Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                          Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                          Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                          Oct 14, 2024 09:47:02.012303114 CEST6OUTData Raw: 00
                                                                                                                                          Data Ascii:
                                                                                                                                          Oct 14, 2024 09:47:08.756297112 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                          Host: detectportal.firefox.com
                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                          Accept: */*
                                                                                                                                          Accept-Language: en-US,en;q=0.5
                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                          Cache-Control: no-cache
                                                                                                                                          Pragma: no-cache
                                                                                                                                          Connection: keep-alive
                                                                                                                                          Oct 14, 2024 09:47:08.857124090 CEST298INHTTP/1.1 200 OK
                                                                                                                                          Server: nginx
                                                                                                                                          Content-Length: 90
                                                                                                                                          Via: 1.1 google
                                                                                                                                          Date: Sun, 13 Oct 2024 12:42:18 GMT
                                                                                                                                          Age: 68690
                                                                                                                                          Content-Type: text/html
                                                                                                                                          Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                          Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                          Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                          Oct 14, 2024 09:47:18.861438036 CEST6OUTData Raw: 00
                                                                                                                                          Data Ascii:
                                                                                                                                          Oct 14, 2024 09:47:21.500392914 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                          Host: detectportal.firefox.com
                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                          Accept: */*
                                                                                                                                          Accept-Language: en-US,en;q=0.5
                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                          Cache-Control: no-cache
                                                                                                                                          Pragma: no-cache
                                                                                                                                          Connection: keep-alive
                                                                                                                                          Oct 14, 2024 09:47:21.600856066 CEST298INHTTP/1.1 200 OK
                                                                                                                                          Server: nginx
                                                                                                                                          Content-Length: 90
                                                                                                                                          Via: 1.1 google
                                                                                                                                          Date: Sun, 13 Oct 2024 12:42:18 GMT
                                                                                                                                          Age: 68703
                                                                                                                                          Content-Type: text/html
                                                                                                                                          Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                          Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                          Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                          Oct 14, 2024 09:47:22.006618023 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                          Host: detectportal.firefox.com
                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                          Accept: */*
                                                                                                                                          Accept-Language: en-US,en;q=0.5
                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                          Cache-Control: no-cache
                                                                                                                                          Pragma: no-cache
                                                                                                                                          Connection: keep-alive
                                                                                                                                          Oct 14, 2024 09:47:22.106874943 CEST298INHTTP/1.1 200 OK
                                                                                                                                          Server: nginx
                                                                                                                                          Content-Length: 90
                                                                                                                                          Via: 1.1 google
                                                                                                                                          Date: Sun, 13 Oct 2024 12:42:18 GMT
                                                                                                                                          Age: 68704
                                                                                                                                          Content-Type: text/html
                                                                                                                                          Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                          Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                          Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                          Oct 14, 2024 09:47:32.120625019 CEST6OUTData Raw: 00
                                                                                                                                          Data Ascii:
                                                                                                                                          Oct 14, 2024 09:47:42.133534908 CEST6OUTData Raw: 00
                                                                                                                                          Data Ascii:
                                                                                                                                          Oct 14, 2024 09:47:49.276483059 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                          Host: detectportal.firefox.com
                                                                                                                                          User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                          Accept: */*
                                                                                                                                          Accept-Language: en-US,en;q=0.5
                                                                                                                                          Accept-Encoding: gzip, deflate
                                                                                                                                          Cache-Control: no-cache
                                                                                                                                          Pragma: no-cache
                                                                                                                                          Connection: keep-alive
                                                                                                                                          Oct 14, 2024 09:47:49.377527952 CEST298INHTTP/1.1 200 OK
                                                                                                                                          Server: nginx
                                                                                                                                          Content-Length: 90
                                                                                                                                          Via: 1.1 google
                                                                                                                                          Date: Sun, 13 Oct 2024 12:42:18 GMT
                                                                                                                                          Age: 68731
                                                                                                                                          Content-Type: text/html
                                                                                                                                          Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                          Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                          Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                          Oct 14, 2024 09:47:59.389086962 CEST6OUTData Raw: 00
                                                                                                                                          Data Ascii:
                                                                                                                                          Oct 14, 2024 09:48:09.402018070 CEST6OUTData Raw: 00
                                                                                                                                          Data Ascii:
                                                                                                                                          Oct 14, 2024 09:48:19.419658899 CEST6OUTData Raw: 00
                                                                                                                                          Data Ascii:


                                                                                                                                          Click to jump to process

                                                                                                                                          Click to jump to process

                                                                                                                                          Click to dive into process behavior distribution

                                                                                                                                          Click to jump to process

                                                                                                                                          Target ID:0
                                                                                                                                          Start time:03:46:14
                                                                                                                                          Start date:14/10/2024
                                                                                                                                          Path:C:\Users\user\Desktop\file.exe
                                                                                                                                          Wow64 process (32bit):true
                                                                                                                                          Commandline:"C:\Users\user\Desktop\file.exe"
                                                                                                                                          Imagebase:0x410000
                                                                                                                                          File size:919'552 bytes
                                                                                                                                          MD5 hash:E6629643E8305D91FF0457EDB686F35C
                                                                                                                                          Has elevated privileges:true
                                                                                                                                          Has administrator privileges:true
                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                          Reputation:low
                                                                                                                                          Has exited:true

                                                                                                                                          Target ID:1
                                                                                                                                          Start time:03:46:14
                                                                                                                                          Start date:14/10/2024
                                                                                                                                          Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                          Wow64 process (32bit):true
                                                                                                                                          Commandline:taskkill /F /IM firefox.exe /T
                                                                                                                                          Imagebase:0x540000
                                                                                                                                          File size:74'240 bytes
                                                                                                                                          MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                          Has elevated privileges:true
                                                                                                                                          Has administrator privileges:true
                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                          Reputation:high
                                                                                                                                          Has exited:true

                                                                                                                                          Target ID:2
                                                                                                                                          Start time:03:46:14
                                                                                                                                          Start date:14/10/2024
                                                                                                                                          Path:C:\Windows\System32\conhost.exe
                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                          Imagebase:0x7ff6d64d0000
                                                                                                                                          File size:862'208 bytes
                                                                                                                                          MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                          Has elevated privileges:true
                                                                                                                                          Has administrator privileges:true
                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                          Reputation:high
                                                                                                                                          Has exited:true

                                                                                                                                          Target ID:4
                                                                                                                                          Start time:03:46:16
                                                                                                                                          Start date:14/10/2024
                                                                                                                                          Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                          Wow64 process (32bit):true
                                                                                                                                          Commandline:taskkill /F /IM chrome.exe /T
                                                                                                                                          Imagebase:0x540000
                                                                                                                                          File size:74'240 bytes
                                                                                                                                          MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                          Has elevated privileges:true
                                                                                                                                          Has administrator privileges:true
                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                          Reputation:high
                                                                                                                                          Has exited:true

                                                                                                                                          Target ID:5
                                                                                                                                          Start time:03:46:16
                                                                                                                                          Start date:14/10/2024
                                                                                                                                          Path:C:\Windows\System32\conhost.exe
                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                          Imagebase:0x7ff6d64d0000
                                                                                                                                          File size:862'208 bytes
                                                                                                                                          MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                          Has elevated privileges:true
                                                                                                                                          Has administrator privileges:true
                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                          Reputation:high
                                                                                                                                          Has exited:true

                                                                                                                                          Target ID:6
                                                                                                                                          Start time:03:46:16
                                                                                                                                          Start date:14/10/2024
                                                                                                                                          Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                          Wow64 process (32bit):true
                                                                                                                                          Commandline:taskkill /F /IM msedge.exe /T
                                                                                                                                          Imagebase:0x540000
                                                                                                                                          File size:74'240 bytes
                                                                                                                                          MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                          Has elevated privileges:true
                                                                                                                                          Has administrator privileges:true
                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                          Reputation:high
                                                                                                                                          Has exited:true

                                                                                                                                          Target ID:7
                                                                                                                                          Start time:03:46:16
                                                                                                                                          Start date:14/10/2024
                                                                                                                                          Path:C:\Windows\System32\conhost.exe
                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                          Imagebase:0x7ff6d64d0000
                                                                                                                                          File size:862'208 bytes
                                                                                                                                          MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                          Has elevated privileges:true
                                                                                                                                          Has administrator privileges:true
                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                          Reputation:high
                                                                                                                                          Has exited:true

                                                                                                                                          Target ID:8
                                                                                                                                          Start time:03:46:17
                                                                                                                                          Start date:14/10/2024
                                                                                                                                          Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                          Wow64 process (32bit):true
                                                                                                                                          Commandline:taskkill /F /IM opera.exe /T
                                                                                                                                          Imagebase:0x540000
                                                                                                                                          File size:74'240 bytes
                                                                                                                                          MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                          Has elevated privileges:true
                                                                                                                                          Has administrator privileges:true
                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                          Reputation:high
                                                                                                                                          Has exited:true

                                                                                                                                          Target ID:9
                                                                                                                                          Start time:03:46:17
                                                                                                                                          Start date:14/10/2024
                                                                                                                                          Path:C:\Windows\System32\conhost.exe
                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                          Imagebase:0x7ff6d64d0000
                                                                                                                                          File size:862'208 bytes
                                                                                                                                          MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                          Has elevated privileges:true
                                                                                                                                          Has administrator privileges:true
                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                          Reputation:high
                                                                                                                                          Has exited:true

                                                                                                                                          Target ID:10
                                                                                                                                          Start time:03:46:17
                                                                                                                                          Start date:14/10/2024
                                                                                                                                          Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                          Wow64 process (32bit):true
                                                                                                                                          Commandline:taskkill /F /IM brave.exe /T
                                                                                                                                          Imagebase:0x540000
                                                                                                                                          File size:74'240 bytes
                                                                                                                                          MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                          Has elevated privileges:true
                                                                                                                                          Has administrator privileges:true
                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                          Reputation:high
                                                                                                                                          Has exited:true

                                                                                                                                          Target ID:11
                                                                                                                                          Start time:03:46:17
                                                                                                                                          Start date:14/10/2024
                                                                                                                                          Path:C:\Windows\System32\conhost.exe
                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                          Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                          Imagebase:0x7ff6d64d0000
                                                                                                                                          File size:862'208 bytes
                                                                                                                                          MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                          Has elevated privileges:true
                                                                                                                                          Has administrator privileges:true
                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                          Reputation:high
                                                                                                                                          Has exited:true

                                                                                                                                          Target ID:12
                                                                                                                                          Start time:03:46:17
                                                                                                                                          Start date:14/10/2024
                                                                                                                                          Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                          Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
                                                                                                                                          Imagebase:0x7ff79f9e0000
                                                                                                                                          File size:676'768 bytes
                                                                                                                                          MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                          Has elevated privileges:true
                                                                                                                                          Has administrator privileges:true
                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                          Reputation:high
                                                                                                                                          Has exited:true

                                                                                                                                          Target ID:13
                                                                                                                                          Start time:03:46:17
                                                                                                                                          Start date:14/10/2024
                                                                                                                                          Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                          Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking --attempting-deelevation
                                                                                                                                          Imagebase:0x7ff79f9e0000
                                                                                                                                          File size:676'768 bytes
                                                                                                                                          MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                          Has elevated privileges:false
                                                                                                                                          Has administrator privileges:false
                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                          Reputation:high
                                                                                                                                          Has exited:true

                                                                                                                                          Target ID:14
                                                                                                                                          Start time:03:46:17
                                                                                                                                          Start date:14/10/2024
                                                                                                                                          Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                          Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
                                                                                                                                          Imagebase:0x7ff79f9e0000
                                                                                                                                          File size:676'768 bytes
                                                                                                                                          MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                          Has elevated privileges:false
                                                                                                                                          Has administrator privileges:false
                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                          Has exited:false

                                                                                                                                          Target ID:16
                                                                                                                                          Start time:03:46:18
                                                                                                                                          Start date:14/10/2024
                                                                                                                                          Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                          Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2184 -parentBuildID 20230927232528 -prefsHandle 2120 -prefMapHandle 2116 -prefsLen 25308 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {e542091b-9dc7-4550-9d17-5ca93cbf51d1} 5492 "\\.\pipe\gecko-crash-server-pipe.5492" 23a8b76d310 socket
                                                                                                                                          Imagebase:0x7ff79f9e0000
                                                                                                                                          File size:676'768 bytes
                                                                                                                                          MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                          Has elevated privileges:false
                                                                                                                                          Has administrator privileges:false
                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                          Has exited:false

                                                                                                                                          Target ID:17
                                                                                                                                          Start time:03:46:21
                                                                                                                                          Start date:14/10/2024
                                                                                                                                          Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                          Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4184 -parentBuildID 20230927232528 -prefsHandle 3356 -prefMapHandle 4428 -prefsLen 26338 -prefMapSize 237879 -appDir "C:\Program Files\Mozilla Firefox\browser" - {46e7fab1-6afc-4bfb-bc0d-982fabcd3634} 5492 "\\.\pipe\gecko-crash-server-pipe.5492" 23a9dd28510 rdd
                                                                                                                                          Imagebase:0x7ff79f9e0000
                                                                                                                                          File size:676'768 bytes
                                                                                                                                          MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                          Has elevated privileges:false
                                                                                                                                          Has administrator privileges:false
                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                          Has exited:false

                                                                                                                                          Target ID:18
                                                                                                                                          Start time:03:46:28
                                                                                                                                          Start date:14/10/2024
                                                                                                                                          Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                          Wow64 process (32bit):false
                                                                                                                                          Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5064 -parentBuildID 20230927232528 -sandboxingKind 0 -prefsHandle 5036 -prefMapHandle 5040 -prefsLen 33119 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {27e25ea4-9a79-4ebf-bed9-2343228ad319} 5492 "\\.\pipe\gecko-crash-server-pipe.5492" 23aa55c4d10 utility
                                                                                                                                          Imagebase:0x7ff79f9e0000
                                                                                                                                          File size:676'768 bytes
                                                                                                                                          MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                          Has elevated privileges:false
                                                                                                                                          Has administrator privileges:false
                                                                                                                                          Programmed in:C, C++ or other language
                                                                                                                                          Has exited:false

                                                                                                                                          Reset < >

                                                                                                                                            Execution Graph

                                                                                                                                            Execution Coverage:2%
                                                                                                                                            Dynamic/Decrypted Code Coverage:0%
                                                                                                                                            Signature Coverage:6.9%
                                                                                                                                            Total number of Nodes:1516
                                                                                                                                            Total number of Limit Nodes:50
                                                                                                                                            execution_graph 95112 452ba5 95113 412b25 95112->95113 95114 452baf 95112->95114 95140 412b83 7 API calls 95113->95140 95158 413a5a 95114->95158 95117 452bb8 95165 419cb3 95117->95165 95121 412b2f 95130 412b44 95121->95130 95144 413837 95121->95144 95122 452bc6 95123 452bf5 95122->95123 95124 452bce 95122->95124 95127 4133c6 22 API calls 95123->95127 95171 4133c6 95124->95171 95129 452bf1 GetForegroundWindow ShellExecuteW 95127->95129 95136 452c26 95129->95136 95131 412b5f 95130->95131 95154 4130f2 95130->95154 95138 412b66 SetCurrentDirectoryW 95131->95138 95135 452be7 95137 4133c6 22 API calls 95135->95137 95136->95131 95137->95129 95139 412b7a 95138->95139 95181 412cd4 7 API calls 95140->95181 95142 412b2a 95143 412c63 CreateWindowExW CreateWindowExW ShowWindow ShowWindow 95142->95143 95143->95121 95145 413862 ___scrt_fastfail 95144->95145 95182 414212 95145->95182 95149 4138e8 95150 453386 Shell_NotifyIconW 95149->95150 95151 413906 Shell_NotifyIconW 95149->95151 95186 413923 95151->95186 95153 41391c 95153->95130 95155 413154 95154->95155 95156 413104 ___scrt_fastfail 95154->95156 95155->95131 95157 413123 Shell_NotifyIconW 95156->95157 95157->95155 95275 451f50 95158->95275 95161 419cb3 22 API calls 95162 413a8d 95161->95162 95277 413aa2 95162->95277 95164 413a97 95164->95117 95166 419cc2 _wcslen 95165->95166 95167 42fe0b 22 API calls 95166->95167 95168 419cea __fread_nolock 95167->95168 95169 42fddb 22 API calls 95168->95169 95170 419d00 95169->95170 95170->95122 95172 4133dd 95171->95172 95173 4530bb 95171->95173 95297 4133ee 95172->95297 95175 42fddb 22 API calls 95173->95175 95177 4530c5 _wcslen 95175->95177 95176 4133e8 95180 416350 22 API calls 95176->95180 95178 42fe0b 22 API calls 95177->95178 95179 4530fe __fread_nolock 95178->95179 95180->95135 95181->95142 95183 4535a4 95182->95183 95184 4138b7 95182->95184 95183->95184 95185 4535ad DestroyIcon 95183->95185 95184->95149 95208 47c874 42 API calls _strftime 95184->95208 95185->95184 95187 413a13 95186->95187 95188 41393f 95186->95188 95187->95153 95209 416270 95188->95209 95191 453393 LoadStringW 95194 4533ad 95191->95194 95192 41395a 95214 416b57 95192->95214 95202 413994 ___scrt_fastfail 95194->95202 95227 41a8c7 22 API calls __fread_nolock 95194->95227 95195 41396f 95196 4533c9 95195->95196 95197 41397c 95195->95197 95228 416350 22 API calls 95196->95228 95197->95194 95199 413986 95197->95199 95226 416350 22 API calls 95199->95226 95205 4139f9 Shell_NotifyIconW 95202->95205 95203 4533d7 95203->95202 95204 4133c6 22 API calls 95203->95204 95206 4533f9 95204->95206 95205->95187 95207 4133c6 22 API calls 95206->95207 95207->95202 95208->95149 95229 42fe0b 95209->95229 95211 416295 95239 42fddb 95211->95239 95213 41394d 95213->95191 95213->95192 95215 454ba1 95214->95215 95216 416b67 _wcslen 95214->95216 95265 4193b2 95215->95265 95219 416ba2 95216->95219 95220 416b7d 95216->95220 95218 454baa 95218->95218 95222 42fddb 22 API calls 95219->95222 95264 416f34 22 API calls 95220->95264 95224 416bae 95222->95224 95223 416b85 __fread_nolock 95223->95195 95225 42fe0b 22 API calls 95224->95225 95225->95223 95226->95202 95227->95202 95228->95203 95231 42fddb 95229->95231 95232 42fdfa 95231->95232 95235 42fdfc 95231->95235 95249 43ea0c 95231->95249 95256 434ead 7 API calls 2 library calls 95231->95256 95232->95211 95234 43066d 95258 4332a4 RaiseException 95234->95258 95235->95234 95257 4332a4 RaiseException 95235->95257 95237 43068a 95237->95211 95241 42fde0 95239->95241 95240 43ea0c ___std_exception_copy 21 API calls 95240->95241 95241->95240 95242 42fdfa 95241->95242 95245 42fdfc 95241->95245 95261 434ead 7 API calls 2 library calls 95241->95261 95242->95213 95244 43066d 95263 4332a4 RaiseException 95244->95263 95245->95244 95262 4332a4 RaiseException 95245->95262 95247 43068a 95247->95213 95254 443820 _abort 95249->95254 95250 44385e 95260 43f2d9 20 API calls _abort 95250->95260 95252 443849 RtlAllocateHeap 95253 44385c 95252->95253 95252->95254 95253->95231 95254->95250 95254->95252 95259 434ead 7 API calls 2 library calls 95254->95259 95256->95231 95257->95234 95258->95237 95259->95254 95260->95253 95261->95241 95262->95244 95263->95247 95264->95223 95266 4193c0 95265->95266 95268 4193c9 __fread_nolock 95265->95268 95266->95268 95269 41aec9 95266->95269 95268->95218 95270 41aedc 95269->95270 95274 41aed9 __fread_nolock 95269->95274 95271 42fddb 22 API calls 95270->95271 95272 41aee7 95271->95272 95273 42fe0b 22 API calls 95272->95273 95273->95274 95274->95268 95276 413a67 GetModuleFileNameW 95275->95276 95276->95161 95278 451f50 __wsopen_s 95277->95278 95279 413aaf GetFullPathNameW 95278->95279 95280 413ae9 95279->95280 95281 413ace 95279->95281 95291 41a6c3 95280->95291 95283 416b57 22 API calls 95281->95283 95284 413ada 95283->95284 95287 4137a0 95284->95287 95288 4137ae 95287->95288 95289 4193b2 22 API calls 95288->95289 95290 4137c2 95289->95290 95290->95164 95292 41a6dd 95291->95292 95296 41a6d0 95291->95296 95293 42fddb 22 API calls 95292->95293 95294 41a6e7 95293->95294 95295 42fe0b 22 API calls 95294->95295 95295->95296 95296->95284 95298 4133fe _wcslen 95297->95298 95299 413411 95298->95299 95300 45311d 95298->95300 95307 41a587 95299->95307 95301 42fddb 22 API calls 95300->95301 95303 453127 95301->95303 95305 42fe0b 22 API calls 95303->95305 95304 41341e __fread_nolock 95304->95176 95306 453157 __fread_nolock 95305->95306 95308 41a59d 95307->95308 95311 41a598 __fread_nolock 95307->95311 95309 45f80f 95308->95309 95310 42fe0b 22 API calls 95308->95310 95310->95311 95311->95304 95312 412de3 95313 412df0 __wsopen_s 95312->95313 95314 412e09 95313->95314 95315 452c2b ___scrt_fastfail 95313->95315 95316 413aa2 23 API calls 95314->95316 95318 452c47 GetOpenFileNameW 95315->95318 95317 412e12 95316->95317 95328 412da5 95317->95328 95320 452c96 95318->95320 95322 416b57 22 API calls 95320->95322 95324 452cab 95322->95324 95324->95324 95325 412e27 95346 4144a8 95325->95346 95329 451f50 __wsopen_s 95328->95329 95330 412db2 GetLongPathNameW 95329->95330 95331 416b57 22 API calls 95330->95331 95332 412dda 95331->95332 95333 413598 95332->95333 95375 41a961 95333->95375 95336 413aa2 23 API calls 95337 4135b5 95336->95337 95338 4135c0 95337->95338 95339 4532eb 95337->95339 95380 41515f 95338->95380 95344 45330d 95339->95344 95392 42ce60 41 API calls 95339->95392 95345 4135df 95345->95325 95393 414ecb 95346->95393 95349 453833 95416 482cf9 80 API calls ___std_exception_copy 95349->95416 95350 414ecb 94 API calls 95353 4144e1 95350->95353 95352 453848 95354 45384c 95352->95354 95355 453869 95352->95355 95353->95349 95356 4144e9 95353->95356 95417 414f39 95354->95417 95358 42fe0b 22 API calls 95355->95358 95359 453854 95356->95359 95360 4144f5 95356->95360 95371 4538ae 95358->95371 95423 47da5a 82 API calls 95359->95423 95415 41940c 136 API calls 2 library calls 95360->95415 95363 453862 95363->95355 95364 412e31 95365 414f39 68 API calls 95368 453a5f 95365->95368 95368->95365 95429 47989b 82 API calls __wsopen_s 95368->95429 95371->95368 95372 419cb3 22 API calls 95371->95372 95424 47967e 22 API calls __fread_nolock 95371->95424 95425 4795ad 42 API calls _wcslen 95371->95425 95426 480b5a 22 API calls 95371->95426 95427 41a4a1 22 API calls __fread_nolock 95371->95427 95428 413ff7 22 API calls 95371->95428 95372->95371 95376 42fe0b 22 API calls 95375->95376 95377 41a976 95376->95377 95378 42fddb 22 API calls 95377->95378 95379 4135aa 95378->95379 95379->95336 95381 41516e 95380->95381 95385 41518f __fread_nolock 95380->95385 95383 42fe0b 22 API calls 95381->95383 95382 42fddb 22 API calls 95384 4135cc 95382->95384 95383->95385 95386 4135f3 95384->95386 95385->95382 95387 413605 95386->95387 95391 413624 __fread_nolock 95386->95391 95389 42fe0b 22 API calls 95387->95389 95388 42fddb 22 API calls 95390 41363b 95388->95390 95389->95391 95390->95345 95391->95388 95392->95339 95430 414e90 LoadLibraryA 95393->95430 95398 414ef6 LoadLibraryExW 95438 414e59 LoadLibraryA 95398->95438 95399 453ccf 95400 414f39 68 API calls 95399->95400 95402 453cd6 95400->95402 95404 414e59 3 API calls 95402->95404 95406 453cde 95404->95406 95460 4150f5 40 API calls __fread_nolock 95406->95460 95407 414f20 95407->95406 95408 414f2c 95407->95408 95410 414f39 68 API calls 95408->95410 95412 4144cd 95410->95412 95411 453cf5 95461 4828fe 27 API calls 95411->95461 95412->95349 95412->95350 95414 453d05 95415->95364 95416->95352 95418 414f43 95417->95418 95420 414f4a 95417->95420 95544 43e678 95418->95544 95421 414f59 95420->95421 95422 414f6a FreeLibrary 95420->95422 95421->95359 95422->95421 95423->95363 95424->95371 95425->95371 95426->95371 95427->95371 95428->95371 95429->95368 95431 414ec6 95430->95431 95432 414ea8 GetProcAddress 95430->95432 95435 43e5eb 95431->95435 95433 414eb8 95432->95433 95433->95431 95434 414ebf FreeLibrary 95433->95434 95434->95431 95462 43e52a 95435->95462 95437 414eea 95437->95398 95437->95399 95439 414e8d 95438->95439 95440 414e6e GetProcAddress 95438->95440 95443 414f80 95439->95443 95441 414e7e 95440->95441 95441->95439 95442 414e86 FreeLibrary 95441->95442 95442->95439 95444 42fe0b 22 API calls 95443->95444 95445 414f95 95444->95445 95530 415722 95445->95530 95447 414fa1 __fread_nolock 95448 4150a5 95447->95448 95449 453d1d 95447->95449 95459 414fdc 95447->95459 95533 4142a2 CreateStreamOnHGlobal 95448->95533 95541 48304d 74 API calls 95449->95541 95452 453d22 95542 41511f 64 API calls 95452->95542 95455 453d45 95543 4150f5 40 API calls __fread_nolock 95455->95543 95458 41506e ISource 95458->95407 95459->95452 95459->95458 95539 4150f5 40 API calls __fread_nolock 95459->95539 95540 41511f 64 API calls 95459->95540 95460->95411 95461->95414 95463 43e536 ___BuildCatchObject 95462->95463 95464 43e544 95463->95464 95467 43e574 95463->95467 95487 43f2d9 20 API calls _abort 95464->95487 95466 43e549 95488 4427ec 26 API calls __cftof 95466->95488 95469 43e586 95467->95469 95470 43e579 95467->95470 95479 448061 95469->95479 95489 43f2d9 20 API calls _abort 95470->95489 95473 43e58f 95474 43e5a2 95473->95474 95475 43e595 95473->95475 95491 43e5d4 LeaveCriticalSection __fread_nolock 95474->95491 95490 43f2d9 20 API calls _abort 95475->95490 95477 43e554 __fread_nolock 95477->95437 95480 44806d ___BuildCatchObject 95479->95480 95492 442f5e EnterCriticalSection 95480->95492 95482 44807b 95493 4480fb 95482->95493 95486 4480ac __fread_nolock 95486->95473 95487->95466 95488->95477 95489->95477 95490->95477 95491->95477 95492->95482 95494 44811e 95493->95494 95495 448177 95494->95495 95502 448088 95494->95502 95509 43918d EnterCriticalSection 95494->95509 95510 4391a1 LeaveCriticalSection 95494->95510 95511 444c7d 95495->95511 95500 448189 95500->95502 95524 443405 11 API calls 2 library calls 95500->95524 95506 4480b7 95502->95506 95503 4481a8 95525 43918d EnterCriticalSection 95503->95525 95529 442fa6 LeaveCriticalSection 95506->95529 95508 4480be 95508->95486 95509->95494 95510->95494 95517 444c8a _abort 95511->95517 95512 444cca 95527 43f2d9 20 API calls _abort 95512->95527 95513 444cb5 RtlAllocateHeap 95515 444cc8 95513->95515 95513->95517 95518 4429c8 95515->95518 95517->95512 95517->95513 95526 434ead 7 API calls 2 library calls 95517->95526 95519 4429d3 RtlFreeHeap 95518->95519 95523 4429fc __dosmaperr 95518->95523 95520 4429e8 95519->95520 95519->95523 95528 43f2d9 20 API calls _abort 95520->95528 95522 4429ee GetLastError 95522->95523 95523->95500 95524->95503 95525->95502 95526->95517 95527->95515 95528->95522 95529->95508 95531 42fddb 22 API calls 95530->95531 95532 415734 95531->95532 95532->95447 95534 4142bc FindResourceExW 95533->95534 95538 4142d9 95533->95538 95535 4535ba LoadResource 95534->95535 95534->95538 95536 4535cf SizeofResource 95535->95536 95535->95538 95537 4535e3 LockResource 95536->95537 95536->95538 95537->95538 95538->95459 95539->95459 95540->95459 95541->95452 95542->95455 95543->95458 95545 43e684 ___BuildCatchObject 95544->95545 95546 43e695 95545->95546 95547 43e6aa 95545->95547 95557 43f2d9 20 API calls _abort 95546->95557 95556 43e6a5 __fread_nolock 95547->95556 95559 43918d EnterCriticalSection 95547->95559 95550 43e69a 95558 4427ec 26 API calls __cftof 95550->95558 95551 43e6c6 95560 43e602 95551->95560 95554 43e6d1 95576 43e6ee LeaveCriticalSection __fread_nolock 95554->95576 95556->95420 95557->95550 95558->95556 95559->95551 95561 43e624 95560->95561 95562 43e60f 95560->95562 95568 43e61f 95561->95568 95579 43dc0b 95561->95579 95577 43f2d9 20 API calls _abort 95562->95577 95564 43e614 95578 4427ec 26 API calls __cftof 95564->95578 95568->95554 95572 43e646 95596 44862f 95572->95596 95575 4429c8 _free 20 API calls 95575->95568 95576->95556 95577->95564 95578->95568 95580 43dc23 95579->95580 95581 43dc1f 95579->95581 95580->95581 95582 43d955 __fread_nolock 26 API calls 95580->95582 95585 444d7a 95581->95585 95583 43dc43 95582->95583 95611 4459be 62 API calls 5 library calls 95583->95611 95586 444d90 95585->95586 95588 43e640 95585->95588 95587 4429c8 _free 20 API calls 95586->95587 95586->95588 95587->95588 95589 43d955 95588->95589 95590 43d961 95589->95590 95591 43d976 95589->95591 95612 43f2d9 20 API calls _abort 95590->95612 95591->95572 95593 43d966 95613 4427ec 26 API calls __cftof 95593->95613 95595 43d971 95595->95572 95597 44863e 95596->95597 95601 448653 95596->95601 95614 43f2c6 20 API calls _abort 95597->95614 95599 44868e 95619 43f2c6 20 API calls _abort 95599->95619 95600 448643 95615 43f2d9 20 API calls _abort 95600->95615 95601->95599 95605 44867a 95601->95605 95603 448693 95620 43f2d9 20 API calls _abort 95603->95620 95616 448607 95605->95616 95608 44869b 95621 4427ec 26 API calls __cftof 95608->95621 95609 43e64c 95609->95568 95609->95575 95611->95581 95612->95593 95613->95595 95614->95600 95615->95609 95622 448585 95616->95622 95618 44862b 95618->95609 95619->95603 95620->95608 95621->95609 95623 448591 ___BuildCatchObject 95622->95623 95633 445147 EnterCriticalSection 95623->95633 95625 44859f 95626 4485c6 95625->95626 95627 4485d1 95625->95627 95634 4486ae 95626->95634 95649 43f2d9 20 API calls _abort 95627->95649 95630 4485cc 95650 4485fb LeaveCriticalSection __wsopen_s 95630->95650 95632 4485ee __fread_nolock 95632->95618 95633->95625 95651 4453c4 95634->95651 95636 4486c4 95664 445333 21 API calls 2 library calls 95636->95664 95638 4486be 95638->95636 95639 4486f6 95638->95639 95641 4453c4 __wsopen_s 26 API calls 95638->95641 95639->95636 95642 4453c4 __wsopen_s 26 API calls 95639->95642 95640 44871c 95643 44873e 95640->95643 95665 43f2a3 20 API calls __dosmaperr 95640->95665 95644 4486ed 95641->95644 95645 448702 CloseHandle 95642->95645 95643->95630 95648 4453c4 __wsopen_s 26 API calls 95644->95648 95645->95636 95646 44870e GetLastError 95645->95646 95646->95636 95648->95639 95649->95630 95650->95632 95652 4453d1 95651->95652 95654 4453e6 95651->95654 95666 43f2c6 20 API calls _abort 95652->95666 95657 44540b 95654->95657 95668 43f2c6 20 API calls _abort 95654->95668 95656 4453d6 95667 43f2d9 20 API calls _abort 95656->95667 95657->95638 95658 445416 95669 43f2d9 20 API calls _abort 95658->95669 95660 4453de 95660->95638 95662 44541e 95670 4427ec 26 API calls __cftof 95662->95670 95664->95640 95665->95643 95666->95656 95667->95660 95668->95658 95669->95662 95670->95660 95671 411044 95676 4110f3 95671->95676 95673 41104a 95712 4300a3 29 API calls __onexit 95673->95712 95675 411054 95713 411398 95676->95713 95680 41116a 95681 41a961 22 API calls 95680->95681 95682 411174 95681->95682 95683 41a961 22 API calls 95682->95683 95684 41117e 95683->95684 95685 41a961 22 API calls 95684->95685 95686 411188 95685->95686 95687 41a961 22 API calls 95686->95687 95688 4111c6 95687->95688 95689 41a961 22 API calls 95688->95689 95690 411292 95689->95690 95723 41171c 95690->95723 95694 4112c4 95695 41a961 22 API calls 95694->95695 95696 4112ce 95695->95696 95744 421940 95696->95744 95698 4112f9 95754 411aab 95698->95754 95700 411315 95701 411325 GetStdHandle 95700->95701 95702 452485 95701->95702 95703 41137a 95701->95703 95702->95703 95704 45248e 95702->95704 95707 411387 OleInitialize 95703->95707 95705 42fddb 22 API calls 95704->95705 95706 452495 95705->95706 95761 48011d InitializeCriticalSectionAndSpinCount InterlockedExchange GetCurrentProcess GetCurrentProcess DuplicateHandle 95706->95761 95707->95673 95709 45249e 95762 480944 CreateThread 95709->95762 95711 4524aa CloseHandle 95711->95703 95712->95675 95763 4113f1 95713->95763 95716 4113f1 22 API calls 95717 4113d0 95716->95717 95718 41a961 22 API calls 95717->95718 95719 4113dc 95718->95719 95720 416b57 22 API calls 95719->95720 95721 411129 95720->95721 95722 411bc3 6 API calls 95721->95722 95722->95680 95724 41a961 22 API calls 95723->95724 95725 41172c 95724->95725 95726 41a961 22 API calls 95725->95726 95727 411734 95726->95727 95728 41a961 22 API calls 95727->95728 95729 41174f 95728->95729 95730 42fddb 22 API calls 95729->95730 95731 41129c 95730->95731 95732 411b4a 95731->95732 95733 411b58 95732->95733 95734 41a961 22 API calls 95733->95734 95735 411b63 95734->95735 95736 41a961 22 API calls 95735->95736 95737 411b6e 95736->95737 95738 41a961 22 API calls 95737->95738 95739 411b79 95738->95739 95740 41a961 22 API calls 95739->95740 95741 411b84 95740->95741 95742 42fddb 22 API calls 95741->95742 95743 411b96 RegisterWindowMessageW 95742->95743 95743->95694 95745 421981 95744->95745 95749 42195d 95744->95749 95770 430242 5 API calls __Init_thread_wait 95745->95770 95747 42198b 95747->95749 95771 4301f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 95747->95771 95753 42196e 95749->95753 95772 430242 5 API calls __Init_thread_wait 95749->95772 95750 428727 95750->95753 95773 4301f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 95750->95773 95753->95698 95755 45272d 95754->95755 95756 411abb 95754->95756 95774 483209 23 API calls 95755->95774 95757 42fddb 22 API calls 95756->95757 95759 411ac3 95757->95759 95759->95700 95760 452738 95761->95709 95762->95711 95775 48092a 28 API calls 95762->95775 95764 41a961 22 API calls 95763->95764 95765 4113fc 95764->95765 95766 41a961 22 API calls 95765->95766 95767 411404 95766->95767 95768 41a961 22 API calls 95767->95768 95769 4113c6 95768->95769 95769->95716 95770->95747 95771->95749 95772->95750 95773->95753 95774->95760 95776 448402 95781 4481be 95776->95781 95779 44842a 95787 4481ef try_get_first_available_module 95781->95787 95782 448338 95786 448343 95782->95786 95799 43f2d9 20 API calls _abort 95782->95799 95784 4483ee 95800 4427ec 26 API calls __cftof 95784->95800 95786->95779 95793 450984 95786->95793 95787->95782 95796 438e0b 40 API calls 2 library calls 95787->95796 95789 44838c 95789->95782 95797 438e0b 40 API calls 2 library calls 95789->95797 95791 4483ab 95791->95782 95798 438e0b 40 API calls 2 library calls 95791->95798 95801 450081 95793->95801 95795 45099f 95795->95779 95796->95789 95797->95791 95798->95782 95799->95784 95800->95786 95804 45008d ___BuildCatchObject 95801->95804 95802 45009b 95859 43f2d9 20 API calls _abort 95802->95859 95804->95802 95805 4500d4 95804->95805 95812 45065b 95805->95812 95806 4500a0 95860 4427ec 26 API calls __cftof 95806->95860 95811 4500aa __fread_nolock 95811->95795 95862 45042f 95812->95862 95815 4506a6 95880 445221 95815->95880 95816 45068d 95894 43f2c6 20 API calls _abort 95816->95894 95819 4506ab 95821 4506b4 95819->95821 95822 4506cb 95819->95822 95820 450692 95895 43f2d9 20 API calls _abort 95820->95895 95896 43f2c6 20 API calls _abort 95821->95896 95893 45039a CreateFileW 95822->95893 95826 4506b9 95897 43f2d9 20 API calls _abort 95826->95897 95828 450781 GetFileType 95829 4507d3 95828->95829 95830 45078c GetLastError 95828->95830 95902 44516a 21 API calls 2 library calls 95829->95902 95900 43f2a3 20 API calls __dosmaperr 95830->95900 95831 450756 GetLastError 95899 43f2a3 20 API calls __dosmaperr 95831->95899 95833 450704 95833->95828 95833->95831 95898 45039a CreateFileW 95833->95898 95835 45079a CloseHandle 95835->95820 95837 4507c3 95835->95837 95901 43f2d9 20 API calls _abort 95837->95901 95839 450749 95839->95828 95839->95831 95841 4507f4 95845 450840 95841->95845 95903 4505ab 72 API calls 3 library calls 95841->95903 95842 4507c8 95842->95820 95847 45086d 95845->95847 95904 45014d 72 API calls 4 library calls 95845->95904 95846 450866 95846->95847 95848 45087e 95846->95848 95849 4486ae __wsopen_s 29 API calls 95847->95849 95850 4500f8 95848->95850 95851 4508fc CloseHandle 95848->95851 95849->95850 95861 450121 LeaveCriticalSection __wsopen_s 95850->95861 95905 45039a CreateFileW 95851->95905 95853 450927 95854 450931 GetLastError 95853->95854 95855 45095d 95853->95855 95906 43f2a3 20 API calls __dosmaperr 95854->95906 95855->95850 95857 45093d 95907 445333 21 API calls 2 library calls 95857->95907 95859->95806 95860->95811 95861->95811 95863 45046a 95862->95863 95864 450450 95862->95864 95908 4503bf 95863->95908 95864->95863 95915 43f2d9 20 API calls _abort 95864->95915 95867 45045f 95916 4427ec 26 API calls __cftof 95867->95916 95869 4504a2 95870 4504d1 95869->95870 95917 43f2d9 20 API calls _abort 95869->95917 95878 450524 95870->95878 95919 43d70d 26 API calls 2 library calls 95870->95919 95873 45051f 95875 45059e 95873->95875 95873->95878 95874 4504c6 95918 4427ec 26 API calls __cftof 95874->95918 95920 4427fc 11 API calls _abort 95875->95920 95878->95815 95878->95816 95879 4505aa 95881 44522d ___BuildCatchObject 95880->95881 95923 442f5e EnterCriticalSection 95881->95923 95883 44527b 95924 44532a 95883->95924 95885 445234 95885->95883 95886 445259 95885->95886 95890 4452c7 EnterCriticalSection 95885->95890 95927 445000 95886->95927 95887 4452a4 __fread_nolock 95887->95819 95890->95883 95892 4452d4 LeaveCriticalSection 95890->95892 95892->95885 95893->95833 95894->95820 95895->95850 95896->95826 95897->95820 95898->95839 95899->95820 95900->95835 95901->95842 95902->95841 95903->95845 95904->95846 95905->95853 95906->95857 95907->95855 95909 4503d7 95908->95909 95910 4503f2 95909->95910 95921 43f2d9 20 API calls _abort 95909->95921 95910->95869 95912 450416 95922 4427ec 26 API calls __cftof 95912->95922 95914 450421 95914->95869 95915->95867 95916->95863 95917->95874 95918->95870 95919->95873 95920->95879 95921->95912 95922->95914 95923->95885 95935 442fa6 LeaveCriticalSection 95924->95935 95926 445331 95926->95887 95928 444c7d _abort 20 API calls 95927->95928 95930 445012 95928->95930 95929 44501f 95931 4429c8 _free 20 API calls 95929->95931 95930->95929 95936 443405 11 API calls 2 library calls 95930->95936 95933 445071 95931->95933 95933->95883 95934 445147 EnterCriticalSection 95933->95934 95934->95883 95935->95926 95936->95930 95937 462a00 95952 41d7b0 ISource 95937->95952 95938 41db11 PeekMessageW 95938->95952 95939 41d807 GetInputState 95939->95938 95939->95952 95941 461cbe TranslateAcceleratorW 95941->95952 95942 41da04 timeGetTime 95942->95952 95943 41db73 TranslateMessage DispatchMessageW 95944 41db8f PeekMessageW 95943->95944 95944->95952 95945 41dbaf Sleep 95945->95952 95946 462b74 Sleep 95959 462a51 95946->95959 95948 461dda timeGetTime 96098 42e300 23 API calls 95948->96098 95952->95938 95952->95939 95952->95941 95952->95942 95952->95943 95952->95944 95952->95945 95952->95946 95952->95948 95955 41d9d5 95952->95955 95952->95959 95969 41dd50 95952->95969 95976 421310 95952->95976 96033 41bf40 95952->96033 96091 42edf6 95952->96091 96096 41dfd0 348 API calls 3 library calls 95952->96096 96097 42e551 timeGetTime 95952->96097 96099 483a2a 23 API calls 95952->96099 96100 41ec40 95952->96100 96124 48359c 82 API calls __wsopen_s 95952->96124 95953 462c0b GetExitCodeProcess 95956 462c37 CloseHandle 95953->95956 95957 462c21 WaitForSingleObject 95953->95957 95956->95959 95957->95952 95957->95956 95958 4a29bf GetForegroundWindow 95958->95959 95959->95952 95959->95953 95959->95955 95959->95958 95960 462ca9 Sleep 95959->95960 96125 495658 23 API calls 95959->96125 96126 47e97b QueryPerformanceCounter QueryPerformanceFrequency Sleep QueryPerformanceCounter Sleep 95959->96126 96127 42e551 timeGetTime 95959->96127 96128 47d4dc CreateToolhelp32Snapshot Process32FirstW 95959->96128 95960->95952 95970 41dd83 95969->95970 95971 41dd6f 95969->95971 96170 48359c 82 API calls __wsopen_s 95970->96170 96138 41d260 95971->96138 95973 41dd7a 95973->95952 95975 462f75 95975->95975 95977 4217b0 95976->95977 95978 421376 95976->95978 96209 430242 5 API calls __Init_thread_wait 95977->96209 95980 421390 95978->95980 95981 466331 95978->95981 95984 421940 9 API calls 95980->95984 96223 49709c 348 API calls 95981->96223 95983 4217ba 95986 4217fb 95983->95986 95989 419cb3 22 API calls 95983->95989 95987 4213a0 95984->95987 95985 46633d 95985->95952 95991 466346 95986->95991 95993 42182c 95986->95993 95988 421940 9 API calls 95987->95988 95990 4213b6 95988->95990 95997 4217d4 95989->95997 95990->95986 95992 4213ec 95990->95992 96224 48359c 82 API calls __wsopen_s 95991->96224 95992->95991 95998 421408 __fread_nolock 95992->95998 96211 41aceb 95993->96211 95996 421839 96221 42d217 348 API calls 95996->96221 96210 4301f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 95997->96210 95998->95996 96001 46636e 95998->96001 96009 42fddb 22 API calls 95998->96009 96010 42fe0b 22 API calls 95998->96010 96015 41ec40 348 API calls 95998->96015 96016 42152f 95998->96016 96017 4663b2 95998->96017 96020 466369 95998->96020 96225 48359c 82 API calls __wsopen_s 96001->96225 96003 4663d1 96227 495745 54 API calls _wcslen 96003->96227 96004 42153c 96007 421940 9 API calls 96004->96007 96005 421872 96222 42faeb 23 API calls 96005->96222 96008 421549 96007->96008 96011 4664fa 96008->96011 96012 421940 9 API calls 96008->96012 96009->95998 96010->95998 96011->96020 96229 48359c 82 API calls __wsopen_s 96011->96229 96018 421563 96012->96018 96015->95998 96016->96003 96016->96004 96226 48359c 82 API calls __wsopen_s 96017->96226 96018->96011 96023 4215c7 ISource 96018->96023 96228 41a8c7 22 API calls __fread_nolock 96018->96228 96020->95952 96022 421940 9 API calls 96022->96023 96023->96005 96023->96011 96023->96020 96023->96022 96026 42167b ISource 96023->96026 96180 42f645 96023->96180 96187 49a2ea 96023->96187 96192 49ab67 96023->96192 96195 4a1591 96023->96195 96198 49abf7 96023->96198 96203 485c5a 96023->96203 96024 42171d 96024->95952 96026->96024 96208 42ce17 22 API calls ISource 96026->96208 96403 41adf0 96033->96403 96035 41bf9d 96036 4604b6 96035->96036 96037 41bfa9 96035->96037 96421 48359c 82 API calls __wsopen_s 96036->96421 96039 4604c6 96037->96039 96040 41c01e 96037->96040 96422 48359c 82 API calls __wsopen_s 96039->96422 96408 41ac91 96040->96408 96043 4604f5 96056 46055a 96043->96056 96423 42d217 348 API calls 96043->96423 96044 477120 22 API calls 96054 41c039 ISource __fread_nolock 96044->96054 96045 41c7da 96050 42fe0b 22 API calls 96045->96050 96047 42fddb 22 API calls 96047->96054 96055 41c808 __fread_nolock 96050->96055 96054->96043 96054->96044 96054->96045 96054->96047 96054->96055 96054->96056 96057 46091a 96054->96057 96059 41af8a 22 API calls 96054->96059 96062 41ec40 348 API calls 96054->96062 96063 4608a5 96054->96063 96067 460591 96054->96067 96068 4608f6 96054->96068 96073 41aceb 23 API calls 96054->96073 96075 41c237 96054->96075 96077 41c603 96054->96077 96084 4609bf 96054->96084 96086 41bbe0 40 API calls 96054->96086 96089 42fe0b 22 API calls 96054->96089 96412 41ad81 96054->96412 96426 477099 22 API calls __fread_nolock 96054->96426 96427 495745 54 API calls _wcslen 96054->96427 96428 42aa42 22 API calls ISource 96054->96428 96429 47f05c 40 API calls 96054->96429 96430 41a993 41 API calls 96054->96430 96058 42fe0b 22 API calls 96055->96058 96056->96077 96424 48359c 82 API calls __wsopen_s 96056->96424 96433 483209 23 API calls 96057->96433 96081 41c350 ISource __fread_nolock 96058->96081 96059->96054 96062->96054 96064 41ec40 348 API calls 96063->96064 96066 4608cf 96064->96066 96066->96077 96431 41a81b 41 API calls 96066->96431 96425 48359c 82 API calls __wsopen_s 96067->96425 96432 48359c 82 API calls __wsopen_s 96068->96432 96073->96054 96074 41c253 96078 460976 96074->96078 96082 41c297 ISource 96074->96082 96075->96074 96434 41a8c7 22 API calls __fread_nolock 96075->96434 96077->95952 96080 41aceb 23 API calls 96078->96080 96080->96084 96090 41c3ac 96081->96090 96420 42ce17 22 API calls ISource 96081->96420 96083 41aceb 23 API calls 96082->96083 96082->96084 96085 41c335 96083->96085 96084->96077 96435 48359c 82 API calls __wsopen_s 96084->96435 96085->96084 96087 41c342 96085->96087 96086->96054 96419 41a704 22 API calls ISource 96087->96419 96089->96054 96090->95952 96092 42ee09 96091->96092 96093 42ee12 96091->96093 96092->95952 96093->96092 96094 42ee36 IsDialogMessageW 96093->96094 96095 46efaf GetClassLongW 96093->96095 96094->96092 96094->96093 96095->96093 96095->96094 96096->95952 96097->95952 96098->95952 96099->95952 96121 41ec76 ISource 96100->96121 96101 4300a3 29 API calls pre_c_initialization 96101->96121 96102 42fddb 22 API calls 96102->96121 96104 41fef7 96117 41ed9d ISource 96104->96117 96448 41a8c7 22 API calls __fread_nolock 96104->96448 96106 464b0b 96450 48359c 82 API calls __wsopen_s 96106->96450 96107 464600 96107->96117 96447 41a8c7 22 API calls __fread_nolock 96107->96447 96111 41a8c7 22 API calls 96111->96121 96114 430242 EnterCriticalSection LeaveCriticalSection LeaveCriticalSection WaitForSingleObjectEx EnterCriticalSection 96114->96121 96115 41fbe3 96115->96117 96118 464bdc 96115->96118 96123 41f3ae ISource 96115->96123 96116 41a961 22 API calls 96116->96121 96117->95952 96451 48359c 82 API calls __wsopen_s 96118->96451 96120 464beb 96452 48359c 82 API calls __wsopen_s 96120->96452 96121->96101 96121->96102 96121->96104 96121->96106 96121->96107 96121->96111 96121->96114 96121->96115 96121->96116 96121->96117 96121->96120 96122 4301f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent __Init_thread_footer 96121->96122 96121->96123 96445 4201e0 348 API calls 2 library calls 96121->96445 96446 4206a0 41 API calls ISource 96121->96446 96122->96121 96123->96117 96449 48359c 82 API calls __wsopen_s 96123->96449 96124->95952 96125->95959 96126->95959 96127->95959 96453 47def7 96128->96453 96130 47d522 96131 47d5db CloseHandle 96130->96131 96132 47d529 Process32NextW 96130->96132 96133 41a961 22 API calls 96130->96133 96134 419cb3 22 API calls 96130->96134 96459 41525f 22 API calls 96130->96459 96460 416350 22 API calls 96130->96460 96461 42ce60 41 API calls 96130->96461 96131->95959 96132->96130 96132->96131 96133->96130 96134->96130 96139 41ec40 348 API calls 96138->96139 96140 41d29d 96139->96140 96141 41d30b ISource 96140->96141 96142 461bc4 96140->96142 96144 41d6d5 96140->96144 96145 41d3c3 96140->96145 96151 41d4b8 96140->96151 96157 42fddb 22 API calls 96140->96157 96165 41d429 ISource __fread_nolock 96140->96165 96141->95973 96179 48359c 82 API calls __wsopen_s 96142->96179 96144->96141 96154 42fe0b 22 API calls 96144->96154 96145->96144 96146 41d3ce 96145->96146 96148 42fddb 22 API calls 96146->96148 96147 41d5ff 96149 461bb5 96147->96149 96150 41d614 96147->96150 96159 41d3d5 __fread_nolock 96148->96159 96178 495705 23 API calls 96149->96178 96153 42fddb 22 API calls 96150->96153 96155 42fe0b 22 API calls 96151->96155 96162 41d46a 96153->96162 96154->96159 96155->96165 96156 42fddb 22 API calls 96158 41d3f6 96156->96158 96157->96140 96158->96165 96171 41bec0 348 API calls 96158->96171 96159->96156 96159->96158 96161 461ba4 96177 48359c 82 API calls __wsopen_s 96161->96177 96162->95973 96165->96147 96165->96161 96165->96162 96166 461b7f 96165->96166 96168 461b5d 96165->96168 96172 411f6f 96165->96172 96176 48359c 82 API calls __wsopen_s 96166->96176 96175 48359c 82 API calls __wsopen_s 96168->96175 96170->95975 96171->96165 96173 41ec40 348 API calls 96172->96173 96174 411f98 96173->96174 96174->96165 96175->96162 96176->96162 96177->96162 96178->96142 96179->96141 96230 41b567 96180->96230 96182 42f659 96183 42f661 timeGetTime 96182->96183 96184 46f2dc Sleep 96182->96184 96185 41b567 39 API calls 96183->96185 96186 42f677 96185->96186 96186->96023 96236 417510 96187->96236 96190 47d4dc 47 API calls 96191 49a315 96190->96191 96191->96023 96263 49aff9 96192->96263 96385 4a2ad8 96195->96385 96197 4a159f 96197->96023 96199 49aff9 217 API calls 96198->96199 96201 49ac0c 96199->96201 96200 49ac54 96200->96023 96201->96200 96202 41aceb 23 API calls 96201->96202 96202->96200 96204 417510 53 API calls 96203->96204 96205 485c6d 96204->96205 96396 47dbbe lstrlenW 96205->96396 96207 485c77 96207->96023 96208->96026 96209->95983 96210->95986 96212 41acf9 96211->96212 96216 41ad2a ISource 96211->96216 96213 41ad55 96212->96213 96215 41ad01 ISource 96212->96215 96213->96216 96401 41a8c7 22 API calls __fread_nolock 96213->96401 96215->96216 96217 41ad21 96215->96217 96218 45fa48 96215->96218 96216->95996 96217->96216 96220 45fa3a VariantClear 96217->96220 96218->96216 96402 42ce17 22 API calls ISource 96218->96402 96220->96216 96221->96005 96222->96005 96223->95985 96224->96020 96225->96020 96226->96020 96227->96018 96228->96023 96229->96020 96231 41b578 96230->96231 96232 41b57f 96230->96232 96231->96232 96235 4362d1 39 API calls _strftime 96231->96235 96232->96182 96234 41b5c2 96234->96182 96235->96234 96237 417522 96236->96237 96238 417525 96236->96238 96237->96190 96239 41755b 96238->96239 96240 41752d 96238->96240 96242 4550f6 96239->96242 96245 41756d 96239->96245 96250 45500f 96239->96250 96259 4351c6 26 API calls 96240->96259 96262 435183 26 API calls 96242->96262 96243 41753d 96249 42fddb 22 API calls 96243->96249 96260 42fb21 51 API calls 96245->96260 96246 45510e 96246->96246 96251 417547 96249->96251 96253 42fe0b 22 API calls 96250->96253 96258 455088 96250->96258 96252 419cb3 22 API calls 96251->96252 96252->96237 96254 455058 96253->96254 96255 42fddb 22 API calls 96254->96255 96256 45507f 96255->96256 96257 419cb3 22 API calls 96256->96257 96257->96258 96261 42fb21 51 API calls 96258->96261 96259->96243 96260->96243 96261->96242 96262->96246 96264 49b01d ___scrt_fastfail 96263->96264 96265 49b058 96264->96265 96266 49b094 96264->96266 96267 41b567 39 API calls 96265->96267 96270 41b567 39 API calls 96266->96270 96272 49b08b 96266->96272 96268 49b063 96267->96268 96268->96272 96276 41b567 39 API calls 96268->96276 96269 49b0ed 96273 417510 53 API calls 96269->96273 96271 49b0a5 96270->96271 96275 41b567 39 API calls 96271->96275 96272->96269 96277 41b567 39 API calls 96272->96277 96274 49b10b 96273->96274 96354 417620 96274->96354 96275->96272 96279 49b078 96276->96279 96277->96269 96281 41b567 39 API calls 96279->96281 96280 49b115 96282 49b1d8 96280->96282 96283 49b11f 96280->96283 96281->96272 96285 49b20a GetCurrentDirectoryW 96282->96285 96288 417510 53 API calls 96282->96288 96284 417510 53 API calls 96283->96284 96286 49b130 96284->96286 96287 42fe0b 22 API calls 96285->96287 96289 417620 22 API calls 96286->96289 96290 49b22f GetCurrentDirectoryW 96287->96290 96291 49b1ef 96288->96291 96292 49b13a 96289->96292 96293 49b23c 96290->96293 96294 417620 22 API calls 96291->96294 96296 417510 53 API calls 96292->96296 96298 49b275 96293->96298 96361 419c6e 22 API calls 96293->96361 96295 49b1f9 _wcslen 96294->96295 96295->96285 96295->96298 96297 49b14b 96296->96297 96299 417620 22 API calls 96297->96299 96303 49b28b 96298->96303 96304 49b287 96298->96304 96301 49b155 96299->96301 96305 417510 53 API calls 96301->96305 96302 49b255 96362 419c6e 22 API calls 96302->96362 96364 4807c0 10 API calls 96303->96364 96311 49b2f8 96304->96311 96312 49b39a CreateProcessW 96304->96312 96308 49b166 96305->96308 96313 417620 22 API calls 96308->96313 96309 49b265 96363 419c6e 22 API calls 96309->96363 96310 49b294 96365 4806e6 10 API calls 96310->96365 96367 4711c8 39 API calls 96311->96367 96333 49b32f _wcslen 96312->96333 96317 49b170 96313->96317 96318 49b1a6 GetSystemDirectoryW 96317->96318 96321 417510 53 API calls 96317->96321 96323 42fe0b 22 API calls 96318->96323 96319 49b2aa 96366 4805a7 8 API calls 96319->96366 96320 49b2fd 96324 49b32a 96320->96324 96325 49b323 96320->96325 96327 49b187 96321->96327 96330 49b1cb GetSystemDirectoryW 96323->96330 96369 4714ce 6 API calls 96324->96369 96368 471201 128 API calls 2 library calls 96325->96368 96332 417620 22 API calls 96327->96332 96329 49b2d0 96329->96304 96330->96293 96331 49b328 96331->96333 96336 49b191 _wcslen 96332->96336 96334 49b42f CloseHandle 96333->96334 96335 49b3d6 GetLastError 96333->96335 96337 49b43f 96334->96337 96345 49b49a 96334->96345 96344 49b41a 96335->96344 96336->96293 96336->96318 96339 49b451 96337->96339 96340 49b446 CloseHandle 96337->96340 96342 49b458 CloseHandle 96339->96342 96343 49b463 96339->96343 96340->96339 96341 49b4a6 96341->96344 96342->96343 96346 49b46a CloseHandle 96343->96346 96347 49b475 96343->96347 96358 480175 96344->96358 96345->96341 96350 49b4d2 CloseHandle 96345->96350 96346->96347 96370 4809d9 34 API calls 96347->96370 96350->96344 96352 49b486 96371 49b536 25 API calls 96352->96371 96355 41762a _wcslen 96354->96355 96356 42fe0b 22 API calls 96355->96356 96357 41763f 96356->96357 96357->96280 96372 48030f 96358->96372 96361->96302 96362->96309 96363->96298 96364->96310 96365->96319 96366->96329 96367->96320 96368->96331 96369->96333 96370->96352 96371->96345 96373 480329 96372->96373 96374 480321 CloseHandle 96372->96374 96375 48032e CloseHandle 96373->96375 96376 480336 96373->96376 96374->96373 96375->96376 96377 48033b CloseHandle 96376->96377 96378 480343 96376->96378 96377->96378 96379 480348 CloseHandle 96378->96379 96380 480350 96378->96380 96379->96380 96381 48035d 96380->96381 96382 480355 CloseHandle 96380->96382 96383 48017d 96381->96383 96384 480362 CloseHandle 96381->96384 96382->96381 96383->96023 96384->96383 96386 41aceb 23 API calls 96385->96386 96387 4a2af3 96386->96387 96388 4a2aff 96387->96388 96389 4a2b1d 96387->96389 96391 417510 53 API calls 96388->96391 96390 416b57 22 API calls 96389->96390 96392 4a2b1b 96390->96392 96393 4a2b0c 96391->96393 96392->96197 96393->96392 96395 41a8c7 22 API calls __fread_nolock 96393->96395 96395->96392 96397 47dc06 96396->96397 96398 47dbdc GetFileAttributesW 96396->96398 96397->96207 96398->96397 96399 47dbe8 FindFirstFileW 96398->96399 96399->96397 96400 47dbf9 FindClose 96399->96400 96400->96397 96401->96216 96402->96216 96404 41ae01 96403->96404 96407 41ae1c ISource 96403->96407 96405 41aec9 22 API calls 96404->96405 96406 41ae09 CharUpperBuffW 96405->96406 96406->96407 96407->96035 96409 41acae 96408->96409 96411 41acd1 96409->96411 96436 48359c 82 API calls __wsopen_s 96409->96436 96411->96054 96413 41ad92 96412->96413 96414 45fadb 96412->96414 96415 42fddb 22 API calls 96413->96415 96416 41ad99 96415->96416 96437 41adcd 96416->96437 96419->96081 96420->96081 96421->96039 96422->96077 96423->96056 96424->96077 96425->96077 96426->96054 96427->96054 96428->96054 96429->96054 96430->96054 96431->96068 96432->96077 96433->96075 96434->96074 96435->96077 96436->96411 96441 41addd 96437->96441 96438 41adb6 96438->96054 96439 42fddb 22 API calls 96439->96441 96440 41a961 22 API calls 96440->96441 96441->96438 96441->96439 96441->96440 96443 41adcd 22 API calls 96441->96443 96444 41a8c7 22 API calls __fread_nolock 96441->96444 96443->96441 96444->96441 96445->96121 96446->96121 96447->96117 96448->96117 96449->96117 96450->96117 96451->96120 96452->96117 96454 47df02 96453->96454 96455 47df19 96454->96455 96458 47df1f 96454->96458 96462 4363b2 GetStringTypeW _strftime 96454->96462 96463 4362fb 39 API calls _strftime 96455->96463 96458->96130 96459->96130 96460->96130 96461->96130 96462->96454 96463->96458 96464 452402 96467 411410 96464->96467 96468 4524b8 DestroyWindow 96467->96468 96469 41144f mciSendStringW 96467->96469 96482 4524c4 96468->96482 96470 4116c6 96469->96470 96471 41146b 96469->96471 96470->96471 96472 4116d5 UnregisterHotKey 96470->96472 96473 411479 96471->96473 96471->96482 96472->96470 96500 41182e 96473->96500 96476 452509 96481 45252d 96476->96481 96483 45251c FreeLibrary 96476->96483 96477 4524e2 FindClose 96477->96482 96478 4524d8 96478->96482 96506 416246 CloseHandle 96478->96506 96479 41148e 96479->96481 96488 41149c 96479->96488 96484 452541 VirtualFree 96481->96484 96491 411509 96481->96491 96482->96476 96482->96477 96482->96478 96483->96476 96484->96481 96485 4114f8 CoUninitialize 96485->96491 96486 411514 96490 411524 96486->96490 96487 452589 96493 452598 ISource 96487->96493 96507 4832eb 6 API calls ISource 96487->96507 96488->96485 96504 411944 VirtualFreeEx CloseHandle 96490->96504 96491->96486 96491->96487 96495 452627 96493->96495 96508 4764d4 22 API calls ISource 96493->96508 96496 41153a 96496->96493 96497 41161f 96496->96497 96497->96495 96505 411876 CloseHandle InternetCloseHandle InternetCloseHandle WaitForSingleObject 96497->96505 96499 4116c1 96502 41183b 96500->96502 96501 411480 96501->96476 96501->96479 96502->96501 96509 47702a 22 API calls 96502->96509 96504->96496 96505->96499 96506->96478 96507->96487 96508->96493 96509->96502 96510 411cad SystemParametersInfoW 96511 41fe73 96518 42ceb1 96511->96518 96513 41fe89 96527 42cf92 96513->96527 96515 41feb3 96539 48359c 82 API calls __wsopen_s 96515->96539 96517 464ab8 96519 42ced2 96518->96519 96520 42cebf 96518->96520 96522 42ced7 96519->96522 96523 42cf05 96519->96523 96521 41aceb 23 API calls 96520->96521 96526 42cec9 96521->96526 96524 42fddb 22 API calls 96522->96524 96525 41aceb 23 API calls 96523->96525 96524->96526 96525->96526 96526->96513 96528 416270 22 API calls 96527->96528 96529 42cfc9 96528->96529 96530 419cb3 22 API calls 96529->96530 96532 42cffa 96529->96532 96531 46d166 96530->96531 96540 416350 22 API calls 96531->96540 96532->96515 96534 46d171 96541 42d2f0 40 API calls 96534->96541 96536 46d184 96537 41aceb 23 API calls 96536->96537 96538 46d188 96536->96538 96537->96538 96538->96538 96539->96517 96540->96534 96541->96536 96542 411033 96547 414c91 96542->96547 96546 411042 96548 41a961 22 API calls 96547->96548 96549 414cff 96548->96549 96555 413af0 96549->96555 96551 414d9c 96553 411038 96551->96553 96558 4151f7 22 API calls __fread_nolock 96551->96558 96554 4300a3 29 API calls __onexit 96553->96554 96554->96546 96559 413b1c 96555->96559 96558->96551 96560 413b0f 96559->96560 96561 413b29 96559->96561 96560->96551 96561->96560 96562 413b30 RegOpenKeyExW 96561->96562 96562->96560 96563 413b4a RegQueryValueExW 96562->96563 96564 413b80 RegCloseKey 96563->96564 96565 413b6b 96563->96565 96564->96560 96565->96564 96566 463f75 96567 42ceb1 23 API calls 96566->96567 96568 463f8b 96567->96568 96569 464006 96568->96569 96577 42e300 23 API calls 96568->96577 96571 41bf40 348 API calls 96569->96571 96572 464052 96571->96572 96576 464a88 96572->96576 96579 48359c 82 API calls __wsopen_s 96572->96579 96574 463fe6 96574->96572 96578 481abf 22 API calls 96574->96578 96577->96574 96578->96569 96579->96576 96580 412e37 96581 41a961 22 API calls 96580->96581 96582 412e4d 96581->96582 96659 414ae3 96582->96659 96584 412e6b 96585 413a5a 24 API calls 96584->96585 96586 412e7f 96585->96586 96587 419cb3 22 API calls 96586->96587 96588 412e8c 96587->96588 96589 414ecb 94 API calls 96588->96589 96590 412ea5 96589->96590 96591 452cb0 96590->96591 96592 412ead 96590->96592 96691 482cf9 80 API calls ___std_exception_copy 96591->96691 96673 41a8c7 22 API calls __fread_nolock 96592->96673 96594 452cc3 96597 414f39 68 API calls 96594->96597 96598 452ccf 96594->96598 96596 412ec3 96674 416f88 22 API calls 96596->96674 96597->96598 96600 414f39 68 API calls 96598->96600 96602 452ce5 96600->96602 96601 412ecf 96603 419cb3 22 API calls 96601->96603 96692 413084 22 API calls 96602->96692 96604 412edc 96603->96604 96675 41a81b 41 API calls 96604->96675 96607 412eec 96609 419cb3 22 API calls 96607->96609 96608 452d02 96693 413084 22 API calls 96608->96693 96611 412f12 96609->96611 96676 41a81b 41 API calls 96611->96676 96612 452d1e 96614 413a5a 24 API calls 96612->96614 96616 452d44 96614->96616 96615 412f21 96619 41a961 22 API calls 96615->96619 96694 413084 22 API calls 96616->96694 96618 452d50 96695 41a8c7 22 API calls __fread_nolock 96618->96695 96621 412f3f 96619->96621 96677 413084 22 API calls 96621->96677 96622 452d5e 96696 413084 22 API calls 96622->96696 96625 412f4b 96678 434a28 40 API calls 3 library calls 96625->96678 96626 452d6d 96697 41a8c7 22 API calls __fread_nolock 96626->96697 96628 412f59 96628->96602 96629 412f63 96628->96629 96679 434a28 40 API calls 3 library calls 96629->96679 96632 452d83 96698 413084 22 API calls 96632->96698 96633 412f6e 96633->96608 96635 412f78 96633->96635 96680 434a28 40 API calls 3 library calls 96635->96680 96636 452d90 96638 412f83 96638->96612 96639 412f8d 96638->96639 96681 434a28 40 API calls 3 library calls 96639->96681 96641 412f98 96642 412fdc 96641->96642 96682 413084 22 API calls 96641->96682 96642->96626 96643 412fe8 96642->96643 96643->96636 96685 4163eb 22 API calls 96643->96685 96645 412fbf 96683 41a8c7 22 API calls __fread_nolock 96645->96683 96647 412ff8 96686 416a50 22 API calls 96647->96686 96650 412fcd 96684 413084 22 API calls 96650->96684 96651 413006 96687 4170b0 23 API calls 96651->96687 96656 413021 96657 413065 96656->96657 96688 416f88 22 API calls 96656->96688 96689 4170b0 23 API calls 96656->96689 96690 413084 22 API calls 96656->96690 96660 414af0 __wsopen_s 96659->96660 96661 416b57 22 API calls 96660->96661 96662 414b22 96660->96662 96661->96662 96672 414b58 96662->96672 96699 414c6d 96662->96699 96664 419cb3 22 API calls 96666 414c52 96664->96666 96665 419cb3 22 API calls 96665->96672 96668 41515f 22 API calls 96666->96668 96667 414c6d 22 API calls 96667->96672 96670 414c5e 96668->96670 96669 41515f 22 API calls 96669->96672 96670->96584 96671 414c29 96671->96664 96671->96670 96672->96665 96672->96667 96672->96669 96672->96671 96673->96596 96674->96601 96675->96607 96676->96615 96677->96625 96678->96628 96679->96633 96680->96638 96681->96641 96682->96645 96683->96650 96684->96642 96685->96647 96686->96651 96687->96656 96688->96656 96689->96656 96690->96656 96691->96594 96692->96608 96693->96612 96694->96618 96695->96622 96696->96626 96697->96632 96698->96636 96700 41aec9 22 API calls 96699->96700 96701 414c78 96700->96701 96701->96662 96702 413156 96705 413170 96702->96705 96706 413187 96705->96706 96707 4131eb 96706->96707 96708 41318c 96706->96708 96743 4131e9 96706->96743 96712 4131f1 96707->96712 96713 452dfb 96707->96713 96709 413265 PostQuitMessage 96708->96709 96710 413199 96708->96710 96746 41316a 96709->96746 96715 4131a4 96710->96715 96716 452e7c 96710->96716 96711 4131d0 DefWindowProcW 96711->96746 96717 4131f8 96712->96717 96718 41321d SetTimer RegisterWindowMessageW 96712->96718 96760 4118e2 10 API calls 96713->96760 96722 452e68 96715->96722 96723 4131ae 96715->96723 96763 47bf30 34 API calls ___scrt_fastfail 96716->96763 96719 413201 KillTimer 96717->96719 96720 452d9c 96717->96720 96724 413246 CreatePopupMenu 96718->96724 96718->96746 96726 4130f2 Shell_NotifyIconW 96719->96726 96731 452dd7 MoveWindow 96720->96731 96732 452da1 96720->96732 96721 452e1c 96761 42e499 42 API calls 96721->96761 96750 47c161 96722->96750 96729 452e4d 96723->96729 96730 4131b9 96723->96730 96724->96746 96733 413214 96726->96733 96729->96711 96762 470ad7 22 API calls 96729->96762 96734 413253 96730->96734 96735 4131c4 96730->96735 96731->96746 96737 452da7 96732->96737 96738 452dc6 SetFocus 96732->96738 96757 413c50 DeleteObject DestroyWindow 96733->96757 96758 41326f 44 API calls ___scrt_fastfail 96734->96758 96735->96711 96747 4130f2 Shell_NotifyIconW 96735->96747 96736 452e8e 96736->96711 96736->96746 96737->96735 96742 452db0 96737->96742 96738->96746 96759 4118e2 10 API calls 96742->96759 96743->96711 96744 413263 96744->96746 96748 452e41 96747->96748 96749 413837 49 API calls 96748->96749 96749->96743 96751 47c276 96750->96751 96752 47c179 ___scrt_fastfail 96750->96752 96751->96746 96753 413923 24 API calls 96752->96753 96755 47c1a0 96753->96755 96754 47c25f KillTimer SetTimer 96754->96751 96755->96754 96756 47c251 Shell_NotifyIconW 96755->96756 96756->96754 96757->96746 96758->96744 96759->96746 96760->96721 96761->96735 96762->96743 96763->96736 96764 4303fb 96765 430407 ___BuildCatchObject 96764->96765 96793 42feb1 96765->96793 96767 43040e 96768 430561 96767->96768 96771 430438 96767->96771 96823 43083f IsProcessorFeaturePresent IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter ___scrt_fastfail 96768->96823 96770 430568 96816 434e52 96770->96816 96782 430477 ___scrt_is_nonwritable_in_current_image ___scrt_release_startup_lock 96771->96782 96804 44247d 96771->96804 96777 430457 96780 4304d8 96812 430959 96780->96812 96782->96780 96819 434e1a 38 API calls 2 library calls 96782->96819 96784 4304de 96785 4304f3 96784->96785 96820 430992 GetModuleHandleW 96785->96820 96787 4304fa 96787->96770 96788 4304fe 96787->96788 96789 430507 96788->96789 96821 434df5 28 API calls _abort 96788->96821 96822 430040 13 API calls 2 library calls 96789->96822 96792 43050f 96792->96777 96794 42feba 96793->96794 96825 430698 IsProcessorFeaturePresent 96794->96825 96796 42fec6 96826 432c94 10 API calls 3 library calls 96796->96826 96798 42fecb 96799 42fecf 96798->96799 96827 442317 96798->96827 96799->96767 96802 42fee6 96802->96767 96806 442494 96804->96806 96805 430a8c _ValidateLocalCookies 5 API calls 96807 430451 96805->96807 96806->96805 96807->96777 96808 442421 96807->96808 96809 442450 96808->96809 96810 430a8c _ValidateLocalCookies 5 API calls 96809->96810 96811 442479 96810->96811 96811->96782 96878 432340 96812->96878 96815 43097f 96815->96784 96880 434bcf 96816->96880 96819->96780 96820->96787 96821->96789 96822->96792 96823->96770 96825->96796 96826->96798 96831 44d1f6 96827->96831 96830 432cbd 8 API calls 3 library calls 96830->96799 96834 44d213 96831->96834 96835 44d20f 96831->96835 96833 42fed8 96833->96802 96833->96830 96834->96835 96837 444bfb 96834->96837 96849 430a8c 96835->96849 96838 444c07 ___BuildCatchObject 96837->96838 96856 442f5e EnterCriticalSection 96838->96856 96840 444c0e 96857 4450af 96840->96857 96842 444c2c 96872 444c48 LeaveCriticalSection _abort 96842->96872 96843 444c1d 96843->96842 96870 444a8f 29 API calls 96843->96870 96846 444c27 96871 444b45 GetStdHandle GetFileType 96846->96871 96847 444c3d __fread_nolock 96847->96834 96850 430a97 IsProcessorFeaturePresent 96849->96850 96851 430a95 96849->96851 96853 430c5d 96850->96853 96851->96833 96877 430c21 SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 96853->96877 96855 430d40 96855->96833 96856->96840 96858 4450bb ___BuildCatchObject 96857->96858 96859 4450df 96858->96859 96860 4450c8 96858->96860 96873 442f5e EnterCriticalSection 96859->96873 96874 43f2d9 20 API calls _abort 96860->96874 96863 4450cd 96875 4427ec 26 API calls __cftof 96863->96875 96865 445117 96876 44513e LeaveCriticalSection _abort 96865->96876 96866 4450d7 __fread_nolock 96866->96843 96868 445000 __wsopen_s 21 API calls 96869 4450eb 96868->96869 96869->96865 96869->96868 96870->96846 96871->96842 96872->96847 96873->96869 96874->96863 96875->96866 96876->96866 96877->96855 96879 43096c GetStartupInfoW 96878->96879 96879->96815 96881 434bdb _abort 96880->96881 96882 434be2 96881->96882 96883 434bf4 96881->96883 96919 434d29 GetModuleHandleW 96882->96919 96904 442f5e EnterCriticalSection 96883->96904 96886 434be7 96886->96883 96920 434d6d GetModuleHandleExW 96886->96920 96887 434c99 96908 434cd9 96887->96908 96892 434c70 96893 434c88 96892->96893 96898 442421 _abort 5 API calls 96892->96898 96899 442421 _abort 5 API calls 96893->96899 96894 434bfb 96894->96887 96894->96892 96905 4421a8 96894->96905 96895 434ce2 96928 451d29 5 API calls _ValidateLocalCookies 96895->96928 96896 434cb6 96911 434ce8 96896->96911 96898->96893 96899->96887 96904->96894 96929 441ee1 96905->96929 96948 442fa6 LeaveCriticalSection 96908->96948 96910 434cb2 96910->96895 96910->96896 96949 44360c 96911->96949 96914 434d16 96917 434d6d _abort 8 API calls 96914->96917 96915 434cf6 GetPEB 96915->96914 96916 434d06 GetCurrentProcess TerminateProcess 96915->96916 96916->96914 96918 434d1e ExitProcess 96917->96918 96919->96886 96921 434d97 GetProcAddress 96920->96921 96922 434dba 96920->96922 96927 434dac 96921->96927 96923 434dc0 FreeLibrary 96922->96923 96924 434dc9 96922->96924 96923->96924 96925 430a8c _ValidateLocalCookies 5 API calls 96924->96925 96926 434bf3 96925->96926 96926->96883 96927->96922 96932 441e90 96929->96932 96931 441f05 96931->96892 96933 441e9c ___BuildCatchObject 96932->96933 96940 442f5e EnterCriticalSection 96933->96940 96935 441eaa 96941 441f31 96935->96941 96939 441ec8 __fread_nolock 96939->96931 96940->96935 96944 441f51 96941->96944 96945 441f59 96941->96945 96942 430a8c _ValidateLocalCookies 5 API calls 96943 441eb7 96942->96943 96947 441ed5 LeaveCriticalSection _abort 96943->96947 96944->96942 96945->96944 96946 4429c8 _free 20 API calls 96945->96946 96946->96944 96947->96939 96948->96910 96950 443627 96949->96950 96951 443631 96949->96951 96953 430a8c _ValidateLocalCookies 5 API calls 96950->96953 96956 442fd7 5 API calls 2 library calls 96951->96956 96954 434cf2 96953->96954 96954->96914 96954->96915 96955 443648 96955->96950 96956->96955 96957 411098 96962 4142de 96957->96962 96961 4110a7 96963 41a961 22 API calls 96962->96963 96964 4142f5 GetVersionExW 96963->96964 96965 416b57 22 API calls 96964->96965 96966 414342 96965->96966 96967 4193b2 22 API calls 96966->96967 96976 414378 96966->96976 96968 41436c 96967->96968 96970 4137a0 22 API calls 96968->96970 96969 41441b GetCurrentProcess IsWow64Process 96971 414437 96969->96971 96970->96976 96972 453824 GetSystemInfo 96971->96972 96973 41444f LoadLibraryA 96971->96973 96974 414460 GetProcAddress 96973->96974 96975 41449c GetSystemInfo 96973->96975 96974->96975 96978 414470 GetNativeSystemInfo 96974->96978 96979 414476 96975->96979 96976->96969 96977 4537df 96976->96977 96978->96979 96980 41109d 96979->96980 96981 41447a FreeLibrary 96979->96981 96982 4300a3 29 API calls __onexit 96980->96982 96981->96980 96982->96961 96983 41105b 96988 41344d 96983->96988 96985 41106a 97019 4300a3 29 API calls __onexit 96985->97019 96987 411074 96989 41345d __wsopen_s 96988->96989 96990 41a961 22 API calls 96989->96990 96991 413513 96990->96991 96992 413a5a 24 API calls 96991->96992 96993 41351c 96992->96993 97020 413357 96993->97020 96996 4133c6 22 API calls 96997 413535 96996->96997 96998 41515f 22 API calls 96997->96998 96999 413544 96998->96999 97000 41a961 22 API calls 96999->97000 97001 41354d 97000->97001 97002 41a6c3 22 API calls 97001->97002 97003 413556 RegOpenKeyExW 97002->97003 97004 453176 RegQueryValueExW 97003->97004 97008 413578 97003->97008 97005 453193 97004->97005 97006 45320c RegCloseKey 97004->97006 97007 42fe0b 22 API calls 97005->97007 97006->97008 97012 45321e _wcslen 97006->97012 97009 4531ac 97007->97009 97008->96985 97011 415722 22 API calls 97009->97011 97010 414c6d 22 API calls 97010->97012 97013 4531b7 RegQueryValueExW 97011->97013 97012->97008 97012->97010 97017 419cb3 22 API calls 97012->97017 97018 41515f 22 API calls 97012->97018 97014 4531d4 97013->97014 97015 4531ee ISource 97013->97015 97016 416b57 22 API calls 97014->97016 97015->97006 97016->97015 97017->97012 97018->97012 97019->96987 97021 451f50 __wsopen_s 97020->97021 97022 413364 GetFullPathNameW 97021->97022 97023 413386 97022->97023 97024 416b57 22 API calls 97023->97024 97025 4133a4 97024->97025 97025->96996 97026 41defc 97029 411d6f 97026->97029 97028 41df07 97030 411d8c 97029->97030 97031 411f6f 348 API calls 97030->97031 97032 411da6 97031->97032 97033 452759 97032->97033 97035 411e36 97032->97035 97036 411dc2 97032->97036 97039 48359c 82 API calls __wsopen_s 97033->97039 97035->97028 97036->97035 97038 41289a 23 API calls 97036->97038 97038->97035 97039->97035 97040 41f7bf 97041 41f7d3 97040->97041 97042 41fcb6 97040->97042 97044 41fcc2 97041->97044 97046 42fddb 22 API calls 97041->97046 97043 41aceb 23 API calls 97042->97043 97043->97044 97045 41aceb 23 API calls 97044->97045 97049 41fd3d 97045->97049 97047 41f7e5 97046->97047 97047->97044 97048 41f83e 97047->97048 97047->97049 97051 421310 348 API calls 97048->97051 97058 41ed9d ISource 97048->97058 97077 481155 22 API calls 97049->97077 97073 41ec76 ISource 97051->97073 97052 464beb 97083 48359c 82 API calls __wsopen_s 97052->97083 97053 42fddb 22 API calls 97053->97073 97055 41fef7 97055->97058 97079 41a8c7 22 API calls __fread_nolock 97055->97079 97057 41f3ae ISource 97057->97058 97080 48359c 82 API calls __wsopen_s 97057->97080 97059 464b0b 97081 48359c 82 API calls __wsopen_s 97059->97081 97063 464600 97063->97058 97078 41a8c7 22 API calls __fread_nolock 97063->97078 97065 41a8c7 22 API calls 97065->97073 97067 430242 EnterCriticalSection LeaveCriticalSection LeaveCriticalSection WaitForSingleObjectEx EnterCriticalSection 97067->97073 97068 41fbe3 97068->97057 97068->97058 97071 464bdc 97068->97071 97069 41a961 22 API calls 97069->97073 97070 4300a3 29 API calls pre_c_initialization 97070->97073 97082 48359c 82 API calls __wsopen_s 97071->97082 97073->97052 97073->97053 97073->97055 97073->97057 97073->97058 97073->97059 97073->97063 97073->97065 97073->97067 97073->97068 97073->97069 97073->97070 97074 4301f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent __Init_thread_footer 97073->97074 97075 4201e0 348 API calls 2 library calls 97073->97075 97076 4206a0 41 API calls ISource 97073->97076 97074->97073 97075->97073 97076->97073 97077->97058 97078->97058 97079->97058 97080->97058 97081->97058 97082->97052 97083->97058 97084 4a2a55 97092 481ebc 97084->97092 97087 4a2a70 97094 4739c0 22 API calls 97087->97094 97088 4a2a87 97090 4a2a7c 97095 47417d 22 API calls __fread_nolock 97090->97095 97093 481ec3 IsWindow 97092->97093 97093->97087 97093->97088 97094->97090 97095->97088

                                                                                                                                            Control-flow Graph

                                                                                                                                            • Executed
                                                                                                                                            • Not Executed
                                                                                                                                            control_flow_graph 389 4142de-41434d call 41a961 GetVersionExW call 416b57 394 453617-45362a 389->394 395 414353 389->395 396 45362b-45362f 394->396 397 414355-414357 395->397 398 453631 396->398 399 453632-45363e 396->399 400 453656 397->400 401 41435d-4143bc call 4193b2 call 4137a0 397->401 398->399 399->396 402 453640-453642 399->402 405 45365d-453660 400->405 418 4143c2-4143c4 401->418 419 4537df-4537e6 401->419 402->397 404 453648-45364f 402->404 404->394 407 453651 404->407 408 453666-4536a8 405->408 409 41441b-414435 GetCurrentProcess IsWow64Process 405->409 407->400 408->409 413 4536ae-4536b1 408->413 411 414494-41449a 409->411 412 414437 409->412 415 41443d-414449 411->415 412->415 416 4536b3-4536bd 413->416 417 4536db-4536e5 413->417 424 453824-453828 GetSystemInfo 415->424 425 41444f-41445e LoadLibraryA 415->425 426 4536bf-4536c5 416->426 427 4536ca-4536d6 416->427 420 4536e7-4536f3 417->420 421 4536f8-453702 417->421 418->405 428 4143ca-4143dd 418->428 422 453806-453809 419->422 423 4537e8 419->423 420->409 432 453715-453721 421->432 433 453704-453710 421->433 434 4537f4-4537fc 422->434 435 45380b-45381a 422->435 431 4537ee 423->431 436 414460-41446e GetProcAddress 425->436 437 41449c-4144a6 GetSystemInfo 425->437 426->409 427->409 429 4143e3-4143e5 428->429 430 453726-45372f 428->430 438 45374d-453762 429->438 439 4143eb-4143ee 429->439 440 453731-453737 430->440 441 45373c-453748 430->441 431->434 432->409 433->409 434->422 435->431 442 45381c-453822 435->442 436->437 443 414470-414474 GetNativeSystemInfo 436->443 444 414476-414478 437->444 447 453764-45376a 438->447 448 45376f-45377b 438->448 445 453791-453794 439->445 446 4143f4-41440f 439->446 440->409 441->409 442->434 443->444 449 414481-414493 444->449 450 41447a-41447b FreeLibrary 444->450 445->409 453 45379a-4537c1 445->453 451 414415 446->451 452 453780-45378c 446->452 447->409 448->409 450->449 451->409 452->409 454 4537c3-4537c9 453->454 455 4537ce-4537da 453->455 454->409 455->409
                                                                                                                                            APIs
                                                                                                                                            • GetVersionExW.KERNEL32(?), ref: 0041430D
                                                                                                                                              • Part of subcall function 00416B57: _wcslen.LIBCMT ref: 00416B6A
                                                                                                                                            • GetCurrentProcess.KERNEL32(?,004ACB64,00000000,?,?), ref: 00414422
                                                                                                                                            • IsWow64Process.KERNEL32(00000000,?,?), ref: 00414429
                                                                                                                                            • LoadLibraryA.KERNEL32(kernel32.dll,?,?), ref: 00414454
                                                                                                                                            • GetProcAddress.KERNEL32(00000000,GetNativeSystemInfo), ref: 00414466
                                                                                                                                            • GetNativeSystemInfo.KERNELBASE(?,?,?), ref: 00414474
                                                                                                                                            • FreeLibrary.KERNEL32(00000000,?,?), ref: 0041447B
                                                                                                                                            • GetSystemInfo.KERNEL32(?,?,?), ref: 004144A0
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.2208170527.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.2208120190.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2209597356.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2210351531.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: InfoLibraryProcessSystem$AddressCurrentFreeLoadNativeProcVersionWow64_wcslen
                                                                                                                                            • String ID: GetNativeSystemInfo$kernel32.dll$|O
                                                                                                                                            • API String ID: 3290436268-3101561225
                                                                                                                                            • Opcode ID: aaf28ca9ac9dff68355ec1cf01acc6150346ab212075de34b17506de4523a9e2
                                                                                                                                            • Instruction ID: 5bd0a10c115b8233cb2554a713b1d08cb2f7d6e949969e7e1139dd94e7fea33c
                                                                                                                                            • Opcode Fuzzy Hash: aaf28ca9ac9dff68355ec1cf01acc6150346ab212075de34b17506de4523a9e2
                                                                                                                                            • Instruction Fuzzy Hash: 6AA1C27198A2D0CFE711CB6978C05D97FA46B66741B0848FADC819BB33D2384959CB3E

                                                                                                                                            Control-flow Graph

                                                                                                                                            • Executed
                                                                                                                                            • Not Executed
                                                                                                                                            control_flow_graph 793 4142a2-4142ba CreateStreamOnHGlobal 794 4142da-4142dd 793->794 795 4142bc-4142d3 FindResourceExW 793->795 796 4142d9 795->796 797 4535ba-4535c9 LoadResource 795->797 796->794 797->796 798 4535cf-4535dd SizeofResource 797->798 798->796 799 4535e3-4535ee LockResource 798->799 799->796 800 4535f4-4535fc 799->800 801 453600-453612 800->801 801->796
                                                                                                                                            APIs
                                                                                                                                            • CreateStreamOnHGlobal.COMBASE(00000000,00000001,?,?,?,?,?,004150AA,?,?,00000000,00000000), ref: 004142B2
                                                                                                                                            • FindResourceExW.KERNEL32(?,0000000A,SCRIPT,00000000,?,?,004150AA,?,?,00000000,00000000), ref: 004142C9
                                                                                                                                            • LoadResource.KERNEL32(?,00000000,?,?,004150AA,?,?,00000000,00000000,?,?,?,?,?,?,00414F20), ref: 004535BE
                                                                                                                                            • SizeofResource.KERNEL32(?,00000000,?,?,004150AA,?,?,00000000,00000000,?,?,?,?,?,?,00414F20), ref: 004535D3
                                                                                                                                            • LockResource.KERNEL32(004150AA,?,?,004150AA,?,?,00000000,00000000,?,?,?,?,?,?,00414F20,?), ref: 004535E6
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.2208170527.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.2208120190.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2209597356.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2210351531.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Resource$CreateFindGlobalLoadLockSizeofStream
                                                                                                                                            • String ID: SCRIPT
                                                                                                                                            • API String ID: 3051347437-3967369404
                                                                                                                                            • Opcode ID: 746cf777421605f4214d5d84872288f6da5fa601163c1849baf0c5c19e0d5c78
                                                                                                                                            • Instruction ID: 64b352aa6eec582408cddc42f2d7f946e43335457cb45514df6342ae0d7497fa
                                                                                                                                            • Opcode Fuzzy Hash: 746cf777421605f4214d5d84872288f6da5fa601163c1849baf0c5c19e0d5c78
                                                                                                                                            • Instruction Fuzzy Hash: 4E118E71600700BFD7218B65DC88FA77BBAEBC6B91F2041AEF402D6290DB71DC408675

                                                                                                                                            Control-flow Graph

                                                                                                                                            APIs
                                                                                                                                            • SetCurrentDirectoryW.KERNEL32(?), ref: 00412B6B
                                                                                                                                              • Part of subcall function 00413A5A: GetModuleFileNameW.KERNEL32(00000000,?,00007FFF,004E1418,?,00412E7F,?,?,?,00000000), ref: 00413A78
                                                                                                                                              • Part of subcall function 00419CB3: _wcslen.LIBCMT ref: 00419CBD
                                                                                                                                            • GetForegroundWindow.USER32(runas,?,?,?,?,?,004D2224), ref: 00452C10
                                                                                                                                            • ShellExecuteW.SHELL32(00000000,?,?,004D2224), ref: 00452C17
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.2208170527.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.2208120190.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2209597356.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2210351531.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: CurrentDirectoryExecuteFileForegroundModuleNameShellWindow_wcslen
                                                                                                                                            • String ID: runas
                                                                                                                                            • API String ID: 448630720-4000483414
                                                                                                                                            • Opcode ID: adc9694af30804778cb0f32cd20c049f26a85de0057f438f61f20be7b8d1c523
                                                                                                                                            • Instruction ID: ad4ded320dad4d48f974248dad2d2636c224a195f8523edf24c567d04a517595
                                                                                                                                            • Opcode Fuzzy Hash: adc9694af30804778cb0f32cd20c049f26a85de0057f438f61f20be7b8d1c523
                                                                                                                                            • Instruction Fuzzy Hash: B411D2312483456AC704FF21D9A19FE7BA4AB9175AF04142FF582421A3CF7C9A9AC71E

                                                                                                                                            Control-flow Graph

                                                                                                                                            • Executed
                                                                                                                                            • Not Executed
                                                                                                                                            control_flow_graph 1239 47d4dc-47d524 CreateToolhelp32Snapshot Process32FirstW call 47def7 1242 47d5d2-47d5d5 1239->1242 1243 47d5db-47d5ea CloseHandle 1242->1243 1244 47d529-47d538 Process32NextW 1242->1244 1244->1243 1245 47d53e-47d5ad call 41a961 * 2 call 419cb3 call 41525f call 41988f call 416350 call 42ce60 1244->1245 1260 47d5b7-47d5be 1245->1260 1261 47d5af-47d5b1 1245->1261 1263 47d5c0-47d5cd call 41988f * 2 1260->1263 1262 47d5b3-47d5b5 1261->1262 1261->1263 1262->1260 1262->1263 1263->1242
                                                                                                                                            APIs
                                                                                                                                            • CreateToolhelp32Snapshot.KERNEL32 ref: 0047D501
                                                                                                                                            • Process32FirstW.KERNEL32(00000000,?), ref: 0047D50F
                                                                                                                                            • Process32NextW.KERNEL32(00000000,?), ref: 0047D52F
                                                                                                                                            • CloseHandle.KERNELBASE(00000000), ref: 0047D5DC
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.2208170527.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.2208120190.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2209597356.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2210351531.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Process32$CloseCreateFirstHandleNextSnapshotToolhelp32
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 420147892-0
                                                                                                                                            • Opcode ID: ae6df1fc43c79cceca9ac8620771c9b993d029c47febd1ffbe75dfa978aa0795
                                                                                                                                            • Instruction ID: f94cc9343f9b6e6d5958c8450b0b2dfa4962ca403455e7102376e4fbd1840aad
                                                                                                                                            • Opcode Fuzzy Hash: ae6df1fc43c79cceca9ac8620771c9b993d029c47febd1ffbe75dfa978aa0795
                                                                                                                                            • Instruction Fuzzy Hash: 4D31C471108300AFD300EF54C881AEFBBF8EF99348F14492EF585821A1EB759988CB96

                                                                                                                                            Control-flow Graph

                                                                                                                                            • Executed
                                                                                                                                            • Not Executed
                                                                                                                                            control_flow_graph 1267 47dbbe-47dbda lstrlenW 1268 47dc06 1267->1268 1269 47dbdc-47dbe6 GetFileAttributesW 1267->1269 1270 47dc09-47dc0d 1268->1270 1269->1270 1271 47dbe8-47dbf7 FindFirstFileW 1269->1271 1271->1268 1272 47dbf9-47dc04 FindClose 1271->1272 1272->1270
                                                                                                                                            APIs
                                                                                                                                            • lstrlenW.KERNEL32(?,00455222), ref: 0047DBCE
                                                                                                                                            • GetFileAttributesW.KERNELBASE(?), ref: 0047DBDD
                                                                                                                                            • FindFirstFileW.KERNEL32(?,?), ref: 0047DBEE
                                                                                                                                            • FindClose.KERNEL32(00000000), ref: 0047DBFA
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.2208170527.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.2208120190.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2209597356.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2210351531.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: FileFind$AttributesCloseFirstlstrlen
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 2695905019-0
                                                                                                                                            • Opcode ID: 0d694c7e09d17afecbe423db6a296fda9315c71e712afbfc010a4e8934ba701c
                                                                                                                                            • Instruction ID: 09ebdddbf36ce4036177ee0147db7007318ee147bebc28438f175371bef3acbf
                                                                                                                                            • Opcode Fuzzy Hash: 0d694c7e09d17afecbe423db6a296fda9315c71e712afbfc010a4e8934ba701c
                                                                                                                                            • Instruction Fuzzy Hash: 0DF0A031C209105B92216B78AC4D8EB3BBC9E02334B148B53F83AC21E0EBB45D55869E
                                                                                                                                            APIs
                                                                                                                                            • GetCurrentProcess.KERNEL32(004428E9,?,00434CBE,004428E9,004D88B8,0000000C,00434E15,004428E9,00000002,00000000,?,004428E9), ref: 00434D09
                                                                                                                                            • TerminateProcess.KERNEL32(00000000,?,00434CBE,004428E9,004D88B8,0000000C,00434E15,004428E9,00000002,00000000,?,004428E9), ref: 00434D10
                                                                                                                                            • ExitProcess.KERNEL32 ref: 00434D22
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.2208170527.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.2208120190.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2209597356.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2210351531.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Process$CurrentExitTerminate
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 1703294689-0
                                                                                                                                            • Opcode ID: 055a9437ebe809f51264ae9737a8e9a537305b218d522fa2cea4adfab8ac1e9c
                                                                                                                                            • Instruction ID: e2ce1280af31f4e8cff46ac7f0b083e64033e412971894a31d71b14f0566a782
                                                                                                                                            • Opcode Fuzzy Hash: 055a9437ebe809f51264ae9737a8e9a537305b218d522fa2cea4adfab8ac1e9c
                                                                                                                                            • Instruction Fuzzy Hash: 6EE0B631000148ABDFA1AF55DD49A993F69EB86785F104029FC159A232CB39ED42CB88
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.2208170527.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.2208120190.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2209597356.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2210351531.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: BuffCharUpper
                                                                                                                                            • String ID: p#N
                                                                                                                                            • API String ID: 3964851224-2222828212
                                                                                                                                            • Opcode ID: 7c7256de5aebfede7a5059d25cc691aa0045b6b956f5d397660c6e6c63295886
                                                                                                                                            • Instruction ID: 46ac8441f4e408f5f890657d813a83ac492ee8f03bec2790fc94a1389a817f05
                                                                                                                                            • Opcode Fuzzy Hash: 7c7256de5aebfede7a5059d25cc691aa0045b6b956f5d397660c6e6c63295886
                                                                                                                                            • Instruction Fuzzy Hash: 39A26E706083419FC714DF15C480B6BB7E1BF89304F54896EE89A8B352E779EC85CB9A

                                                                                                                                            Control-flow Graph

                                                                                                                                            • Executed
                                                                                                                                            • Not Executed
                                                                                                                                            control_flow_graph 0 49aff9-49b056 call 432340 3 49b058-49b06b call 41b567 0->3 4 49b094-49b098 0->4 13 49b0c8 3->13 14 49b06d-49b092 call 41b567 * 2 3->14 6 49b09a-49b0bb call 41b567 * 2 4->6 7 49b0dd-49b0e0 4->7 29 49b0bf-49b0c4 6->29 9 49b0e2-49b0e5 7->9 10 49b0f5-49b119 call 417510 call 417620 7->10 15 49b0e8-49b0ed call 41b567 9->15 31 49b1d8-49b1e0 10->31 32 49b11f-49b178 call 417510 call 417620 call 417510 call 417620 call 417510 call 417620 10->32 19 49b0cb-49b0cf 13->19 14->29 15->10 24 49b0d9-49b0db 19->24 25 49b0d1-49b0d7 19->25 24->7 24->10 25->15 29->7 33 49b0c6 29->33 36 49b20a-49b238 GetCurrentDirectoryW call 42fe0b GetCurrentDirectoryW 31->36 37 49b1e2-49b1fd call 417510 call 417620 31->37 79 49b17a-49b195 call 417510 call 417620 32->79 80 49b1a6-49b1d6 GetSystemDirectoryW call 42fe0b GetSystemDirectoryW 32->80 33->19 45 49b23c 36->45 37->36 50 49b1ff-49b208 call 434963 37->50 49 49b240-49b244 45->49 52 49b275-49b285 call 4800d9 49->52 53 49b246-49b270 call 419c6e * 3 49->53 50->36 50->52 62 49b28b-49b2e1 call 4807c0 call 4806e6 call 4805a7 52->62 63 49b287-49b289 52->63 53->52 66 49b2ee-49b2f2 62->66 99 49b2e3 62->99 63->66 71 49b2f8-49b321 call 4711c8 66->71 72 49b39a-49b3be CreateProcessW 66->72 88 49b32a call 4714ce 71->88 89 49b323-49b328 call 471201 71->89 76 49b3c1-49b3d4 call 42fe14 * 2 72->76 103 49b42f-49b43d CloseHandle 76->103 104 49b3d6-49b3e8 76->104 79->80 105 49b197-49b1a0 call 434963 79->105 80->45 98 49b32f-49b33c call 434963 88->98 89->98 115 49b33e-49b345 98->115 116 49b347-49b357 call 434963 98->116 99->66 107 49b49c 103->107 108 49b43f-49b444 103->108 109 49b3ea 104->109 110 49b3ed-49b3fc 104->110 105->49 105->80 113 49b4a0-49b4a4 107->113 117 49b451-49b456 108->117 118 49b446-49b44c CloseHandle 108->118 109->110 111 49b3fe 110->111 112 49b401-49b42a GetLastError call 41630c call 41cfa0 110->112 111->112 127 49b4e5-49b4f6 call 480175 112->127 120 49b4b2-49b4bc 113->120 121 49b4a6-49b4b0 113->121 115->115 115->116 136 49b359-49b360 116->136 137 49b362-49b372 call 434963 116->137 124 49b458-49b45e CloseHandle 117->124 125 49b463-49b468 117->125 118->117 128 49b4be 120->128 129 49b4c4-49b4e3 call 41cfa0 CloseHandle 120->129 121->127 124->125 131 49b46a-49b470 CloseHandle 125->131 132 49b475-49b49a call 4809d9 call 49b536 125->132 128->129 129->127 131->132 132->113 136->136 136->137 147 49b37d-49b398 call 42fe14 * 3 137->147 148 49b374-49b37b 137->148 147->76 148->147 148->148
                                                                                                                                            APIs
                                                                                                                                            • _wcslen.LIBCMT ref: 0049B198
                                                                                                                                            • GetSystemDirectoryW.KERNEL32(00000000,00000000), ref: 0049B1B0
                                                                                                                                            • GetSystemDirectoryW.KERNEL32(00000000,00000000), ref: 0049B1D4
                                                                                                                                            • _wcslen.LIBCMT ref: 0049B200
                                                                                                                                            • GetCurrentDirectoryW.KERNEL32(00000000,00000000), ref: 0049B214
                                                                                                                                            • GetCurrentDirectoryW.KERNEL32(00000000,00000000), ref: 0049B236
                                                                                                                                            • _wcslen.LIBCMT ref: 0049B332
                                                                                                                                              • Part of subcall function 004805A7: GetStdHandle.KERNEL32(000000F6), ref: 004805C6
                                                                                                                                            • _wcslen.LIBCMT ref: 0049B34B
                                                                                                                                            • _wcslen.LIBCMT ref: 0049B366
                                                                                                                                            • CreateProcessW.KERNELBASE(00000000,?,00000000,00000000,?,?,00000000,?,?,?), ref: 0049B3B6
                                                                                                                                            • GetLastError.KERNEL32(00000000), ref: 0049B407
                                                                                                                                            • CloseHandle.KERNEL32(?), ref: 0049B439
                                                                                                                                            • CloseHandle.KERNEL32(00000000), ref: 0049B44A
                                                                                                                                            • CloseHandle.KERNEL32(00000000), ref: 0049B45C
                                                                                                                                            • CloseHandle.KERNEL32(00000000), ref: 0049B46E
                                                                                                                                            • CloseHandle.KERNEL32(?), ref: 0049B4E3
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.2208170527.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.2208120190.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2209597356.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2210351531.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Handle$Close_wcslen$Directory$CurrentSystem$CreateErrorLastProcess
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 2178637699-0
                                                                                                                                            • Opcode ID: dce5db95391f94078f4c5331cad4d16ab776b727b90ab990cddbaadf58af8266
                                                                                                                                            • Instruction ID: 25048c09a4b289408e7811efd2d9f096f84f233f76021500413f10eee37acff8
                                                                                                                                            • Opcode Fuzzy Hash: dce5db95391f94078f4c5331cad4d16ab776b727b90ab990cddbaadf58af8266
                                                                                                                                            • Instruction Fuzzy Hash: B2F18F315042009FCB14EF25D985B6FBBE1EF85314F14856EF8855B2A2DB39EC44CB9A
                                                                                                                                            APIs
                                                                                                                                            • GetInputState.USER32 ref: 0041D807
                                                                                                                                            • timeGetTime.WINMM ref: 0041DA07
                                                                                                                                            • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 0041DB28
                                                                                                                                            • TranslateMessage.USER32(?), ref: 0041DB7B
                                                                                                                                            • DispatchMessageW.USER32(?), ref: 0041DB89
                                                                                                                                            • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 0041DB9F
                                                                                                                                            • Sleep.KERNELBASE(0000000A), ref: 0041DBB1
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.2208170527.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.2208120190.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2209597356.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2210351531.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Message$Peek$DispatchInputSleepStateTimeTranslatetime
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 2189390790-0
                                                                                                                                            • Opcode ID: fc30afacb4da65af0f07c6c1642baf5c1b581ddbffef7d3fd2867a03ec8dad16
                                                                                                                                            • Instruction ID: 233eb11a11d6ee92a0007f630f6eca49b9dfb503b303113e6136d5293f7cdb47
                                                                                                                                            • Opcode Fuzzy Hash: fc30afacb4da65af0f07c6c1642baf5c1b581ddbffef7d3fd2867a03ec8dad16
                                                                                                                                            • Instruction Fuzzy Hash: 9C42E6B0A08641EFD724CF25C984BAAB7E4BF45304F14452FE4568B391D7B8E885CB8B

                                                                                                                                            Control-flow Graph

                                                                                                                                            APIs
                                                                                                                                            • GetSysColorBrush.USER32(0000000F), ref: 00412D07
                                                                                                                                            • RegisterClassExW.USER32(00000030), ref: 00412D31
                                                                                                                                            • RegisterWindowMessageW.USER32(TaskbarCreated), ref: 00412D42
                                                                                                                                            • InitCommonControlsEx.COMCTL32(?), ref: 00412D5F
                                                                                                                                            • ImageList_Create.COMCTL32(00000010,00000010,00000021,00000001,00000001), ref: 00412D6F
                                                                                                                                            • LoadIconW.USER32(000000A9), ref: 00412D85
                                                                                                                                            • ImageList_ReplaceIcon.COMCTL32(000000FF,00000000), ref: 00412D94
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.2208170527.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.2208120190.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2209597356.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2210351531.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: IconImageList_Register$BrushClassColorCommonControlsCreateInitLoadMessageReplaceWindow
                                                                                                                                            • String ID: +$0$AutoIt v3 GUI$TaskbarCreated
                                                                                                                                            • API String ID: 2914291525-1005189915
                                                                                                                                            • Opcode ID: 32c5a8e4bb33209f5f27b13525c99b181c67f46ff3983be29a8df546a1a241be
                                                                                                                                            • Instruction ID: 26d889eeab7737b67dd740a4315651944a1799193d87aa314ad0eb52171a6d8d
                                                                                                                                            • Opcode Fuzzy Hash: 32c5a8e4bb33209f5f27b13525c99b181c67f46ff3983be29a8df546a1a241be
                                                                                                                                            • Instruction Fuzzy Hash: 8621E3B5D41259AFDB40DFA4E889BDDBFB4FB09700F00812AF911AA2A1D7B50540CF98

                                                                                                                                            Control-flow Graph

                                                                                                                                            • Executed
                                                                                                                                            • Not Executed
                                                                                                                                            control_flow_graph 457 45065b-45068b call 45042f 460 4506a6-4506b2 call 445221 457->460 461 45068d-450698 call 43f2c6 457->461 466 4506b4-4506c9 call 43f2c6 call 43f2d9 460->466 467 4506cb-450714 call 45039a 460->467 468 45069a-4506a1 call 43f2d9 461->468 466->468 476 450716-45071f 467->476 477 450781-45078a GetFileType 467->477 478 45097d-450983 468->478 482 450756-45077c GetLastError call 43f2a3 476->482 483 450721-450725 476->483 479 4507d3-4507d6 477->479 480 45078c-4507bd GetLastError call 43f2a3 CloseHandle 477->480 485 4507df-4507e5 479->485 486 4507d8-4507dd 479->486 480->468 494 4507c3-4507ce call 43f2d9 480->494 482->468 483->482 487 450727-450754 call 45039a 483->487 491 4507e9-450837 call 44516a 485->491 492 4507e7 485->492 486->491 487->477 487->482 500 450847-45086b call 45014d 491->500 501 450839-450845 call 4505ab 491->501 492->491 494->468 507 45086d 500->507 508 45087e-4508c1 500->508 501->500 506 45086f-450879 call 4486ae 501->506 506->478 507->506 510 4508c3-4508c7 508->510 511 4508e2-4508f0 508->511 510->511 513 4508c9-4508dd 510->513 514 4508f6-4508fa 511->514 515 45097b 511->515 513->511 514->515 516 4508fc-45092f CloseHandle call 45039a 514->516 515->478 519 450931-45095d GetLastError call 43f2a3 call 445333 516->519 520 450963-450977 516->520 519->520 520->515
                                                                                                                                            APIs
                                                                                                                                              • Part of subcall function 0045039A: CreateFileW.KERNELBASE(00000000,00000000,?,00450704,?,?,00000000,?,00450704,00000000,0000000C), ref: 004503B7
                                                                                                                                            • GetLastError.KERNEL32 ref: 0045076F
                                                                                                                                            • __dosmaperr.LIBCMT ref: 00450776
                                                                                                                                            • GetFileType.KERNELBASE(00000000), ref: 00450782
                                                                                                                                            • GetLastError.KERNEL32 ref: 0045078C
                                                                                                                                            • __dosmaperr.LIBCMT ref: 00450795
                                                                                                                                            • CloseHandle.KERNEL32(00000000), ref: 004507B5
                                                                                                                                            • CloseHandle.KERNEL32(?), ref: 004508FF
                                                                                                                                            • GetLastError.KERNEL32 ref: 00450931
                                                                                                                                            • __dosmaperr.LIBCMT ref: 00450938
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.2208170527.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.2208120190.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2209597356.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2210351531.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: ErrorLast__dosmaperr$CloseFileHandle$CreateType
                                                                                                                                            • String ID: H
                                                                                                                                            • API String ID: 4237864984-2852464175
                                                                                                                                            • Opcode ID: 62422ab422a217111100034ea33636ba52f09ab7fcb2cecb204abd2e280dd0aa
                                                                                                                                            • Instruction ID: 8e904d2056069bcdf7042deb4b8b28dc10fc79de7f2d6027b8a517a76bdb949f
                                                                                                                                            • Opcode Fuzzy Hash: 62422ab422a217111100034ea33636ba52f09ab7fcb2cecb204abd2e280dd0aa
                                                                                                                                            • Instruction Fuzzy Hash: 8AA138369001448FDF19AF68D891BAE7BA0AB0A325F14015EFC119F3D2DB799C17CB99

                                                                                                                                            Control-flow Graph

                                                                                                                                            APIs
                                                                                                                                              • Part of subcall function 00413A5A: GetModuleFileNameW.KERNEL32(00000000,?,00007FFF,004E1418,?,00412E7F,?,?,?,00000000), ref: 00413A78
                                                                                                                                              • Part of subcall function 00413357: GetFullPathNameW.KERNEL32(?,00007FFF,?,?), ref: 00413379
                                                                                                                                            • RegOpenKeyExW.KERNELBASE(80000001,Software\AutoIt v3\AutoIt,00000000,00000001,?,?,\Include\), ref: 0041356A
                                                                                                                                            • RegQueryValueExW.ADVAPI32(?,Include,00000000,00000000,00000000,?), ref: 0045318D
                                                                                                                                            • RegQueryValueExW.ADVAPI32(?,Include,00000000,00000000,?,?,00000000), ref: 004531CE
                                                                                                                                            • RegCloseKey.ADVAPI32(?), ref: 00453210
                                                                                                                                            • _wcslen.LIBCMT ref: 00453277
                                                                                                                                            • _wcslen.LIBCMT ref: 00453286
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.2208170527.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.2208120190.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2209597356.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2210351531.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: NameQueryValue_wcslen$CloseFileFullModuleOpenPath
                                                                                                                                            • String ID: Include$Software\AutoIt v3\AutoIt$\$\Include\
                                                                                                                                            • API String ID: 98802146-2727554177
                                                                                                                                            • Opcode ID: 13002e1a8feeb434b5f527f3f9c0bfcbfc2e5ec7fd1eea55d1858609a9db928c
                                                                                                                                            • Instruction ID: e858ca5e4124b1a09b43b7b6f1e66bc920bdadb0341b8ba7d42d13a84b332d22
                                                                                                                                            • Opcode Fuzzy Hash: 13002e1a8feeb434b5f527f3f9c0bfcbfc2e5ec7fd1eea55d1858609a9db928c
                                                                                                                                            • Instruction Fuzzy Hash: 66717F714043409EC314DF66DD8299BBBE8BF95744F40443FF94587262EBB89A88CF69

                                                                                                                                            Control-flow Graph

                                                                                                                                            APIs
                                                                                                                                            • GetSysColorBrush.USER32(0000000F), ref: 00412B8E
                                                                                                                                            • LoadCursorW.USER32(00000000,00007F00), ref: 00412B9D
                                                                                                                                            • LoadIconW.USER32(00000063), ref: 00412BB3
                                                                                                                                            • LoadIconW.USER32(000000A4), ref: 00412BC5
                                                                                                                                            • LoadIconW.USER32(000000A2), ref: 00412BD7
                                                                                                                                            • LoadImageW.USER32(00000063,00000001,00000010,00000010,00000000), ref: 00412BEF
                                                                                                                                            • RegisterClassExW.USER32(?), ref: 00412C40
                                                                                                                                              • Part of subcall function 00412CD4: GetSysColorBrush.USER32(0000000F), ref: 00412D07
                                                                                                                                              • Part of subcall function 00412CD4: RegisterClassExW.USER32(00000030), ref: 00412D31
                                                                                                                                              • Part of subcall function 00412CD4: RegisterWindowMessageW.USER32(TaskbarCreated), ref: 00412D42
                                                                                                                                              • Part of subcall function 00412CD4: InitCommonControlsEx.COMCTL32(?), ref: 00412D5F
                                                                                                                                              • Part of subcall function 00412CD4: ImageList_Create.COMCTL32(00000010,00000010,00000021,00000001,00000001), ref: 00412D6F
                                                                                                                                              • Part of subcall function 00412CD4: LoadIconW.USER32(000000A9), ref: 00412D85
                                                                                                                                              • Part of subcall function 00412CD4: ImageList_ReplaceIcon.COMCTL32(000000FF,00000000), ref: 00412D94
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.2208170527.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.2208120190.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2209597356.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2210351531.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Load$Icon$ImageRegister$BrushClassColorList_$CommonControlsCreateCursorInitMessageReplaceWindow
                                                                                                                                            • String ID: #$0$AutoIt v3
                                                                                                                                            • API String ID: 423443420-4155596026
                                                                                                                                            • Opcode ID: 5f3defe11aa67fa14354c54093b3ed26a43743fd2890b839e2a8da65b06e3452
                                                                                                                                            • Instruction ID: 3b2bc01a16742ff9486beedea7918da6c5c0350a629f755a44a63e5c1f45029d
                                                                                                                                            • Opcode Fuzzy Hash: 5f3defe11aa67fa14354c54093b3ed26a43743fd2890b839e2a8da65b06e3452
                                                                                                                                            • Instruction Fuzzy Hash: 7D210974E40358ABEB109FA5ECD5AAD7FB4FB48B50F00403AE901AA6B1D7B51540DF98

                                                                                                                                            Control-flow Graph

                                                                                                                                            • Executed
                                                                                                                                            • Not Executed
                                                                                                                                            control_flow_graph 598 413170-413185 599 4131e5-4131e7 598->599 600 413187-41318a 598->600 599->600 603 4131e9 599->603 601 4131eb 600->601 602 41318c-413193 600->602 607 4131f1-4131f6 601->607 608 452dfb-452e23 call 4118e2 call 42e499 601->608 604 413265-41326d PostQuitMessage 602->604 605 413199-41319e 602->605 606 4131d0-4131d8 DefWindowProcW 603->606 613 413219-41321b 604->613 610 4131a4-4131a8 605->610 611 452e7c-452e90 call 47bf30 605->611 612 4131de-4131e4 606->612 614 4131f8-4131fb 607->614 615 41321d-413244 SetTimer RegisterWindowMessageW 607->615 643 452e28-452e2f 608->643 619 452e68-452e72 call 47c161 610->619 620 4131ae-4131b3 610->620 611->613 637 452e96 611->637 613->612 616 413201-41320f KillTimer call 4130f2 614->616 617 452d9c-452d9f 614->617 615->613 621 413246-413251 CreatePopupMenu 615->621 632 413214 call 413c50 616->632 629 452dd7-452df6 MoveWindow 617->629 630 452da1-452da5 617->630 633 452e77 619->633 626 452e4d-452e54 620->626 627 4131b9-4131be 620->627 621->613 626->606 631 452e5a-452e63 call 470ad7 626->631 635 413253-413263 call 41326f 627->635 636 4131c4-4131ca 627->636 629->613 638 452da7-452daa 630->638 639 452dc6-452dd2 SetFocus 630->639 631->606 632->613 633->613 635->613 636->606 636->643 637->606 638->636 644 452db0-452dc1 call 4118e2 638->644 639->613 643->606 647 452e35-452e48 call 4130f2 call 413837 643->647 644->613 647->606
                                                                                                                                            APIs
                                                                                                                                            • DefWindowProcW.USER32(?,?,?,?,?,?,?,?,?,0041316A,?,?), ref: 004131D8
                                                                                                                                            • KillTimer.USER32(?,00000001,?,?,?,?,?,0041316A,?,?), ref: 00413204
                                                                                                                                            • SetTimer.USER32(?,00000001,000002EE,00000000), ref: 00413227
                                                                                                                                            • RegisterWindowMessageW.USER32(TaskbarCreated,?,?,?,?,?,0041316A,?,?), ref: 00413232
                                                                                                                                            • CreatePopupMenu.USER32 ref: 00413246
                                                                                                                                            • PostQuitMessage.USER32(00000000), ref: 00413267
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.2208170527.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.2208120190.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2209597356.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2210351531.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: MessageTimerWindow$CreateKillMenuPopupPostProcQuitRegister
                                                                                                                                            • String ID: TaskbarCreated
                                                                                                                                            • API String ID: 129472671-2362178303
                                                                                                                                            • Opcode ID: 4d7a731822c9f1eb19ae1bfe0d2bbd7754fc1f3ff387ec4789a8d7fc6d7e87a2
                                                                                                                                            • Instruction ID: 6c59f49d2d4b00ad51ea740e1028840623781f8c34ef55a238766ca6cf6b1d49
                                                                                                                                            • Opcode Fuzzy Hash: 4d7a731822c9f1eb19ae1bfe0d2bbd7754fc1f3ff387ec4789a8d7fc6d7e87a2
                                                                                                                                            • Instruction Fuzzy Hash: 1F411935380144B6DB146F689D8D7FE3A59E706346F04413BF901892B2CBBD9EC1876E

                                                                                                                                            Control-flow Graph

                                                                                                                                            • Executed
                                                                                                                                            • Not Executed
                                                                                                                                            control_flow_graph 654 411410-411449 655 4524b8-4524b9 DestroyWindow 654->655 656 41144f-411465 mciSendStringW 654->656 661 4524c4-4524d1 655->661 657 4116c6-4116d3 656->657 658 41146b-411473 656->658 659 4116d5-4116f0 UnregisterHotKey 657->659 660 4116f8-4116ff 657->660 658->661 662 411479-411488 call 41182e 658->662 659->660 664 4116f2-4116f3 call 4110d0 659->664 660->658 665 411705 660->665 666 452500-452507 661->666 667 4524d3-4524d6 661->667 673 45250e-45251a 662->673 674 41148e-411496 662->674 664->660 665->657 666->661 670 452509 666->670 671 4524e2-4524e5 FindClose 667->671 672 4524d8-4524e0 call 416246 667->672 670->673 675 4524eb-4524f8 671->675 672->675 681 452524-45252b 673->681 682 45251c-45251e FreeLibrary 673->682 678 452532-45253f 674->678 679 41149c-4114c1 call 41cfa0 674->679 675->666 680 4524fa-4524fb call 4832b1 675->680 686 452566-45256d 678->686 687 452541-45255e VirtualFree 678->687 692 4114c3 679->692 693 4114f8-411503 CoUninitialize 679->693 680->666 681->673 685 45252d 681->685 682->681 685->678 686->678 688 45256f 686->688 687->686 690 452560-452561 call 483317 687->690 694 452574-452578 688->694 690->686 695 4114c6-4114f6 call 411a05 call 4119ae 692->695 693->694 696 411509-41150e 693->696 694->696 697 45257e-452584 694->697 695->693 699 411514-41151e 696->699 700 452589-452596 call 4832eb 696->700 697->696 703 411524-4115a5 call 41988f call 411944 call 4117d5 call 42fe14 call 41177c call 41988f call 41cfa0 call 4117fe call 42fe14 699->703 704 411707-411714 call 42f80e 699->704 713 452598 700->713 717 45259d-4525bf call 42fdcd 703->717 743 4115ab-4115cf call 42fe14 703->743 704->703 715 41171a 704->715 713->717 715->704 722 4525c1 717->722 725 4525c6-4525e8 call 42fdcd 722->725 731 4525ea 725->731 734 4525ef-452611 call 42fdcd 731->734 741 452613 734->741 744 452618-452625 call 4764d4 741->744 743->725 749 4115d5-4115f9 call 42fe14 743->749 750 452627 744->750 749->734 755 4115ff-411619 call 42fe14 749->755 752 45262c-452639 call 42ac64 750->752 758 45263b 752->758 755->744 760 41161f-411643 call 4117d5 call 42fe14 755->760 761 452640-45264d call 483245 758->761 760->752 769 411649-411651 760->769 767 45264f 761->767 771 452654-452661 call 4832cc 767->771 769->761 770 411657-411675 call 41988f call 41190a 769->770 770->771 780 41167b-411689 770->780 777 452663 771->777 779 452668-452675 call 4832cc 777->779 785 452677 779->785 780->779 782 41168f-4116c5 call 41988f * 3 call 411876 780->782 785->785
                                                                                                                                            APIs
                                                                                                                                            • mciSendStringW.WINMM(close all,00000000,00000000,00000000), ref: 00411459
                                                                                                                                            • CoUninitialize.COMBASE ref: 004114F8
                                                                                                                                            • UnregisterHotKey.USER32(?), ref: 004116DD
                                                                                                                                            • DestroyWindow.USER32(?), ref: 004524B9
                                                                                                                                            • FreeLibrary.KERNEL32(?), ref: 0045251E
                                                                                                                                            • VirtualFree.KERNEL32(?,00000000,00008000), ref: 0045254B
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.2208170527.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.2208120190.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2209597356.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2210351531.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Free$DestroyLibrarySendStringUninitializeUnregisterVirtualWindow
                                                                                                                                            • String ID: close all
                                                                                                                                            • API String ID: 469580280-3243417748
                                                                                                                                            • Opcode ID: 8e9a22c9dccdcc8e646b6124bd51dee839857400eab36e5666cc0d2c267be717
                                                                                                                                            • Instruction ID: 1cdaf9cef9cef249be199b6956ef20ef562f5cfe89942317c1ea88c597efcc65
                                                                                                                                            • Opcode Fuzzy Hash: 8e9a22c9dccdcc8e646b6124bd51dee839857400eab36e5666cc0d2c267be717
                                                                                                                                            • Instruction Fuzzy Hash: FAD1CE30701222DFCB19EF15C594A6AF7A0BF06705F1441AFE90A6B362DB38AC56CF49

                                                                                                                                            Control-flow Graph

                                                                                                                                            • Executed
                                                                                                                                            • Not Executed
                                                                                                                                            control_flow_graph 803 412c63-412cd3 CreateWindowExW * 2 ShowWindow * 2
                                                                                                                                            APIs
                                                                                                                                            • CreateWindowExW.USER32(00000000,AutoIt v3,AutoIt v3,00CF0000,80000000,80000000,0000012C,00000064,00000000,00000000,00000000,00000001), ref: 00412C91
                                                                                                                                            • CreateWindowExW.USER32(00000000,edit,00000000,50B008C4,00000000,00000000,00000000,00000000,00000000,00000001,00000000), ref: 00412CB2
                                                                                                                                            • ShowWindow.USER32(00000000,?,?,?,?,?,?,00411CAD,?), ref: 00412CC6
                                                                                                                                            • ShowWindow.USER32(00000000,?,?,?,?,?,?,00411CAD,?), ref: 00412CCF
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.2208170527.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.2208120190.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2209597356.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2210351531.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Window$CreateShow
                                                                                                                                            • String ID: AutoIt v3$edit
                                                                                                                                            • API String ID: 1584632944-3779509399
                                                                                                                                            • Opcode ID: 2593c6742b82fe79092b42ec5e3f34119de21b5e21aa63ce0c963a6b0e605cb1
                                                                                                                                            • Instruction ID: 99052c86cc8cf3efcc0869b0853d3bb92962d71e3989a705adee18fcf6d74e1a
                                                                                                                                            • Opcode Fuzzy Hash: 2593c6742b82fe79092b42ec5e3f34119de21b5e21aa63ce0c963a6b0e605cb1
                                                                                                                                            • Instruction Fuzzy Hash: A5F03A759802D07AFB700713AC88E772EBDD7C7F50B00002AFD00AA5B1C2750840DAB8

                                                                                                                                            Control-flow Graph

                                                                                                                                            • Executed
                                                                                                                                            • Not Executed
                                                                                                                                            control_flow_graph 1228 413b1c-413b27 1229 413b99-413b9b 1228->1229 1230 413b29-413b2e 1228->1230 1232 413b8c-413b8f 1229->1232 1230->1229 1231 413b30-413b48 RegOpenKeyExW 1230->1231 1231->1229 1233 413b4a-413b69 RegQueryValueExW 1231->1233 1234 413b80-413b8b RegCloseKey 1233->1234 1235 413b6b-413b76 1233->1235 1234->1232 1236 413b90-413b97 1235->1236 1237 413b78-413b7a 1235->1237 1238 413b7e 1236->1238 1237->1238 1238->1234
                                                                                                                                            APIs
                                                                                                                                            • RegOpenKeyExW.KERNELBASE(80000001,Control Panel\Mouse,00000000,00000001,00000000,?,?,80000001,80000001,?,00413B0F,SwapMouseButtons,00000004,?), ref: 00413B40
                                                                                                                                            • RegQueryValueExW.KERNELBASE(00000000,00000000,00000000,00000000,?,?,?,?,?,80000001,80000001,?,00413B0F,SwapMouseButtons,00000004,?), ref: 00413B61
                                                                                                                                            • RegCloseKey.KERNELBASE(00000000,?,?,?,80000001,80000001,?,00413B0F,SwapMouseButtons,00000004,?), ref: 00413B83
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.2208170527.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.2208120190.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2209597356.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2210351531.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: CloseOpenQueryValue
                                                                                                                                            • String ID: Control Panel\Mouse
                                                                                                                                            • API String ID: 3677997916-824357125
                                                                                                                                            • Opcode ID: 089459aa4bae07c699fe4cf93e00379ad960607a0c012dee4c00178955b40e5d
                                                                                                                                            • Instruction ID: efe99ebc86e2a43639fa0a45ccb95c55ad0c1e52a376fff70b7430767290cc3a
                                                                                                                                            • Opcode Fuzzy Hash: 089459aa4bae07c699fe4cf93e00379ad960607a0c012dee4c00178955b40e5d
                                                                                                                                            • Instruction Fuzzy Hash: 34112AB5515208FFDB208FA5DC84AEFBBB8EF05745B10446AA805D7211E235AE809768
                                                                                                                                            APIs
                                                                                                                                            • LoadStringW.USER32(00000065,?,0000007F,00000104), ref: 004533A2
                                                                                                                                              • Part of subcall function 00416B57: _wcslen.LIBCMT ref: 00416B6A
                                                                                                                                            • Shell_NotifyIconW.SHELL32(00000001,?), ref: 00413A04
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.2208170527.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.2208120190.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2209597356.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2210351531.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: IconLoadNotifyShell_String_wcslen
                                                                                                                                            • String ID: Line:
                                                                                                                                            • API String ID: 2289894680-1585850449
                                                                                                                                            • Opcode ID: 9c8269cd77b392e4b6cc86720c9b986e4d0e489490e0938c946c4369cdf0796d
                                                                                                                                            • Instruction ID: 64eb98bd1e8a2c6d8bf1d1448a80795433b550d303183492142cb03938254339
                                                                                                                                            • Opcode Fuzzy Hash: 9c8269cd77b392e4b6cc86720c9b986e4d0e489490e0938c946c4369cdf0796d
                                                                                                                                            • Instruction Fuzzy Hash: 6E31E571448304AAD321EF20DC45BEBB7D8AF44719F10092FF999931A1DB789A89C7CE
                                                                                                                                            APIs
                                                                                                                                            • GetOpenFileNameW.COMDLG32(?), ref: 00452C8C
                                                                                                                                              • Part of subcall function 00413AA2: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,00413A97,?,?,00412E7F,?,?,?,00000000), ref: 00413AC2
                                                                                                                                              • Part of subcall function 00412DA5: GetLongPathNameW.KERNELBASE(?,?,00007FFF), ref: 00412DC4
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.2208170527.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.2208120190.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2209597356.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2210351531.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Name$Path$FileFullLongOpen
                                                                                                                                            • String ID: X$`eM
                                                                                                                                            • API String ID: 779396738-3105956497
                                                                                                                                            • Opcode ID: 007bc4fc2ed29e8fa6074b4542330180b982ea32c1c1f0f6e4dc116566c22c30
                                                                                                                                            • Instruction ID: 60189ebbf70a092f4650bb241f0bb35d40b29c1db4a319a09a0ab6a936fb48da
                                                                                                                                            • Opcode Fuzzy Hash: 007bc4fc2ed29e8fa6074b4542330180b982ea32c1c1f0f6e4dc116566c22c30
                                                                                                                                            • Instruction Fuzzy Hash: F221C671A00258ABDB41DF95D8457EE7BF89F49305F00805BE405E7341DBFC55898F69
                                                                                                                                            APIs
                                                                                                                                            • __CxxThrowException@8.LIBVCRUNTIME ref: 00430668
                                                                                                                                              • Part of subcall function 004332A4: RaiseException.KERNEL32(?,?,?,0043068A,?,004E1444,?,?,?,?,?,?,0043068A,00411129,004D8738,00411129), ref: 00433304
                                                                                                                                            • __CxxThrowException@8.LIBVCRUNTIME ref: 00430685
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.2208170527.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.2208120190.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2209597356.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2210351531.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Exception@8Throw$ExceptionRaise
                                                                                                                                            • String ID: Unknown exception
                                                                                                                                            • API String ID: 3476068407-410509341
                                                                                                                                            • Opcode ID: 69e14e7717e1c5e950dc7e9d52de0ed288cfc225bbd858c076ed927c420365e1
                                                                                                                                            • Instruction ID: 8a9ef89cd59e2d12a381263514402eb75b796a092c879378687861d6288dc8f0
                                                                                                                                            • Opcode Fuzzy Hash: 69e14e7717e1c5e950dc7e9d52de0ed288cfc225bbd858c076ed927c420365e1
                                                                                                                                            • Instruction Fuzzy Hash: CBF0283090020C73CB00FAA6E856D9F777C5E04314FA0423BB814D16D5EF78DA59C58C
                                                                                                                                            APIs
                                                                                                                                              • Part of subcall function 00411BC3: MapVirtualKeyW.USER32(0000005B,00000000), ref: 00411BF4
                                                                                                                                              • Part of subcall function 00411BC3: MapVirtualKeyW.USER32(00000010,00000000), ref: 00411BFC
                                                                                                                                              • Part of subcall function 00411BC3: MapVirtualKeyW.USER32(000000A0,00000000), ref: 00411C07
                                                                                                                                              • Part of subcall function 00411BC3: MapVirtualKeyW.USER32(000000A1,00000000), ref: 00411C12
                                                                                                                                              • Part of subcall function 00411BC3: MapVirtualKeyW.USER32(00000011,00000000), ref: 00411C1A
                                                                                                                                              • Part of subcall function 00411BC3: MapVirtualKeyW.USER32(00000012,00000000), ref: 00411C22
                                                                                                                                              • Part of subcall function 00411B4A: RegisterWindowMessageW.USER32(00000004,?,004112C4), ref: 00411BA2
                                                                                                                                            • GetStdHandle.KERNEL32(000000F6,00000000,00000000), ref: 0041136A
                                                                                                                                            • OleInitialize.OLE32 ref: 00411388
                                                                                                                                            • CloseHandle.KERNEL32(00000000,00000000), ref: 004524AB
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.2208170527.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.2208120190.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2209597356.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2210351531.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Virtual$Handle$CloseInitializeMessageRegisterWindow
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 1986988660-0
                                                                                                                                            • Opcode ID: edf4b1c9d4ce36de066d10ca834a21dcfb9e4e6da13ae5f4827b678026176e8a
                                                                                                                                            • Instruction ID: b84454b7ec4f0764e400905ca68859637c0bfc71ced587ec1fd0445a8f5a922f
                                                                                                                                            • Opcode Fuzzy Hash: edf4b1c9d4ce36de066d10ca834a21dcfb9e4e6da13ae5f4827b678026176e8a
                                                                                                                                            • Instruction Fuzzy Hash: 807181B4991380AF8384EF7AA9C56A93AE4BB89344754853FD41ACB372E7344481CF4D
                                                                                                                                            APIs
                                                                                                                                              • Part of subcall function 00413923: Shell_NotifyIconW.SHELL32(00000001,?), ref: 00413A04
                                                                                                                                            • Shell_NotifyIconW.SHELL32(00000001,000003A8), ref: 0047C259
                                                                                                                                            • KillTimer.USER32(?,00000001,?,?), ref: 0047C261
                                                                                                                                            • SetTimer.USER32(?,00000001,000002EE,00000000), ref: 0047C270
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.2208170527.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.2208120190.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2209597356.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2210351531.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: IconNotifyShell_Timer$Kill
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 3500052701-0
                                                                                                                                            • Opcode ID: 19cbec374081e78010e2f5191070ee544f18fa0f3289eaef025c164c73595352
                                                                                                                                            • Instruction ID: 07c0a4e9dda9abd1281bfa016e86650e58038c89447dd5e7653cab4097062b5a
                                                                                                                                            • Opcode Fuzzy Hash: 19cbec374081e78010e2f5191070ee544f18fa0f3289eaef025c164c73595352
                                                                                                                                            • Instruction Fuzzy Hash: 7731B170904344AFEB22CF6498D5BE7BBEC9B06308F0044DED69EA7242C7785A85CB59
                                                                                                                                            APIs
                                                                                                                                            • CloseHandle.KERNELBASE(00000000,00000000,?,?,004485CC,?,004D8CC8,0000000C), ref: 00448704
                                                                                                                                            • GetLastError.KERNEL32(?,004485CC,?,004D8CC8,0000000C), ref: 0044870E
                                                                                                                                            • __dosmaperr.LIBCMT ref: 00448739
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.2208170527.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.2208120190.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2209597356.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2210351531.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: CloseErrorHandleLast__dosmaperr
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 2583163307-0
                                                                                                                                            • Opcode ID: cce0ef7157022dc22e8da79089ef6260ca41a62ec3158b915f3db859766f3306
                                                                                                                                            • Instruction ID: ea73b3928fc640aac435520ba355ecc7594b0d5115cddce301038186b9cb4e05
                                                                                                                                            • Opcode Fuzzy Hash: cce0ef7157022dc22e8da79089ef6260ca41a62ec3158b915f3db859766f3306
                                                                                                                                            • Instruction Fuzzy Hash: CA016F3360416027FAA16634588577F27594B92778F36011FFC148B2D3DDAC8C81815C
                                                                                                                                            APIs
                                                                                                                                            • TranslateMessage.USER32(?), ref: 0041DB7B
                                                                                                                                            • DispatchMessageW.USER32(?), ref: 0041DB89
                                                                                                                                            • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 0041DB9F
                                                                                                                                            • Sleep.KERNELBASE(0000000A), ref: 0041DBB1
                                                                                                                                            • TranslateAcceleratorW.USER32(?,?,?), ref: 00461CC9
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.2208170527.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.2208120190.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2209597356.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2210351531.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Message$Translate$AcceleratorDispatchPeekSleep
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 3288985973-0
                                                                                                                                            • Opcode ID: 7dc6f04953acee438d6cfbe4919970260107ddd43f23a896f61b748bab606d7e
                                                                                                                                            • Instruction ID: 549212170e5995362c6f35e5c4ec1d5f8b3e2d2477322f221449ac2b3544161b
                                                                                                                                            • Opcode Fuzzy Hash: 7dc6f04953acee438d6cfbe4919970260107ddd43f23a896f61b748bab606d7e
                                                                                                                                            • Instruction Fuzzy Hash: 6AF054706443419BE770D761CC85FDB77ACEB45310F10452AE61A831D0DB38A4848B1E
                                                                                                                                            APIs
                                                                                                                                            • __Init_thread_footer.LIBCMT ref: 004217F6
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.2208170527.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.2208120190.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2209597356.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2210351531.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Init_thread_footer
                                                                                                                                            • String ID: CALL
                                                                                                                                            • API String ID: 1385522511-4196123274
                                                                                                                                            • Opcode ID: f388de8371513ea5ba7c1ebe0f7ba614b96975cfbca758d26dbafc0493f3b6ba
                                                                                                                                            • Instruction ID: a776517bb2fe5df75cedd954906f4bafdafd1e5466ba507881bd09a3726e9400
                                                                                                                                            • Opcode Fuzzy Hash: f388de8371513ea5ba7c1ebe0f7ba614b96975cfbca758d26dbafc0493f3b6ba
                                                                                                                                            • Instruction Fuzzy Hash: 7422CE706083119FC714DF15E480B2ABBF1BF95308F54896EF8868B361D779E885CB8A
                                                                                                                                            APIs
                                                                                                                                            • Shell_NotifyIconW.SHELL32(00000000,?), ref: 00413908
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.2208170527.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.2208120190.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2209597356.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2210351531.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: IconNotifyShell_
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 1144537725-0
                                                                                                                                            • Opcode ID: f9938d2b0b43a721b09cec2748b82e54fc3efe950bbc5c5b80701b8e260995e1
                                                                                                                                            • Instruction ID: 056957f1de2ae35761f1b6e384e14098924950fae4bfab9b2b904b30d0ce5a52
                                                                                                                                            • Opcode Fuzzy Hash: f9938d2b0b43a721b09cec2748b82e54fc3efe950bbc5c5b80701b8e260995e1
                                                                                                                                            • Instruction Fuzzy Hash: 7B31AEB06043009FE320EF65D8847D7BBE8FB49709F00092FF99987251E775AA84CB5A
                                                                                                                                            APIs
                                                                                                                                            • timeGetTime.WINMM ref: 0042F661
                                                                                                                                              • Part of subcall function 0041D730: GetInputState.USER32 ref: 0041D807
                                                                                                                                            • Sleep.KERNEL32(00000000), ref: 0046F2DE
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.2208170527.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.2208120190.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2209597356.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2210351531.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: InputSleepStateTimetime
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 4149333218-0
                                                                                                                                            • Opcode ID: 12c28d855accd201bc2b3bfc37119bf12fa153e1894a38738301fabeec9362f7
                                                                                                                                            • Instruction ID: 6b4aa508ff43c5fcbd79eb740f9a3b29f5e869f4e5e1717f3dd2a331738286c1
                                                                                                                                            • Opcode Fuzzy Hash: 12c28d855accd201bc2b3bfc37119bf12fa153e1894a38738301fabeec9362f7
                                                                                                                                            • Instruction Fuzzy Hash: E8F08271240215AFD350EF65D445B9ABBE5FF45764F00003AE859C72A0EB70A840CF99
                                                                                                                                            APIs
                                                                                                                                              • Part of subcall function 00414E90: LoadLibraryA.KERNEL32(kernel32.dll,?,?,00414EDD,?,004E1418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00414E9C
                                                                                                                                              • Part of subcall function 00414E90: GetProcAddress.KERNEL32(00000000,Wow64DisableWow64FsRedirection), ref: 00414EAE
                                                                                                                                              • Part of subcall function 00414E90: FreeLibrary.KERNEL32(00000000,?,?,00414EDD,?,004E1418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00414EC0
                                                                                                                                            • LoadLibraryExW.KERNEL32(?,00000000,00000002,?,004E1418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00414EFD
                                                                                                                                              • Part of subcall function 00414E59: LoadLibraryA.KERNEL32(kernel32.dll,?,?,00453CDE,?,004E1418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00414E62
                                                                                                                                              • Part of subcall function 00414E59: GetProcAddress.KERNEL32(00000000,Wow64RevertWow64FsRedirection), ref: 00414E74
                                                                                                                                              • Part of subcall function 00414E59: FreeLibrary.KERNEL32(00000000,?,?,00453CDE,?,004E1418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00414E87
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.2208170527.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.2208120190.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2209597356.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2210351531.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Library$Load$AddressFreeProc
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 2632591731-0
                                                                                                                                            • Opcode ID: 7105be3e625b6789eedda4a0fb4253c0138869e0127055b4b7711cd55418853a
                                                                                                                                            • Instruction ID: 900f2c9c90345bbf6c8c6cc6d72cff397e7799e8d9f53e8a554612d68bf07ed7
                                                                                                                                            • Opcode Fuzzy Hash: 7105be3e625b6789eedda4a0fb4253c0138869e0127055b4b7711cd55418853a
                                                                                                                                            • Instruction Fuzzy Hash: 39112732600305ABCF11BF62DD02FED77A4AF80715F10842FF442AA2C1DE789A86D758
                                                                                                                                            APIs
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.2208170527.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.2208120190.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2209597356.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2210351531.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: __wsopen_s
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 3347428461-0
                                                                                                                                            • Opcode ID: 2ba38ccc1f517318ac4ca6c83e4bfe39dc5b3b419bedfe04272d4e55b40f7bb4
                                                                                                                                            • Instruction ID: 468fc146550a3b5ad369d51ca4c32303ba9c9804c984b30da46b8717e1514b66
                                                                                                                                            • Opcode Fuzzy Hash: 2ba38ccc1f517318ac4ca6c83e4bfe39dc5b3b419bedfe04272d4e55b40f7bb4
                                                                                                                                            • Instruction Fuzzy Hash: 9C11187590410AAFDB15DF58E94199F7BF5EF48314F14406AFC08AB312EA31EA11CBA9
                                                                                                                                            APIs
                                                                                                                                              • Part of subcall function 00444C7D: RtlAllocateHeap.NTDLL(00000008,00411129,00000000,?,00442E29,00000001,00000364,?,?,?,0043F2DE,00443863,004E1444,?,0042FDF5,?), ref: 00444CBE
                                                                                                                                            • _free.LIBCMT ref: 0044506C
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.2208170527.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.2208120190.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2209597356.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2210351531.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: AllocateHeap_free
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 614378929-0
                                                                                                                                            • Opcode ID: 9ba45ce058d1080761d5af908226540236078fd1fc19e2e0238d0ad147f07c6e
                                                                                                                                            • Instruction ID: 3207294c87015c732eee2cb8e60bba1371940945a62811add9f7db552efcf610
                                                                                                                                            • Opcode Fuzzy Hash: 9ba45ce058d1080761d5af908226540236078fd1fc19e2e0238d0ad147f07c6e
                                                                                                                                            • Instruction Fuzzy Hash: E9014E762047055BF7318F55D881A5AFBEDFB85370F65051EF184932C1EA746805C778
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.2208170527.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.2208120190.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2209597356.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2210351531.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID:
                                                                                                                                            • Opcode ID: d6c69ec2a70ac845cc05b5f137181c3f07394ab8b33ef369e8c7ef627d5c9574
                                                                                                                                            • Instruction ID: 4d792ed2e3683cdd0f0f3db6df7e6a3928387465b157af95a35fa66ad32eb828
                                                                                                                                            • Opcode Fuzzy Hash: d6c69ec2a70ac845cc05b5f137181c3f07394ab8b33ef369e8c7ef627d5c9574
                                                                                                                                            • Instruction Fuzzy Hash: 2DF0F932912A14D6E6313A679C06B5B37989F66339F50171FF420922D2CB7CD40285AD
                                                                                                                                            APIs
                                                                                                                                            • RtlAllocateHeap.NTDLL(00000008,00411129,00000000,?,00442E29,00000001,00000364,?,?,?,0043F2DE,00443863,004E1444,?,0042FDF5,?), ref: 00444CBE
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.2208170527.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.2208120190.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2209597356.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2210351531.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: AllocateHeap
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 1279760036-0
                                                                                                                                            • Opcode ID: 00b8a9029b60a4de6008d7f84fe3df22ef27a5458a4a8b3990a9dd5d917f4057
                                                                                                                                            • Instruction ID: 7ee51492ea6bf53f0f876b325c3ebd3a3d483ebfaeec00ef9577486e0ae18ae0
                                                                                                                                            • Opcode Fuzzy Hash: 00b8a9029b60a4de6008d7f84fe3df22ef27a5458a4a8b3990a9dd5d917f4057
                                                                                                                                            • Instruction Fuzzy Hash: CAF0B43164222466FB215F62AC85B5B3788AFC17B1B1E4127BC15AB2D1CA38D80146AC
                                                                                                                                            APIs
                                                                                                                                            • RtlAllocateHeap.NTDLL(00000000,?,004E1444,?,0042FDF5,?,?,0041A976,00000010,004E1440,004113FC,?,004113C6,?,00411129), ref: 00443852
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.2208170527.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.2208120190.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2209597356.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2210351531.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: AllocateHeap
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 1279760036-0
                                                                                                                                            • Opcode ID: f80a1775c4178c73938ae438c7dc3135fc328c179332c78d4bdc76bbfe87b6fe
                                                                                                                                            • Instruction ID: 2be2194f537c97b26d387be2b5a0cfa5e511e3eb05b278967ff7e17510578f57
                                                                                                                                            • Opcode Fuzzy Hash: f80a1775c4178c73938ae438c7dc3135fc328c179332c78d4bdc76bbfe87b6fe
                                                                                                                                            • Instruction Fuzzy Hash: 49E0E53110022496F6213E679C01B9BB6C9AB82FB2F050037BC14966D1DB29ED0185ED
                                                                                                                                            APIs
                                                                                                                                            • FreeLibrary.KERNEL32(?,?,004E1418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00414F6D
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.2208170527.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.2208120190.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2209597356.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2210351531.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: FreeLibrary
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 3664257935-0
                                                                                                                                            • Opcode ID: 5e81d9c48a0a96b64a1673927d00dc671cac0e2df3dc051f73cd1d71df787b82
                                                                                                                                            • Instruction ID: d8e467e417625fc9cc4bbec40cd4c4cc744f867c383fa02e1d3cfa8514ed483f
                                                                                                                                            • Opcode Fuzzy Hash: 5e81d9c48a0a96b64a1673927d00dc671cac0e2df3dc051f73cd1d71df787b82
                                                                                                                                            • Instruction Fuzzy Hash: 0BF0A970105302CFCB348F21D4908A2BBE0EF44329320897FE1EA86720C739988ADF08
                                                                                                                                            APIs
                                                                                                                                            • IsWindow.USER32(00000000), ref: 004A2A66
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.2208170527.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.2208120190.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2209597356.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2210351531.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Window
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 2353593579-0
                                                                                                                                            • Opcode ID: 1c12b465f1a897295ca47a6b7ac2352397185d511a2daf52b6b321ac2aa30acf
                                                                                                                                            • Instruction ID: 2adda7da943e03969f9efe6a3a539bc8c6ab1c2384465282f44adeaf0f934759
                                                                                                                                            • Opcode Fuzzy Hash: 1c12b465f1a897295ca47a6b7ac2352397185d511a2daf52b6b321ac2aa30acf
                                                                                                                                            • Instruction Fuzzy Hash: 50E0DF72340116AEC750EA35DC809FE734CEB61399B00443BAC2AC2100DB788986A2A8
                                                                                                                                            APIs
                                                                                                                                            • Shell_NotifyIconW.SHELL32(00000002,?), ref: 0041314E
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.2208170527.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.2208120190.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2209597356.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2210351531.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: IconNotifyShell_
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 1144537725-0
                                                                                                                                            • Opcode ID: 8d4745098d247c865b053b599f1c001060be833388ed5f776e639976ecd23720
                                                                                                                                            • Instruction ID: 9644816f2644e973a62ff5c4221b72a75d44b3e4d76f69f2c84862296c4903f2
                                                                                                                                            • Opcode Fuzzy Hash: 8d4745098d247c865b053b599f1c001060be833388ed5f776e639976ecd23720
                                                                                                                                            • Instruction Fuzzy Hash: DAF0A7709403449FE752DF24DC857D67BBCA70570CF0000F9A54896292D77447C8CF49
                                                                                                                                            APIs
                                                                                                                                            • GetLongPathNameW.KERNELBASE(?,?,00007FFF), ref: 00412DC4
                                                                                                                                              • Part of subcall function 00416B57: _wcslen.LIBCMT ref: 00416B6A
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.2208170527.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.2208120190.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2209597356.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2210351531.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: LongNamePath_wcslen
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 541455249-0
                                                                                                                                            • Opcode ID: 07e93df19021665f8703897f14feb267f6a17ad950f393ec9de9c6906b6ee212
                                                                                                                                            • Instruction ID: 2739d31557871911e61141ce964b9a973c10960a1f6eb8ab37d91c0c6c9ed021
                                                                                                                                            • Opcode Fuzzy Hash: 07e93df19021665f8703897f14feb267f6a17ad950f393ec9de9c6906b6ee212
                                                                                                                                            • Instruction Fuzzy Hash: 2FE0C273A042245BCB20A2999C06FEA77EDDFC8794F0500B6FD09E7258DA64ED848698
                                                                                                                                            APIs
                                                                                                                                              • Part of subcall function 00413837: Shell_NotifyIconW.SHELL32(00000000,?), ref: 00413908
                                                                                                                                              • Part of subcall function 0041D730: GetInputState.USER32 ref: 0041D807
                                                                                                                                            • SetCurrentDirectoryW.KERNEL32(?), ref: 00412B6B
                                                                                                                                              • Part of subcall function 004130F2: Shell_NotifyIconW.SHELL32(00000002,?), ref: 0041314E
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.2208170527.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.2208120190.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2209597356.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2210351531.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: IconNotifyShell_$CurrentDirectoryInputState
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 3667716007-0
                                                                                                                                            • Opcode ID: 448c220d5c012b6285b664cea2ddf5140af79e0b910bfb50521a8966eba76f2c
                                                                                                                                            • Instruction ID: 05eef3e647f2d1bdc569f713e98c19156a91d242edd2c6bba7c316fc13daa8e0
                                                                                                                                            • Opcode Fuzzy Hash: 448c220d5c012b6285b664cea2ddf5140af79e0b910bfb50521a8966eba76f2c
                                                                                                                                            • Instruction Fuzzy Hash: 8AE04F3160424407CA04BF66A8525EDA7999B9535AF40553FF142862A3CF6C89C5435A
                                                                                                                                            APIs
                                                                                                                                            • CreateFileW.KERNELBASE(00000000,00000000,?,00450704,?,?,00000000,?,00450704,00000000,0000000C), ref: 004503B7
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.2208170527.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.2208120190.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2209597356.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2210351531.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: CreateFile
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 823142352-0
                                                                                                                                            • Opcode ID: 13cd5b35064a8f4c334f2466d3f35b3b711b8666d2090b4f2faec2d5c0f6257b
                                                                                                                                            • Instruction ID: 04a77af7f8c2275ecb2ffb4b20581333ca1a498ae7f0c6d44ef901ceab7b802d
                                                                                                                                            • Opcode Fuzzy Hash: 13cd5b35064a8f4c334f2466d3f35b3b711b8666d2090b4f2faec2d5c0f6257b
                                                                                                                                            • Instruction Fuzzy Hash: 23D06C3214010DBBDF028F84DD46EDA3FAAFB48714F014010BE1856020C736E821AB94
                                                                                                                                            APIs
                                                                                                                                            • SystemParametersInfoW.USER32(00002001,00000000,00000002), ref: 00411CBC
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.2208170527.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.2208120190.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2209597356.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2210351531.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: InfoParametersSystem
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 3098949447-0
                                                                                                                                            • Opcode ID: a651408382e47b846d8772c1fe62edfba992f306b6b4cddaca8a63fcdc23facc
                                                                                                                                            • Instruction ID: c43445fa6cd2b0e5a4a152cc0ed159e05a7acda552d4d864697e47614e2418b9
                                                                                                                                            • Opcode Fuzzy Hash: a651408382e47b846d8772c1fe62edfba992f306b6b4cddaca8a63fcdc23facc
                                                                                                                                            • Instruction Fuzzy Hash: 20C09B356C0354BFF2144780BDCAF107754A348B00F444011F6095D5F3C7F11810D758
                                                                                                                                            APIs
                                                                                                                                              • Part of subcall function 00429BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00429BB2
                                                                                                                                            • DefDlgProcW.USER32(?,0000004E,?,?,?,?,?,?), ref: 004A961A
                                                                                                                                            • SendMessageW.USER32(?,0000130B,00000000,00000000), ref: 004A965B
                                                                                                                                            • GetWindowLongW.USER32(FFFFFDD9,000000F0), ref: 004A969F
                                                                                                                                            • SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 004A96C9
                                                                                                                                            • SendMessageW.USER32 ref: 004A96F2
                                                                                                                                            • GetKeyState.USER32(00000011), ref: 004A978B
                                                                                                                                            • GetKeyState.USER32(00000009), ref: 004A9798
                                                                                                                                            • SendMessageW.USER32(?,0000130B,00000000,00000000), ref: 004A97AE
                                                                                                                                            • GetKeyState.USER32(00000010), ref: 004A97B8
                                                                                                                                            • SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 004A97E9
                                                                                                                                            • SendMessageW.USER32 ref: 004A9810
                                                                                                                                            • SendMessageW.USER32(?,00001030,?,004A7E95), ref: 004A9918
                                                                                                                                            • ImageList_SetDragCursorImage.COMCTL32(00000000,00000000,00000000,?,?,?), ref: 004A992E
                                                                                                                                            • ImageList_BeginDrag.COMCTL32(00000000,000000F8,000000F0), ref: 004A9941
                                                                                                                                            • SetCapture.USER32(?), ref: 004A994A
                                                                                                                                            • ClientToScreen.USER32(?,?), ref: 004A99AF
                                                                                                                                            • ImageList_DragEnter.COMCTL32(00000000,?,?), ref: 004A99BC
                                                                                                                                            • InvalidateRect.USER32(?,00000000,00000001,?,?,?), ref: 004A99D6
                                                                                                                                            • ReleaseCapture.USER32 ref: 004A99E1
                                                                                                                                            • GetCursorPos.USER32(?), ref: 004A9A19
                                                                                                                                            • ScreenToClient.USER32(?,?), ref: 004A9A26
                                                                                                                                            • SendMessageW.USER32(?,00001012,00000000,?), ref: 004A9A80
                                                                                                                                            • SendMessageW.USER32 ref: 004A9AAE
                                                                                                                                            • SendMessageW.USER32(?,00001111,00000000,?), ref: 004A9AEB
                                                                                                                                            • SendMessageW.USER32 ref: 004A9B1A
                                                                                                                                            • SendMessageW.USER32(?,0000110B,00000009,00000000), ref: 004A9B3B
                                                                                                                                            • SendMessageW.USER32(?,0000110B,00000009,?), ref: 004A9B4A
                                                                                                                                            • GetCursorPos.USER32(?), ref: 004A9B68
                                                                                                                                            • ScreenToClient.USER32(?,?), ref: 004A9B75
                                                                                                                                            • GetParent.USER32(?), ref: 004A9B93
                                                                                                                                            • SendMessageW.USER32(?,00001012,00000000,?), ref: 004A9BFA
                                                                                                                                            • SendMessageW.USER32 ref: 004A9C2B
                                                                                                                                            • ClientToScreen.USER32(?,?), ref: 004A9C84
                                                                                                                                            • TrackPopupMenuEx.USER32(?,00000000,?,?,?,00000000), ref: 004A9CB4
                                                                                                                                            • SendMessageW.USER32(?,00001111,00000000,?), ref: 004A9CDE
                                                                                                                                            • SendMessageW.USER32 ref: 004A9D01
                                                                                                                                            • ClientToScreen.USER32(?,?), ref: 004A9D4E
                                                                                                                                            • TrackPopupMenuEx.USER32(?,00000080,?,?,?,00000000), ref: 004A9D82
                                                                                                                                              • Part of subcall function 00429944: GetWindowLongW.USER32(?,000000EB), ref: 00429952
                                                                                                                                            • GetWindowLongW.USER32(?,000000F0), ref: 004A9E05
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.2208170527.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.2208120190.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2209597356.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2210351531.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: MessageSend$ClientScreen$ImageLongWindow$CursorDragList_State$CaptureMenuPopupTrack$BeginEnterInvalidateParentProcRectRelease
                                                                                                                                            • String ID: @GUI_DRAGID$F$p#N
                                                                                                                                            • API String ID: 3429851547-2054023450
                                                                                                                                            • Opcode ID: 3faf7f7d99aa7be426bc0ffa34db28e195b7383e21ce021d671e6d87b7168031
                                                                                                                                            • Instruction ID: 2872065ed9abebc30ef48a79d199d808c24ffbffe602ce20e88ab05f5eb9e2d2
                                                                                                                                            • Opcode Fuzzy Hash: 3faf7f7d99aa7be426bc0ffa34db28e195b7383e21ce021d671e6d87b7168031
                                                                                                                                            • Instruction Fuzzy Hash: CA42AC74605240AFDB24CF24CC84AABBBE5FF5A314F14062EF699872A1D735EC50CB5A
                                                                                                                                            APIs
                                                                                                                                            • SendMessageW.USER32(00000000,00000408,00000000,00000000), ref: 004A48F3
                                                                                                                                            • SendMessageW.USER32(00000000,00000188,00000000,00000000), ref: 004A4908
                                                                                                                                            • SendMessageW.USER32(00000000,0000018A,00000000,00000000), ref: 004A4927
                                                                                                                                            • SendMessageW.USER32(?,00000148,00000000,00000000), ref: 004A494B
                                                                                                                                            • SendMessageW.USER32(00000000,00000147,00000000,00000000), ref: 004A495C
                                                                                                                                            • SendMessageW.USER32(00000000,00000149,00000000,00000000), ref: 004A497B
                                                                                                                                            • SendMessageW.USER32(00000000,0000130B,00000000,00000000), ref: 004A49AE
                                                                                                                                            • SendMessageW.USER32(00000000,0000133C,00000000,?), ref: 004A49D4
                                                                                                                                            • SendMessageW.USER32(00000000,0000110A,00000009,00000000), ref: 004A4A0F
                                                                                                                                            • SendMessageW.USER32(00000000,0000113E,00000000,00000004), ref: 004A4A56
                                                                                                                                            • SendMessageW.USER32(00000000,0000113E,00000000,00000004), ref: 004A4A7E
                                                                                                                                            • IsMenu.USER32(?), ref: 004A4A97
                                                                                                                                            • GetMenuItemInfoW.USER32(?,?,00000000,?), ref: 004A4AF2
                                                                                                                                            • GetMenuItemInfoW.USER32(?,?,00000000,?), ref: 004A4B20
                                                                                                                                            • GetWindowLongW.USER32(?,000000F0), ref: 004A4B94
                                                                                                                                            • SendMessageW.USER32(?,0000113E,00000000,00000008), ref: 004A4BE3
                                                                                                                                            • SendMessageW.USER32(00000000,00001001,00000000,?), ref: 004A4C82
                                                                                                                                            • wsprintfW.USER32 ref: 004A4CAE
                                                                                                                                            • SendMessageW.USER32(00000000,0000000E,00000000,00000000), ref: 004A4CC9
                                                                                                                                            • GetWindowTextW.USER32(?,00000000,00000001), ref: 004A4CF1
                                                                                                                                            • SendMessageW.USER32(00000000,000000F0,00000000,00000000), ref: 004A4D13
                                                                                                                                            • SendMessageW.USER32(00000000,0000000E,00000000,00000000), ref: 004A4D33
                                                                                                                                            • GetWindowTextW.USER32(?,00000000,00000001), ref: 004A4D5A
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.2208170527.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.2208120190.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2209597356.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2210351531.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: MessageSend$MenuWindow$InfoItemText$Longwsprintf
                                                                                                                                            • String ID: %d/%02d/%02d
                                                                                                                                            • API String ID: 4054740463-328681919
                                                                                                                                            • Opcode ID: 80b1819f44eb6403bc36e41b72e15589932672447e5f344b6c73eabee28bdb88
                                                                                                                                            • Instruction ID: d4e54a8277d1ec3bdc5d3dffb94d56975de19d66760bfbbcc03ba14aa7d86c4f
                                                                                                                                            • Opcode Fuzzy Hash: 80b1819f44eb6403bc36e41b72e15589932672447e5f344b6c73eabee28bdb88
                                                                                                                                            • Instruction Fuzzy Hash: D812D171600214AFEB258F24DC49FAF7BF8AFD6314F10412AF515EA2E1DBB89941CB58
                                                                                                                                            APIs
                                                                                                                                            • GetForegroundWindow.USER32(00000000,00000000,00000000), ref: 0042F998
                                                                                                                                            • FindWindowW.USER32(Shell_TrayWnd,00000000), ref: 0046F474
                                                                                                                                            • IsIconic.USER32(00000000), ref: 0046F47D
                                                                                                                                            • ShowWindow.USER32(00000000,00000009), ref: 0046F48A
                                                                                                                                            • SetForegroundWindow.USER32(00000000), ref: 0046F494
                                                                                                                                            • GetWindowThreadProcessId.USER32(00000000,00000000), ref: 0046F4AA
                                                                                                                                            • GetCurrentThreadId.KERNEL32 ref: 0046F4B1
                                                                                                                                            • GetWindowThreadProcessId.USER32(00000000,00000000), ref: 0046F4BD
                                                                                                                                            • AttachThreadInput.USER32(?,00000000,00000001), ref: 0046F4CE
                                                                                                                                            • AttachThreadInput.USER32(?,00000000,00000001), ref: 0046F4D6
                                                                                                                                            • AttachThreadInput.USER32(00000000,000000FF,00000001), ref: 0046F4DE
                                                                                                                                            • SetForegroundWindow.USER32(00000000), ref: 0046F4E1
                                                                                                                                            • MapVirtualKeyW.USER32(00000012,00000000), ref: 0046F4F6
                                                                                                                                            • keybd_event.USER32(00000012,00000000), ref: 0046F501
                                                                                                                                            • MapVirtualKeyW.USER32(00000012,00000000), ref: 0046F50B
                                                                                                                                            • keybd_event.USER32(00000012,00000000), ref: 0046F510
                                                                                                                                            • MapVirtualKeyW.USER32(00000012,00000000), ref: 0046F519
                                                                                                                                            • keybd_event.USER32(00000012,00000000), ref: 0046F51E
                                                                                                                                            • MapVirtualKeyW.USER32(00000012,00000000), ref: 0046F528
                                                                                                                                            • keybd_event.USER32(00000012,00000000), ref: 0046F52D
                                                                                                                                            • SetForegroundWindow.USER32(00000000), ref: 0046F530
                                                                                                                                            • AttachThreadInput.USER32(?,000000FF,00000000), ref: 0046F557
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.2208170527.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.2208120190.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2209597356.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2210351531.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Window$Thread$AttachForegroundInputVirtualkeybd_event$Process$CurrentFindIconicShow
                                                                                                                                            • String ID: Shell_TrayWnd
                                                                                                                                            • API String ID: 4125248594-2988720461
                                                                                                                                            • Opcode ID: 2b396dec389d5808e26e17054d6bf84b8e6eb8f18ddd4c07db2f3a4fc30e717a
                                                                                                                                            • Instruction ID: 6f0a8fd8c16c7855d3511cfa0acd8bab40b8d326641864457239685d22461f6e
                                                                                                                                            • Opcode Fuzzy Hash: 2b396dec389d5808e26e17054d6bf84b8e6eb8f18ddd4c07db2f3a4fc30e717a
                                                                                                                                            • Instruction Fuzzy Hash: 77315471B40328BFEB206BB55C8AFBF7E6CEB45B50F100076F601E61D1DAB55D00AA69
                                                                                                                                            APIs
                                                                                                                                              • Part of subcall function 004716C3: LookupPrivilegeValueW.ADVAPI32(00000000,00000000,00000004), ref: 0047170D
                                                                                                                                              • Part of subcall function 004716C3: AdjustTokenPrivileges.ADVAPI32(?,00000000,00000000,?,00000000,?), ref: 0047173A
                                                                                                                                              • Part of subcall function 004716C3: GetLastError.KERNEL32 ref: 0047174A
                                                                                                                                            • LogonUserW.ADVAPI32(?,?,?,00000000,00000000,?), ref: 00471286
                                                                                                                                            • DuplicateTokenEx.ADVAPI32(?,00000000,00000000,00000002,00000001,?), ref: 004712A8
                                                                                                                                            • CloseHandle.KERNEL32(?), ref: 004712B9
                                                                                                                                            • OpenWindowStationW.USER32(winsta0,00000000,00060000), ref: 004712D1
                                                                                                                                            • GetProcessWindowStation.USER32 ref: 004712EA
                                                                                                                                            • SetProcessWindowStation.USER32(00000000), ref: 004712F4
                                                                                                                                            • OpenDesktopW.USER32(default,00000000,00000000,00060081), ref: 00471310
                                                                                                                                              • Part of subcall function 004710BF: AdjustTokenPrivileges.ADVAPI32(?,00000000,?,00000000,00000000,00000000,?,004711FC), ref: 004710D4
                                                                                                                                              • Part of subcall function 004710BF: CloseHandle.KERNEL32(?,?,004711FC), ref: 004710E9
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.2208170527.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.2208120190.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2209597356.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2210351531.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: StationTokenWindow$AdjustCloseHandleOpenPrivilegesProcess$DesktopDuplicateErrorLastLogonLookupPrivilegeUserValue
                                                                                                                                            • String ID: $default$winsta0$ZM
                                                                                                                                            • API String ID: 22674027-4222036657
                                                                                                                                            • Opcode ID: 8ea6af06f53bd573f65e76c55f9f76494034890b387175284b794910541fb624
                                                                                                                                            • Instruction ID: 5ebe5b4610c0680d9d62e6ad8f3315e4581e40c96d5973091170d4397814dd83
                                                                                                                                            • Opcode Fuzzy Hash: 8ea6af06f53bd573f65e76c55f9f76494034890b387175284b794910541fb624
                                                                                                                                            • Instruction Fuzzy Hash: A481A171900209AFDF219FA8DC49FEF7FB9EF05704F14812AF914A62A0D7388944CB69
                                                                                                                                            APIs
                                                                                                                                              • Part of subcall function 004710F9: GetUserObjectSecurity.USER32(?,00000004,?,00000000,?), ref: 00471114
                                                                                                                                              • Part of subcall function 004710F9: GetLastError.KERNEL32(?,00000000,00000000,?,?,00470B9B,?,?,?), ref: 00471120
                                                                                                                                              • Part of subcall function 004710F9: GetProcessHeap.KERNEL32(00000008,?,?,00000000,00000000,?,?,00470B9B,?,?,?), ref: 0047112F
                                                                                                                                              • Part of subcall function 004710F9: HeapAlloc.KERNEL32(00000000,?,00000000,00000000,?,?,00470B9B,?,?,?), ref: 00471136
                                                                                                                                              • Part of subcall function 004710F9: GetUserObjectSecurity.USER32(?,00000004,00000000,?,?), ref: 0047114D
                                                                                                                                            • GetSecurityDescriptorDacl.ADVAPI32(?,?,?,?), ref: 00470BCC
                                                                                                                                            • GetAclInformation.ADVAPI32(?,?,0000000C,00000002), ref: 00470C00
                                                                                                                                            • GetLengthSid.ADVAPI32(?), ref: 00470C17
                                                                                                                                            • GetAce.ADVAPI32(?,00000000,?), ref: 00470C51
                                                                                                                                            • AddAce.ADVAPI32(?,00000002,000000FF,?,?), ref: 00470C6D
                                                                                                                                            • GetLengthSid.ADVAPI32(?), ref: 00470C84
                                                                                                                                            • GetProcessHeap.KERNEL32(00000008,00000008), ref: 00470C8C
                                                                                                                                            • HeapAlloc.KERNEL32(00000000), ref: 00470C93
                                                                                                                                            • GetLengthSid.ADVAPI32(?,00000008,?), ref: 00470CB4
                                                                                                                                            • CopySid.ADVAPI32(00000000), ref: 00470CBB
                                                                                                                                            • AddAce.ADVAPI32(?,00000002,000000FF,00000000,?), ref: 00470CEA
                                                                                                                                            • SetSecurityDescriptorDacl.ADVAPI32(?,00000001,?,00000000), ref: 00470D0C
                                                                                                                                            • SetUserObjectSecurity.USER32(?,00000004,?), ref: 00470D1E
                                                                                                                                            • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00470D45
                                                                                                                                            • HeapFree.KERNEL32(00000000), ref: 00470D4C
                                                                                                                                            • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00470D55
                                                                                                                                            • HeapFree.KERNEL32(00000000), ref: 00470D5C
                                                                                                                                            • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00470D65
                                                                                                                                            • HeapFree.KERNEL32(00000000), ref: 00470D6C
                                                                                                                                            • GetProcessHeap.KERNEL32(00000000,?), ref: 00470D78
                                                                                                                                            • HeapFree.KERNEL32(00000000), ref: 00470D7F
                                                                                                                                              • Part of subcall function 00471193: GetProcessHeap.KERNEL32(00000008,00470BB1,?,00000000,?,00470BB1,?), ref: 004711A1
                                                                                                                                              • Part of subcall function 00471193: HeapAlloc.KERNEL32(00000000,?,00000000,?,00470BB1,?), ref: 004711A8
                                                                                                                                              • Part of subcall function 00471193: InitializeSecurityDescriptor.ADVAPI32(00000000,00000001,?,00000000,?,00470BB1,?), ref: 004711B7
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.2208170527.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.2208120190.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2209597356.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2210351531.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Heap$Process$Security$Free$AllocDescriptorLengthObjectUser$Dacl$CopyErrorInformationInitializeLast
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 4175595110-0
                                                                                                                                            • Opcode ID: 1b8153b32cc06ffeacdc767c23e31243b0441e50c6438e83969ba2ff51be4d39
                                                                                                                                            • Instruction ID: f75398bc8c1c949a0eff6f3967684da32f54ae3d3bbeb5faa71af6c81c44da00
                                                                                                                                            • Opcode Fuzzy Hash: 1b8153b32cc06ffeacdc767c23e31243b0441e50c6438e83969ba2ff51be4d39
                                                                                                                                            • Instruction Fuzzy Hash: 5A714C7190120AEFDF209FE4DC84BEFBBB8AF05304F148526E919A6291D779A905CF64
                                                                                                                                            APIs
                                                                                                                                            • OpenClipboard.USER32(004ACC08), ref: 0048EB29
                                                                                                                                            • IsClipboardFormatAvailable.USER32(0000000D), ref: 0048EB37
                                                                                                                                            • GetClipboardData.USER32(0000000D), ref: 0048EB43
                                                                                                                                            • CloseClipboard.USER32 ref: 0048EB4F
                                                                                                                                            • GlobalLock.KERNEL32(00000000), ref: 0048EB87
                                                                                                                                            • CloseClipboard.USER32 ref: 0048EB91
                                                                                                                                            • GlobalUnlock.KERNEL32(00000000), ref: 0048EBBC
                                                                                                                                            • IsClipboardFormatAvailable.USER32(00000001), ref: 0048EBC9
                                                                                                                                            • GetClipboardData.USER32(00000001), ref: 0048EBD1
                                                                                                                                            • GlobalLock.KERNEL32(00000000), ref: 0048EBE2
                                                                                                                                            • GlobalUnlock.KERNEL32(00000000), ref: 0048EC22
                                                                                                                                            • IsClipboardFormatAvailable.USER32(0000000F), ref: 0048EC38
                                                                                                                                            • GetClipboardData.USER32(0000000F), ref: 0048EC44
                                                                                                                                            • GlobalLock.KERNEL32(00000000), ref: 0048EC55
                                                                                                                                            • DragQueryFileW.SHELL32(00000000,000000FF,00000000,00000000), ref: 0048EC77
                                                                                                                                            • DragQueryFileW.SHELL32(00000000,?,?,00000104), ref: 0048EC94
                                                                                                                                            • DragQueryFileW.SHELL32(00000000,?,?,00000104), ref: 0048ECD2
                                                                                                                                            • GlobalUnlock.KERNEL32(00000000), ref: 0048ECF3
                                                                                                                                            • CountClipboardFormats.USER32 ref: 0048ED14
                                                                                                                                            • CloseClipboard.USER32 ref: 0048ED59
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.2208170527.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.2208120190.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2209597356.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2210351531.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Clipboard$Global$AvailableCloseDataDragFileFormatLockQueryUnlock$CountFormatsOpen
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 420908878-0
                                                                                                                                            • Opcode ID: 6b4e96f6a69040cf0d6115442954a480089e9f58b116ef10b6fea427e8af3e67
                                                                                                                                            • Instruction ID: 9306f0b11657eb8d9a23f21ffc00f9e261983ffbde9b1bd8d88eeb74486a11bb
                                                                                                                                            • Opcode Fuzzy Hash: 6b4e96f6a69040cf0d6115442954a480089e9f58b116ef10b6fea427e8af3e67
                                                                                                                                            • Instruction Fuzzy Hash: FC61F5352043029FD300EF26C884F6E7BE4AF85714F04496EF456872A2DB39ED45CB6A
                                                                                                                                            APIs
                                                                                                                                            • FindFirstFileW.KERNEL32(?,?), ref: 004869BE
                                                                                                                                            • FindClose.KERNEL32(00000000), ref: 00486A12
                                                                                                                                            • FileTimeToLocalFileTime.KERNEL32(?,?), ref: 00486A4E
                                                                                                                                            • FileTimeToLocalFileTime.KERNEL32(?,?), ref: 00486A75
                                                                                                                                              • Part of subcall function 00419CB3: _wcslen.LIBCMT ref: 00419CBD
                                                                                                                                            • FileTimeToSystemTime.KERNEL32(?,?), ref: 00486AB2
                                                                                                                                            • FileTimeToSystemTime.KERNEL32(?,?), ref: 00486ADF
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.2208170527.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.2208120190.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2209597356.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2210351531.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Time$File$FindLocalSystem$CloseFirst_wcslen
                                                                                                                                            • String ID: %02d$%03d$%4d$%4d%02d%02d%02d%02d%02d$%4d%02d%02d%02d%02d%02d%03d
                                                                                                                                            • API String ID: 3830820486-3289030164
                                                                                                                                            • Opcode ID: d50b361ecc7459d6a310d35c16ad13c7e183dbb0e16df1676b4f462f063730cb
                                                                                                                                            • Instruction ID: 952399157b43fb10bf334b2d9b7ad416bf02b22bcdc3439a9c8d05a9a9766f16
                                                                                                                                            • Opcode Fuzzy Hash: d50b361ecc7459d6a310d35c16ad13c7e183dbb0e16df1676b4f462f063730cb
                                                                                                                                            • Instruction Fuzzy Hash: BFD15371508300AFC714EBA5D891EAFB7ECAF88708F44491EF589C7291EB38DA44C766
                                                                                                                                            APIs
                                                                                                                                            • FindFirstFileW.KERNEL32(?,?,75918FB0,?,00000000), ref: 00489663
                                                                                                                                            • GetFileAttributesW.KERNEL32(?), ref: 004896A1
                                                                                                                                            • SetFileAttributesW.KERNEL32(?,?), ref: 004896BB
                                                                                                                                            • FindNextFileW.KERNEL32(00000000,?), ref: 004896D3
                                                                                                                                            • FindClose.KERNEL32(00000000), ref: 004896DE
                                                                                                                                            • FindFirstFileW.KERNEL32(*.*,?), ref: 004896FA
                                                                                                                                            • SetCurrentDirectoryW.KERNEL32(?), ref: 0048974A
                                                                                                                                            • SetCurrentDirectoryW.KERNEL32(004D6B7C), ref: 00489768
                                                                                                                                            • FindNextFileW.KERNEL32(00000000,00000010), ref: 00489772
                                                                                                                                            • FindClose.KERNEL32(00000000), ref: 0048977F
                                                                                                                                            • FindClose.KERNEL32(00000000), ref: 0048978F
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.2208170527.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.2208120190.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2209597356.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2210351531.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Find$File$Close$AttributesCurrentDirectoryFirstNext
                                                                                                                                            • String ID: *.*
                                                                                                                                            • API String ID: 1409584000-438819550
                                                                                                                                            • Opcode ID: b37c28f8aa6febed70524a5c74c0ac3342af179ceccea51debf3ec7e05f1a97a
                                                                                                                                            • Instruction ID: 76abdfb5c3706c9f0603e01a83b8f067962f123f56fa04c96d695ab40ba92a32
                                                                                                                                            • Opcode Fuzzy Hash: b37c28f8aa6febed70524a5c74c0ac3342af179ceccea51debf3ec7e05f1a97a
                                                                                                                                            • Instruction Fuzzy Hash: 9431B432500619AADB10BFB4DC48AEF77AC9F49320F1845A7E805E2290EB38DD408B5C
                                                                                                                                            APIs
                                                                                                                                            • FindFirstFileW.KERNEL32(?,?,75918FB0,?,00000000), ref: 004897BE
                                                                                                                                            • FindNextFileW.KERNEL32(00000000,?), ref: 00489819
                                                                                                                                            • FindClose.KERNEL32(00000000), ref: 00489824
                                                                                                                                            • FindFirstFileW.KERNEL32(*.*,?), ref: 00489840
                                                                                                                                            • SetCurrentDirectoryW.KERNEL32(?), ref: 00489890
                                                                                                                                            • SetCurrentDirectoryW.KERNEL32(004D6B7C), ref: 004898AE
                                                                                                                                            • FindNextFileW.KERNEL32(00000000,00000010), ref: 004898B8
                                                                                                                                            • FindClose.KERNEL32(00000000), ref: 004898C5
                                                                                                                                            • FindClose.KERNEL32(00000000), ref: 004898D5
                                                                                                                                              • Part of subcall function 0047DAE5: CreateFileW.KERNEL32(?,40000000,00000001,00000000,00000003,02000080,00000000), ref: 0047DB00
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.2208170527.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.2208120190.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2209597356.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2210351531.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Find$File$Close$CurrentDirectoryFirstNext$Create
                                                                                                                                            • String ID: *.*
                                                                                                                                            • API String ID: 2640511053-438819550
                                                                                                                                            • Opcode ID: 582084bc44084f2350d59844ef028be15d9055e5863383b6f64733860eee3faf
                                                                                                                                            • Instruction ID: 2526aa5c16bd58def1cde4d971fda47a61c40baeea5adc0bf30615f079905b43
                                                                                                                                            • Opcode Fuzzy Hash: 582084bc44084f2350d59844ef028be15d9055e5863383b6f64733860eee3faf
                                                                                                                                            • Instruction Fuzzy Hash: 5A31A532500A1A6EDF10BFB5DC48AEF77AC9F06324F1845A7E814A2290DB38DD458B6C
                                                                                                                                            APIs
                                                                                                                                              • Part of subcall function 0049C998: CharUpperBuffW.USER32(?,?,?,?,?,?,?,0049B6AE,?,?), ref: 0049C9B5
                                                                                                                                              • Part of subcall function 0049C998: _wcslen.LIBCMT ref: 0049C9F1
                                                                                                                                              • Part of subcall function 0049C998: _wcslen.LIBCMT ref: 0049CA68
                                                                                                                                              • Part of subcall function 0049C998: _wcslen.LIBCMT ref: 0049CA9E
                                                                                                                                            • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 0049BF3E
                                                                                                                                            • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?,?,?), ref: 0049BFA9
                                                                                                                                            • RegCloseKey.ADVAPI32(00000000), ref: 0049BFCD
                                                                                                                                            • RegQueryValueExW.ADVAPI32(?,?,00000000,?,00000000,?), ref: 0049C02C
                                                                                                                                            • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,00000008), ref: 0049C0E7
                                                                                                                                            • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,?,?,00000000), ref: 0049C154
                                                                                                                                            • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,?,?,00000000), ref: 0049C1E9
                                                                                                                                            • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,00000000,?,?,?,00000000), ref: 0049C23A
                                                                                                                                            • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,?,?,00000000), ref: 0049C2E3
                                                                                                                                            • RegCloseKey.ADVAPI32(?,?,00000000), ref: 0049C382
                                                                                                                                            • RegCloseKey.ADVAPI32(00000000), ref: 0049C38F
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.2208170527.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.2208120190.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2209597356.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2210351531.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: QueryValue$Close_wcslen$BuffCharConnectOpenRegistryUpper
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 3102970594-0
                                                                                                                                            • Opcode ID: 5cbb20db5de75d270401d7a793aa6626d53db097390d172ae5ab82e3723d7cd5
                                                                                                                                            • Instruction ID: f8e0af166d31c316af214529f682295d1b4fd83829a2da681b95b168441c762d
                                                                                                                                            • Opcode Fuzzy Hash: 5cbb20db5de75d270401d7a793aa6626d53db097390d172ae5ab82e3723d7cd5
                                                                                                                                            • Instruction Fuzzy Hash: FF024D716042009FDB14DF24C8D5E2ABBE5EF89318F1884AEF84ACB2A2D735ED45CB55
                                                                                                                                            APIs
                                                                                                                                            • GetLocalTime.KERNEL32(?), ref: 00488257
                                                                                                                                            • SystemTimeToFileTime.KERNEL32(?,?), ref: 00488267
                                                                                                                                            • LocalFileTimeToFileTime.KERNEL32(?,?), ref: 00488273
                                                                                                                                            • GetCurrentDirectoryW.KERNEL32(00007FFF,?), ref: 00488310
                                                                                                                                            • SetCurrentDirectoryW.KERNEL32(?), ref: 00488324
                                                                                                                                            • SetCurrentDirectoryW.KERNEL32(?), ref: 00488356
                                                                                                                                            • SetCurrentDirectoryW.KERNEL32(?,?,?,?,?), ref: 0048838C
                                                                                                                                            • SetCurrentDirectoryW.KERNEL32(?), ref: 00488395
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.2208170527.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.2208120190.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2209597356.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2210351531.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: CurrentDirectoryTime$File$Local$System
                                                                                                                                            • String ID: *.*
                                                                                                                                            • API String ID: 1464919966-438819550
                                                                                                                                            • Opcode ID: 80373a1b7d3725b696cef15b87f7b1ed5e1f2b2db72753518e9ec4bd2d1dfda6
                                                                                                                                            • Instruction ID: 8c87cecdd7d48a25a21600357a76941b17b959492d1dc5e36fa3645ee2878ee6
                                                                                                                                            • Opcode Fuzzy Hash: 80373a1b7d3725b696cef15b87f7b1ed5e1f2b2db72753518e9ec4bd2d1dfda6
                                                                                                                                            • Instruction Fuzzy Hash: C6615B725043059FCB10EF61C88099FB3E9FF89318F44896EF98987251DB39E945CB9A
                                                                                                                                            APIs
                                                                                                                                              • Part of subcall function 00413AA2: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,00413A97,?,?,00412E7F,?,?,?,00000000), ref: 00413AC2
                                                                                                                                              • Part of subcall function 0047E199: GetFileAttributesW.KERNEL32(?,0047CF95), ref: 0047E19A
                                                                                                                                            • FindFirstFileW.KERNEL32(?,?), ref: 0047D122
                                                                                                                                            • DeleteFileW.KERNEL32(?,?,?,?,?,00000000,?,?,?), ref: 0047D1DD
                                                                                                                                            • MoveFileW.KERNEL32(?,?), ref: 0047D1F0
                                                                                                                                            • DeleteFileW.KERNEL32(?,?,?,?), ref: 0047D20D
                                                                                                                                            • FindNextFileW.KERNEL32(00000000,00000010), ref: 0047D237
                                                                                                                                              • Part of subcall function 0047D29C: CopyFileExW.KERNEL32(?,?,00000000,00000000,00000000,00000008,?,?,0047D21C,?,?), ref: 0047D2B2
                                                                                                                                            • FindClose.KERNEL32(00000000,?,?,?), ref: 0047D253
                                                                                                                                            • FindClose.KERNEL32(00000000), ref: 0047D264
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.2208170527.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.2208120190.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2209597356.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2210351531.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: File$Find$CloseDelete$AttributesCopyFirstFullMoveNameNextPath
                                                                                                                                            • String ID: \*.*
                                                                                                                                            • API String ID: 1946585618-1173974218
                                                                                                                                            • Opcode ID: 52b6dc8331a7ce922533ba6c519eb5c51158a04816a5c1bfc2b72679fcad07fe
                                                                                                                                            • Instruction ID: c9bd246417695e58f40d9c310ba86c615feddd4b560745cbcdddbfd4be17de3e
                                                                                                                                            • Opcode Fuzzy Hash: 52b6dc8331a7ce922533ba6c519eb5c51158a04816a5c1bfc2b72679fcad07fe
                                                                                                                                            • Instruction Fuzzy Hash: 50619271C1110D9FCF05EBE1C9929EDB775AF15304F2481AAE40677192EB386F4ACB68
                                                                                                                                            APIs
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.2208170527.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.2208120190.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2209597356.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2210351531.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Clipboard$AllocCloseEmptyGlobalOpen
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 1737998785-0
                                                                                                                                            • Opcode ID: cd68f13ec782993252d30324e1fb8098c14ce5da59e5cb62fc8a2c464e88e98a
                                                                                                                                            • Instruction ID: f6a1ee12a9bf1f9d6cd9cfd059f083aaf3a7f76c7cfd54588a7e6f3cede820cf
                                                                                                                                            • Opcode Fuzzy Hash: cd68f13ec782993252d30324e1fb8098c14ce5da59e5cb62fc8a2c464e88e98a
                                                                                                                                            • Instruction Fuzzy Hash: 4141A235604611DFD310DF16D888B6ABBE1EF45318F14C4AAE4198B7A2C739EC42CB98
                                                                                                                                            APIs
                                                                                                                                              • Part of subcall function 004716C3: LookupPrivilegeValueW.ADVAPI32(00000000,00000000,00000004), ref: 0047170D
                                                                                                                                              • Part of subcall function 004716C3: AdjustTokenPrivileges.ADVAPI32(?,00000000,00000000,?,00000000,?), ref: 0047173A
                                                                                                                                              • Part of subcall function 004716C3: GetLastError.KERNEL32 ref: 0047174A
                                                                                                                                            • ExitWindowsEx.USER32(?,00000000), ref: 0047E932
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.2208170527.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.2208120190.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2209597356.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2210351531.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: AdjustErrorExitLastLookupPrivilegePrivilegesTokenValueWindows
                                                                                                                                            • String ID: $ $@$SeShutdownPrivilege
                                                                                                                                            • API String ID: 2234035333-3163812486
                                                                                                                                            • Opcode ID: c0bb1e47f55966020c3eb9b5c09e81f143c2da03bb055d585ed43775d9d982f9
                                                                                                                                            • Instruction ID: 4121d37f4915808f1e42dbe2fa5f43559ff917019860fa529bbb4499c1d22683
                                                                                                                                            • Opcode Fuzzy Hash: c0bb1e47f55966020c3eb9b5c09e81f143c2da03bb055d585ed43775d9d982f9
                                                                                                                                            • Instruction Fuzzy Hash: B4012BF3610210ABEB5426B69C85FFB765C9708744F158667FA06F21D1D6685C40829C
                                                                                                                                            APIs
                                                                                                                                            • socket.WSOCK32(00000002,00000001,00000006,?,00000002,00000000), ref: 00491276
                                                                                                                                            • WSAGetLastError.WSOCK32 ref: 00491283
                                                                                                                                            • bind.WSOCK32(00000000,?,00000010), ref: 004912BA
                                                                                                                                            • WSAGetLastError.WSOCK32 ref: 004912C5
                                                                                                                                            • closesocket.WSOCK32(00000000), ref: 004912F4
                                                                                                                                            • listen.WSOCK32(00000000,00000005), ref: 00491303
                                                                                                                                            • WSAGetLastError.WSOCK32 ref: 0049130D
                                                                                                                                            • closesocket.WSOCK32(00000000), ref: 0049133C
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.2208170527.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.2208120190.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2209597356.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2210351531.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: ErrorLast$closesocket$bindlistensocket
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 540024437-0
                                                                                                                                            • Opcode ID: f2901c0e9320d57d6022956eb0eba1e4c89fefc9eb384b579d7bac31061d82de
                                                                                                                                            • Instruction ID: 36fb13bde51371ff65b9a3fbae29feb4be3297c3ac66fa839b86cba43553d432
                                                                                                                                            • Opcode Fuzzy Hash: f2901c0e9320d57d6022956eb0eba1e4c89fefc9eb384b579d7bac31061d82de
                                                                                                                                            • Instruction Fuzzy Hash: A64162316001019FDB10EF64C484B6ABBE5BF46318F1881ADD8569F3E6C779ED81CBA5
                                                                                                                                            APIs
                                                                                                                                            • _free.LIBCMT ref: 0044B9D4
                                                                                                                                            • _free.LIBCMT ref: 0044B9F8
                                                                                                                                            • _free.LIBCMT ref: 0044BB7F
                                                                                                                                            • GetTimeZoneInformation.KERNEL32(?,00000000,00000000,00000000,?,004B3700), ref: 0044BB91
                                                                                                                                            • WideCharToMultiByte.KERNEL32(00000000,00000000,004E121C,000000FF,00000000,0000003F,00000000,?,?), ref: 0044BC09
                                                                                                                                            • WideCharToMultiByte.KERNEL32(00000000,00000000,004E1270,000000FF,?,0000003F,00000000,?), ref: 0044BC36
                                                                                                                                            • _free.LIBCMT ref: 0044BD4B
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.2208170527.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.2208120190.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2209597356.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2210351531.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: _free$ByteCharMultiWide$InformationTimeZone
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 314583886-0
                                                                                                                                            • Opcode ID: 947d3d152d4689eb1bfec6cf6bdd486f82cd9c713d1e7efe0a6840d044974208
                                                                                                                                            • Instruction ID: e9597cbb70ea9c676cba07968464c17cb60811c319e0a9a9fe6d1cced2f7fdb4
                                                                                                                                            • Opcode Fuzzy Hash: 947d3d152d4689eb1bfec6cf6bdd486f82cd9c713d1e7efe0a6840d044974208
                                                                                                                                            • Instruction Fuzzy Hash: A5C11971A042459FEB209F6A8C81AAA7BB8EF45314F1441AFE990EB352D738DD4187D8
                                                                                                                                            APIs
                                                                                                                                              • Part of subcall function 00413AA2: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,00413A97,?,?,00412E7F,?,?,?,00000000), ref: 00413AC2
                                                                                                                                              • Part of subcall function 0047E199: GetFileAttributesW.KERNEL32(?,0047CF95), ref: 0047E19A
                                                                                                                                            • FindFirstFileW.KERNEL32(?,?), ref: 0047D420
                                                                                                                                            • DeleteFileW.KERNEL32(?,?,?,?), ref: 0047D470
                                                                                                                                            • FindNextFileW.KERNEL32(00000000,00000010), ref: 0047D481
                                                                                                                                            • FindClose.KERNEL32(00000000), ref: 0047D498
                                                                                                                                            • FindClose.KERNEL32(00000000), ref: 0047D4A1
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.2208170527.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.2208120190.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2209597356.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2210351531.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: FileFind$Close$AttributesDeleteFirstFullNameNextPath
                                                                                                                                            • String ID: \*.*
                                                                                                                                            • API String ID: 2649000838-1173974218
                                                                                                                                            • Opcode ID: e8453d006fc1e7dfa993f2c16fbef677be51cae7b30a75245200ed417a9ecffb
                                                                                                                                            • Instruction ID: 881502f683e4a739534d3d2421454e492770a406ec2f3b67fa0c6386e1b0b148
                                                                                                                                            • Opcode Fuzzy Hash: e8453d006fc1e7dfa993f2c16fbef677be51cae7b30a75245200ed417a9ecffb
                                                                                                                                            • Instruction Fuzzy Hash: 2C31B2714183449BC300EF61C8918EF77E8AE91314F448E1FF4D552191EB38AA49C76B
                                                                                                                                            APIs
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.2208170527.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.2208120190.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2209597356.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2210351531.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: __floor_pentium4
                                                                                                                                            • String ID: 1#IND$1#INF$1#QNAN$1#SNAN
                                                                                                                                            • API String ID: 4168288129-2761157908
                                                                                                                                            • Opcode ID: 55d8a0112e7536801a80e2d2face1bd2a77649d72c9dacf9f5349b32c2276289
                                                                                                                                            • Instruction ID: 7f2a59f8be7e269ccb82b669bf2442bb820b17bf4250837d9df762e4fa5cdb0f
                                                                                                                                            • Opcode Fuzzy Hash: 55d8a0112e7536801a80e2d2face1bd2a77649d72c9dacf9f5349b32c2276289
                                                                                                                                            • Instruction Fuzzy Hash: F4C24872E046288FEB25CE299D407EAB7B5FB48305F1441EBD80DE7241E778AE858F45
                                                                                                                                            APIs
                                                                                                                                            • _wcslen.LIBCMT ref: 004864DC
                                                                                                                                            • CoInitialize.OLE32(00000000), ref: 00486639
                                                                                                                                            • CoCreateInstance.OLE32(004AFCF8,00000000,00000001,004AFB68,?), ref: 00486650
                                                                                                                                            • CoUninitialize.OLE32 ref: 004868D4
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.2208170527.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.2208120190.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2209597356.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2210351531.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: CreateInitializeInstanceUninitialize_wcslen
                                                                                                                                            • String ID: .lnk
                                                                                                                                            • API String ID: 886957087-24824748
                                                                                                                                            • Opcode ID: 5746d0e128abf1746091c8fc35c349ecb1e70696260edf34eeb56ce358158970
                                                                                                                                            • Instruction ID: bd6775c1ad53ba9417aa207dd946af9fa3ab70a9163365b3164009be91aae2f7
                                                                                                                                            • Opcode Fuzzy Hash: 5746d0e128abf1746091c8fc35c349ecb1e70696260edf34eeb56ce358158970
                                                                                                                                            • Instruction Fuzzy Hash: 5ED15B71508301AFC304EF25C891AABB7E8FF98708F10496EF5958B291EB34ED45CB96
                                                                                                                                            APIs
                                                                                                                                            • GetForegroundWindow.USER32(?,?,00000000), ref: 004922E8
                                                                                                                                              • Part of subcall function 0048E4EC: GetWindowRect.USER32(?,?), ref: 0048E504
                                                                                                                                            • GetDesktopWindow.USER32 ref: 00492312
                                                                                                                                            • GetWindowRect.USER32(00000000), ref: 00492319
                                                                                                                                            • mouse_event.USER32(00008001,?,?,00000002,00000002), ref: 00492355
                                                                                                                                            • GetCursorPos.USER32(?), ref: 00492381
                                                                                                                                            • mouse_event.USER32(00008001,?,?,00000000,00000000), ref: 004923DF
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.2208170527.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.2208120190.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2209597356.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2210351531.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Window$Rectmouse_event$CursorDesktopForeground
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 2387181109-0
                                                                                                                                            • Opcode ID: a8a07764a6c0faaf334571e613809a976c782fb92ab1b4b6bfa29b7e8829307b
                                                                                                                                            • Instruction ID: bda8f7bd6a7f8d7156a8f373fab8ae418e43ecd8c114459a1b6a3ef742074e25
                                                                                                                                            • Opcode Fuzzy Hash: a8a07764a6c0faaf334571e613809a976c782fb92ab1b4b6bfa29b7e8829307b
                                                                                                                                            • Instruction Fuzzy Hash: C931E672505315AFCB20DF25C845B5B7BE9FF89314F00092EF98597181DB78E908CB95
                                                                                                                                            APIs
                                                                                                                                              • Part of subcall function 00419CB3: _wcslen.LIBCMT ref: 00419CBD
                                                                                                                                            • FindFirstFileW.KERNEL32(00000001,?,*.*,?,?,00000000,00000000), ref: 00489B78
                                                                                                                                            • FindClose.KERNEL32(00000000,?,00000000,00000000), ref: 00489C8B
                                                                                                                                              • Part of subcall function 00483874: GetInputState.USER32 ref: 004838CB
                                                                                                                                              • Part of subcall function 00483874: PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 00483966
                                                                                                                                            • Sleep.KERNEL32(0000000A,?,00000000,00000000), ref: 00489BA8
                                                                                                                                            • FindNextFileW.KERNEL32(?,?,?,00000000,00000000), ref: 00489C75
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.2208170527.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.2208120190.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2209597356.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2210351531.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Find$File$CloseFirstInputMessageNextPeekSleepState_wcslen
                                                                                                                                            • String ID: *.*
                                                                                                                                            • API String ID: 1972594611-438819550
                                                                                                                                            • Opcode ID: 205a781e5336a773ee82f868c49ac03131397ed52d091963f8dde5e3f5b8f9b8
                                                                                                                                            • Instruction ID: 49a0db4858c119d05f826541f64bd1c1de7c45d6420c29d4adb679eba4af7771
                                                                                                                                            • Opcode Fuzzy Hash: 205a781e5336a773ee82f868c49ac03131397ed52d091963f8dde5e3f5b8f9b8
                                                                                                                                            • Instruction Fuzzy Hash: 2941B3719006099FDF15EF64C889AEE7BF4FF05310F24445BE805A2291EB39AE84CF68
                                                                                                                                            APIs
                                                                                                                                              • Part of subcall function 00429BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00429BB2
                                                                                                                                            • DefDlgProcW.USER32(?,?,?,?,?), ref: 00429A4E
                                                                                                                                            • GetSysColor.USER32(0000000F), ref: 00429B23
                                                                                                                                            • SetBkColor.GDI32(?,00000000), ref: 00429B36
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.2208170527.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.2208120190.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2209597356.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2210351531.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Color$LongProcWindow
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 3131106179-0
                                                                                                                                            • Opcode ID: 4ef140965a7e9bddf5908c3ae7c646a6ee2ee3860e67d70e09dad162ffcfb65a
                                                                                                                                            • Instruction ID: f33e99569ca7314aa580f14835c56f0e6487d477b6a2df7b9c28cc2b4582c339
                                                                                                                                            • Opcode Fuzzy Hash: 4ef140965a7e9bddf5908c3ae7c646a6ee2ee3860e67d70e09dad162ffcfb65a
                                                                                                                                            • Instruction Fuzzy Hash: 45A12D703085A0BEE724AA2DAC98D7B295DEF43358F54411FF402C6792DA2D9D42C27F
                                                                                                                                            APIs
                                                                                                                                              • Part of subcall function 0049304E: inet_addr.WSOCK32(?,?,?,?,?,00000000), ref: 0049307A
                                                                                                                                              • Part of subcall function 0049304E: _wcslen.LIBCMT ref: 0049309B
                                                                                                                                            • socket.WSOCK32(00000002,00000002,00000011,?,?,00000000), ref: 0049185D
                                                                                                                                            • WSAGetLastError.WSOCK32 ref: 00491884
                                                                                                                                            • bind.WSOCK32(00000000,?,00000010), ref: 004918DB
                                                                                                                                            • WSAGetLastError.WSOCK32 ref: 004918E6
                                                                                                                                            • closesocket.WSOCK32(00000000), ref: 00491915
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.2208170527.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.2208120190.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2209597356.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2210351531.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: ErrorLast$_wcslenbindclosesocketinet_addrsocket
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 1601658205-0
                                                                                                                                            • Opcode ID: 7e95823b984781d212d0e4ecb6d37d4c6716ace0ec562b3ecb0f5ad93d868c32
                                                                                                                                            • Instruction ID: 61dfaf6aaed178368c8f86e4d8af9b38a4c53dc191049b18f6dc8a06e67cc523
                                                                                                                                            • Opcode Fuzzy Hash: 7e95823b984781d212d0e4ecb6d37d4c6716ace0ec562b3ecb0f5ad93d868c32
                                                                                                                                            • Instruction Fuzzy Hash: 6251B171A00210AFDB10EF24C886F6A7BE5AB45718F04809DF9155F3D3C779ED428BA5
                                                                                                                                            APIs
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.2208170527.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.2208120190.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2209597356.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2210351531.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Window$EnabledForegroundIconicVisibleZoomed
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 292994002-0
                                                                                                                                            • Opcode ID: 83be3fe16b0eada9d84b5d24131c50c0d88bf7c3195c116de9dfd601ca50eaf8
                                                                                                                                            • Instruction ID: 1b582f708d5333429c38d7c272864bafcb15e379d6e87731d89e9730ec1cd216
                                                                                                                                            • Opcode Fuzzy Hash: 83be3fe16b0eada9d84b5d24131c50c0d88bf7c3195c116de9dfd601ca50eaf8
                                                                                                                                            • Instruction Fuzzy Hash: A52197317406115FE7208F1AD884B677BE5EFA6325F19806EE846CB361C779EC42CB98
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.2208170527.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.2208120190.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2209597356.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2210351531.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID: ERCP$VUUU$VUUU$VUUU$VUUU
                                                                                                                                            • API String ID: 0-1546025612
                                                                                                                                            • Opcode ID: a47f74887cdec0ca62775d863d3a2791c6fad9aba549954cb7e236fff54248cf
                                                                                                                                            • Instruction ID: dcac04e15f16dcd5f4ad99a31405ad59be15cef23d9735500cacf7078ae58de4
                                                                                                                                            • Opcode Fuzzy Hash: a47f74887cdec0ca62775d863d3a2791c6fad9aba549954cb7e236fff54248cf
                                                                                                                                            • Instruction Fuzzy Hash: 00A28C70A0061ACBDF24CF58C9507EEB7B1AB54311F25819BEC15A7382EB389DC5CB99
                                                                                                                                            APIs
                                                                                                                                            • lstrlenW.KERNEL32(?,?,?,00000000), ref: 004782AA
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.2208170527.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.2208120190.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2209597356.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2210351531.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: lstrlen
                                                                                                                                            • String ID: ($tbM$|
                                                                                                                                            • API String ID: 1659193697-2959561728
                                                                                                                                            • Opcode ID: 1f3107bc233b6917bffc585d16fca7ab5a95f20a43e32632d3a738617f4ba5bb
                                                                                                                                            • Instruction ID: 26f52a6da03ec17fb982b3d23b80084894bb90065f382fbebe4ab9c652514ebc
                                                                                                                                            • Opcode Fuzzy Hash: 1f3107bc233b6917bffc585d16fca7ab5a95f20a43e32632d3a738617f4ba5bb
                                                                                                                                            • Instruction Fuzzy Hash: 2C324674A007059FCB28CF19C484AAAB7F0FF48710B15C56EE89ADB7A1EB74E941CB44
                                                                                                                                            APIs
                                                                                                                                            • GetKeyboardState.USER32(?,00000001,00000040,00000000), ref: 0047AAAC
                                                                                                                                            • SetKeyboardState.USER32(00000080), ref: 0047AAC8
                                                                                                                                            • PostMessageW.USER32(?,00000102,00000001,00000001), ref: 0047AB36
                                                                                                                                            • SendInput.USER32(00000001,?,0000001C,00000001,00000040,00000000), ref: 0047AB88
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.2208170527.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.2208120190.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2209597356.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2210351531.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: KeyboardState$InputMessagePostSend
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 432972143-0
                                                                                                                                            • Opcode ID: 1e88283fa3b960101e8e1c967dc627a4e1c5f4b4010cdb7a1c330d9be1e59f62
                                                                                                                                            • Instruction ID: d047cb36b58012327e03cf793e2875beafb4bef4af9709bef7950b2e43ec58b9
                                                                                                                                            • Opcode Fuzzy Hash: 1e88283fa3b960101e8e1c967dc627a4e1c5f4b4010cdb7a1c330d9be1e59f62
                                                                                                                                            • Instruction Fuzzy Hash: E831FB30A40204AEFB25CA65C805BFF7BA6ABC5310F04C21BF289552D1D37CA965C75B
                                                                                                                                            APIs
                                                                                                                                            • InternetReadFile.WININET(?,?,00000400,?), ref: 0048CE89
                                                                                                                                            • GetLastError.KERNEL32(?,00000000), ref: 0048CEEA
                                                                                                                                            • SetEvent.KERNEL32(?,?,00000000), ref: 0048CEFE
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.2208170527.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.2208120190.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2209597356.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2210351531.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: ErrorEventFileInternetLastRead
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 234945975-0
                                                                                                                                            • Opcode ID: a9c051143c1e3b11bd2e1e4940b97909d37930246d3b9fa34ba0518a3cd32c00
                                                                                                                                            • Instruction ID: 7f7814d51e181b2f6b9beb3ab883d1bc04334b89ad5f6d1789026b9788c9685f
                                                                                                                                            • Opcode Fuzzy Hash: a9c051143c1e3b11bd2e1e4940b97909d37930246d3b9fa34ba0518a3cd32c00
                                                                                                                                            • Instruction Fuzzy Hash: 752192719003059BE730EF55D984BAB77F8EB51354F10482FE64692291D778ED058B68
                                                                                                                                            APIs
                                                                                                                                            • FindFirstFileW.KERNEL32(?,?), ref: 00485CC1
                                                                                                                                            • FindNextFileW.KERNEL32(00000000,?), ref: 00485D17
                                                                                                                                            • FindClose.KERNEL32(?), ref: 00485D5F
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.2208170527.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.2208120190.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2209597356.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2210351531.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Find$File$CloseFirstNext
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 3541575487-0
                                                                                                                                            • Opcode ID: 84f86bb209615a9e86f169a691e9267b644bf16b9ba532a07f7d90a7f9662fdf
                                                                                                                                            • Instruction ID: 17d6ded8bbdfeb055e7ab827c6b7c8d2470d14081125e9846a0701b152a51fdc
                                                                                                                                            • Opcode Fuzzy Hash: 84f86bb209615a9e86f169a691e9267b644bf16b9ba532a07f7d90a7f9662fdf
                                                                                                                                            • Instruction Fuzzy Hash: 6251AA346046019FC714DF28C494A9AB7E4FF49318F14895EE95A8B3A1CB38EC45CF95
                                                                                                                                            APIs
                                                                                                                                            • IsDebuggerPresent.KERNEL32 ref: 0044271A
                                                                                                                                            • SetUnhandledExceptionFilter.KERNEL32(00000000), ref: 00442724
                                                                                                                                            • UnhandledExceptionFilter.KERNEL32(?), ref: 00442731
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.2208170527.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.2208120190.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2209597356.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2210351531.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: ExceptionFilterUnhandled$DebuggerPresent
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 3906539128-0
                                                                                                                                            • Opcode ID: e6634ef1f1cf553940349ee3d284e99854a98cefd423b437a59bbc8382b7cf6e
                                                                                                                                            • Instruction ID: f0a91f49a73f4d2670ce6a8201a05471ec36f34d493f05d08f924ae8020d6c70
                                                                                                                                            • Opcode Fuzzy Hash: e6634ef1f1cf553940349ee3d284e99854a98cefd423b437a59bbc8382b7cf6e
                                                                                                                                            • Instruction Fuzzy Hash: F431D67490121C9BCB21DF65DD897DDBBB8AF08310F5042EAE80CA7260E7749F818F48
                                                                                                                                            APIs
                                                                                                                                            • SetErrorMode.KERNEL32(00000001), ref: 004851DA
                                                                                                                                            • GetDiskFreeSpaceExW.KERNEL32(?,?,?,?), ref: 00485238
                                                                                                                                            • SetErrorMode.KERNEL32(00000000), ref: 004852A1
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.2208170527.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.2208120190.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2209597356.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2210351531.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: ErrorMode$DiskFreeSpace
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 1682464887-0
                                                                                                                                            • Opcode ID: cbfd20ac1b9916423c1bd9f7b370c35ce454e305f9f13a635842239b7a4dcb63
                                                                                                                                            • Instruction ID: b46b3ddad400828f7b0c3bd4e6fbbc9f4f51c2a9c9057384e1868e1abc44f79b
                                                                                                                                            • Opcode Fuzzy Hash: cbfd20ac1b9916423c1bd9f7b370c35ce454e305f9f13a635842239b7a4dcb63
                                                                                                                                            • Instruction Fuzzy Hash: 1F314F75A00518DFDB00EF55D8C4EADBBB4FF49318F04849AE8059B392DB35E856CB54
                                                                                                                                            APIs
                                                                                                                                              • Part of subcall function 0042FDDB: __CxxThrowException@8.LIBVCRUNTIME ref: 00430668
                                                                                                                                              • Part of subcall function 0042FDDB: __CxxThrowException@8.LIBVCRUNTIME ref: 00430685
                                                                                                                                            • LookupPrivilegeValueW.ADVAPI32(00000000,00000000,00000004), ref: 0047170D
                                                                                                                                            • AdjustTokenPrivileges.ADVAPI32(?,00000000,00000000,?,00000000,?), ref: 0047173A
                                                                                                                                            • GetLastError.KERNEL32 ref: 0047174A
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.2208170527.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.2208120190.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2209597356.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2210351531.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Exception@8Throw$AdjustErrorLastLookupPrivilegePrivilegesTokenValue
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 577356006-0
                                                                                                                                            • Opcode ID: d6759744601ebbdabb8cd3e76b1f565d2232adab4d7a3dec0a667158343e4808
                                                                                                                                            • Instruction ID: 18fc88071497311a0cba97fe41d400e6cfb07f12cfe12254bab8d2776a0ad4d1
                                                                                                                                            • Opcode Fuzzy Hash: d6759744601ebbdabb8cd3e76b1f565d2232adab4d7a3dec0a667158343e4808
                                                                                                                                            • Instruction Fuzzy Hash: E811C1B2514304AFD7189F54ECC6DABBBBDEB04714B60C52EE05693251EB74BC418B68
                                                                                                                                            APIs
                                                                                                                                            • CreateFileW.KERNEL32(?,00000080,00000003,00000000,00000003,00000080,00000000), ref: 0047D608
                                                                                                                                            • DeviceIoControl.KERNEL32(00000000,002D1400,?,0000000C,?,00000028,?,00000000), ref: 0047D645
                                                                                                                                            • CloseHandle.KERNEL32(?,?,00000080,00000003,00000000,00000003,00000080,00000000), ref: 0047D650
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.2208170527.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.2208120190.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2209597356.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2210351531.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: CloseControlCreateDeviceFileHandle
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 33631002-0
                                                                                                                                            • Opcode ID: a6742f7660be72c51bd600da9fc50fb6fdfdd852e52e12c84e56d818b71834be
                                                                                                                                            • Instruction ID: b5a699aacca66e5602bb2e1963d6860e8a37be59f87fb75179525ac0aaec123b
                                                                                                                                            • Opcode Fuzzy Hash: a6742f7660be72c51bd600da9fc50fb6fdfdd852e52e12c84e56d818b71834be
                                                                                                                                            • Instruction Fuzzy Hash: 24117C71E01228BBDB108F949C84FAFBFBCEB45B50F108122F908E7290D6704A018BA5
                                                                                                                                            APIs
                                                                                                                                            • AllocateAndInitializeSid.ADVAPI32(?,00000002,00000020,00000220,00000000,00000000,00000000,00000000,00000000,00000000,?,?), ref: 0047168C
                                                                                                                                            • CheckTokenMembership.ADVAPI32(00000000,?,?), ref: 004716A1
                                                                                                                                            • FreeSid.ADVAPI32(?), ref: 004716B1
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.2208170527.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.2208120190.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2209597356.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2210351531.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: AllocateCheckFreeInitializeMembershipToken
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 3429775523-0
                                                                                                                                            • Opcode ID: a259ebb3a9bd4bc8146d36e062b05acaa742873583dce6b6539371f138a4ed5c
                                                                                                                                            • Instruction ID: 0e2bef568d4ae50979519424c85f10ed086d26084bc358bcbfc30b265d87147d
                                                                                                                                            • Opcode Fuzzy Hash: a259ebb3a9bd4bc8146d36e062b05acaa742873583dce6b6539371f138a4ed5c
                                                                                                                                            • Instruction Fuzzy Hash: FAF0F47195030DFBDB00DFE49C89EAEBBBCEB09604F508565E501E2191E774AA448A54
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.2208170527.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.2208120190.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2209597356.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2210351531.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID: /
                                                                                                                                            • API String ID: 0-2043925204
                                                                                                                                            • Opcode ID: c0ed885b057a154dd4d4a007440493614cf3c8344ddb9dce7dacc7a261998021
                                                                                                                                            • Instruction ID: 8369cdf84fbea0b1922c9144b817f9f71b20c85c1454a9d6c02d077b6d318009
                                                                                                                                            • Opcode Fuzzy Hash: c0ed885b057a154dd4d4a007440493614cf3c8344ddb9dce7dacc7a261998021
                                                                                                                                            • Instruction Fuzzy Hash: 164149729012196FDB209FB9CC88EBB77B9EB84314F1442AEF905C7280E6749D41CB58
                                                                                                                                            APIs
                                                                                                                                            • GetUserNameW.ADVAPI32(?,?), ref: 0046D28C
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.2208170527.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.2208120190.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2209597356.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2210351531.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: NameUser
                                                                                                                                            • String ID: X64
                                                                                                                                            • API String ID: 2645101109-893830106
                                                                                                                                            • Opcode ID: 893398ad9dafa3edd6b738b8f27ec3f3615b9fdb97cc81ed712a2810b442ca0d
                                                                                                                                            • Instruction ID: ed0a3ed3a20f4c6a0c6a86f509358568946b49f33e52ce0ab44c71645a3f08ea
                                                                                                                                            • Opcode Fuzzy Hash: 893398ad9dafa3edd6b738b8f27ec3f3615b9fdb97cc81ed712a2810b442ca0d
                                                                                                                                            • Instruction Fuzzy Hash: FAD0C9B4D0516DEACB90CB90ECC8DD9B77CBB04305F100192F106A2000DB3495498F15
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.2208170527.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.2208120190.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2209597356.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2210351531.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID:
                                                                                                                                            • Opcode ID: 2fbdbeface8d474e65e3d830227d731b015bc4fe83c76ff0107a9da6199ccf29
                                                                                                                                            • Instruction ID: 93108dced47ae960ecb6207f19bdd7daf14b010d4f522f71b178ba6952163ed0
                                                                                                                                            • Opcode Fuzzy Hash: 2fbdbeface8d474e65e3d830227d731b015bc4fe83c76ff0107a9da6199ccf29
                                                                                                                                            • Instruction Fuzzy Hash: 25021D72E002199BDF14CFA9C9C06AEFBF1EF48314F25916AD819F7384D735AA418B94
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.2208170527.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.2208120190.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2209597356.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2210351531.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID: Variable is not of type 'Object'.$p#N
                                                                                                                                            • API String ID: 0-3233274810
                                                                                                                                            • Opcode ID: c758f5d67d77f277a1f363d3eca551ca7fc69e5f37f305e31ba0af17a94627e0
                                                                                                                                            • Instruction ID: eaf1ae8991d39c9fd18ce6b6a1c7b5a3536a6b9310fb3bb73bb85a732cb4285a
                                                                                                                                            • Opcode Fuzzy Hash: c758f5d67d77f277a1f363d3eca551ca7fc69e5f37f305e31ba0af17a94627e0
                                                                                                                                            • Instruction Fuzzy Hash: 77328E70940218DBDF14DF90D981AEEB7B5FF04308F14405BE806AB392E779AD86CB5A
                                                                                                                                            APIs
                                                                                                                                            • FindFirstFileW.KERNEL32(?,?), ref: 00486918
                                                                                                                                            • FindClose.KERNEL32(00000000), ref: 00486961
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.2208170527.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.2208120190.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2209597356.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2210351531.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Find$CloseFileFirst
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 2295610775-0
                                                                                                                                            • Opcode ID: 59ebd294e15c8fe6538ac749b4ab6692e04ffde2667a46df7be83a552f42afa5
                                                                                                                                            • Instruction ID: 9d71941b85c6fcdba99199f5a1609a0b72cbea65a5800d56cdd19460d75f049e
                                                                                                                                            • Opcode Fuzzy Hash: 59ebd294e15c8fe6538ac749b4ab6692e04ffde2667a46df7be83a552f42afa5
                                                                                                                                            • Instruction Fuzzy Hash: 621181716042009FD710DF29D8C4A1ABBE5EF85328F15C6AEE4698F7A2C734EC45CB95
                                                                                                                                            APIs
                                                                                                                                            • GetLastError.KERNEL32(00000000,?,00000FFF,00000000,?,?,?,00494891,?,?,00000035,?), ref: 004837E4
                                                                                                                                            • FormatMessageW.KERNEL32(00001000,00000000,?,00000000,?,00000FFF,00000000,?,?,?,00494891,?,?,00000035,?), ref: 004837F4
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.2208170527.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.2208120190.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2209597356.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2210351531.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: ErrorFormatLastMessage
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 3479602957-0
                                                                                                                                            • Opcode ID: 1a44e45063fc424b86853aa1404ef490567e98cbb2e72d99a7bb7dc316c0e784
                                                                                                                                            • Instruction ID: 9eeae545dbadd5be335424df86c9b4d180ad6a20f6f13cbd3374a379a3265c39
                                                                                                                                            • Opcode Fuzzy Hash: 1a44e45063fc424b86853aa1404ef490567e98cbb2e72d99a7bb7dc316c0e784
                                                                                                                                            • Instruction Fuzzy Hash: 8FF0EC71A042142AD75027664C4DFDB7A9DDFC5B65F000176F505D2291D9609D44C7F8
                                                                                                                                            APIs
                                                                                                                                            • SendInput.USER32(00000001,?,0000001C,?,?,00000002), ref: 0047B25D
                                                                                                                                            • keybd_event.USER32(?,75A8C0D0,?,00000000), ref: 0047B270
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.2208170527.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.2208120190.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2209597356.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2210351531.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: InputSendkeybd_event
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 3536248340-0
                                                                                                                                            • Opcode ID: 34c6daeecc7c90afa9245fa8cd82a39deb64df1fd9a568f54d6be64025163a19
                                                                                                                                            • Instruction ID: 27d8c012cca1ca3818a3cc571a97bf8d54cc97717b1acda51ea59f53da98aea9
                                                                                                                                            • Opcode Fuzzy Hash: 34c6daeecc7c90afa9245fa8cd82a39deb64df1fd9a568f54d6be64025163a19
                                                                                                                                            • Instruction Fuzzy Hash: 9AF01D7580424EABDB059FA0C805BFE7FB4FF09309F00805AF955A5192C37986119F98
                                                                                                                                            APIs
                                                                                                                                            • AdjustTokenPrivileges.ADVAPI32(?,00000000,?,00000000,00000000,00000000,?,004711FC), ref: 004710D4
                                                                                                                                            • CloseHandle.KERNEL32(?,?,004711FC), ref: 004710E9
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.2208170527.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.2208120190.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2209597356.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2210351531.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: AdjustCloseHandlePrivilegesToken
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 81990902-0
                                                                                                                                            • Opcode ID: 2f06a02423cc23f8f71f895ba6cd15a06b5b6ab1099f6c8d9170ae763e71d167
                                                                                                                                            • Instruction ID: 99b901fce3db8f87312295d95c22310121ec12dc42d2ff0e07c4f11101fcbfc5
                                                                                                                                            • Opcode Fuzzy Hash: 2f06a02423cc23f8f71f895ba6cd15a06b5b6ab1099f6c8d9170ae763e71d167
                                                                                                                                            • Instruction Fuzzy Hash: D3E04F32018610AEE7252B61FC05EB37BA9EF04310B10883EF4A6804B1DB626C90DB58
                                                                                                                                            APIs
                                                                                                                                            • RaiseException.KERNEL32(C000000D,00000000,00000001,?,?,00000008,?,?,00446766,?,?,00000008,?,?,0044FEFE,00000000), ref: 00446998
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.2208170527.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.2208120190.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2209597356.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2210351531.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: ExceptionRaise
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 3997070919-0
                                                                                                                                            • Opcode ID: 7e0699f6885c9e0e35e63e4f06ff1928b36fabb1e40a5a5284bea70460529ed5
                                                                                                                                            • Instruction ID: d393cb3b16803b487488d236cd6f9d7c94727054d244dfda872452f66f586e50
                                                                                                                                            • Opcode Fuzzy Hash: 7e0699f6885c9e0e35e63e4f06ff1928b36fabb1e40a5a5284bea70460529ed5
                                                                                                                                            • Instruction Fuzzy Hash: DDB16E71610608DFE715CF28C486B657BE0FF46364F268659E899CF3A2C339D982CB46
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.2208170527.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.2208120190.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2209597356.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2210351531.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 0-3916222277
                                                                                                                                            • Opcode ID: 3f88c311f12813d9ae2998550c1f4482843a08754cbfa491248a302a7f4aef57
                                                                                                                                            • Instruction ID: 76232ba2bdb4dd4a55621ba40e147716257af1688b8bdec1df18873947bd21c7
                                                                                                                                            • Opcode Fuzzy Hash: 3f88c311f12813d9ae2998550c1f4482843a08754cbfa491248a302a7f4aef57
                                                                                                                                            • Instruction Fuzzy Hash: 07126F71A002299BCB14DF58D8806EEB7B5FF48310F54819BE849EB355EB389E81CF95
                                                                                                                                            APIs
                                                                                                                                            • BlockInput.USER32(00000001), ref: 0048EABD
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.2208170527.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.2208120190.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2209597356.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2210351531.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: BlockInput
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 3456056419-0
                                                                                                                                            • Opcode ID: 7212ef0b92fc8f380ed5a3efaf03d38414c787674acb62c3cddc732ad52ca21e
                                                                                                                                            • Instruction ID: 1781a261ba94e53d80adcaf363e293251e87bf873f1f1829f6dab33583834531
                                                                                                                                            • Opcode Fuzzy Hash: 7212ef0b92fc8f380ed5a3efaf03d38414c787674acb62c3cddc732ad52ca21e
                                                                                                                                            • Instruction Fuzzy Hash: 1BE01A31200204AFC710EF5AD844E9ABBE9AF98764F00842BFC49C7391DA74E8818B95
                                                                                                                                            APIs
                                                                                                                                            • SetUnhandledExceptionFilter.KERNEL32(Function_000209E1,004303EE), ref: 004309DA
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.2208170527.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.2208120190.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2209597356.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2210351531.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: ExceptionFilterUnhandled
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 3192549508-0
                                                                                                                                            • Opcode ID: a069eac97da2023fc5ff85f1cb8ec43ecea8412b9b591cdbb40bca010c4db709
                                                                                                                                            • Instruction ID: 991ab77617efdda4c5f72285da7c0ec40fb0d159deb7bbb2cff1c3768c8cb150
                                                                                                                                            • Opcode Fuzzy Hash: a069eac97da2023fc5ff85f1cb8ec43ecea8412b9b591cdbb40bca010c4db709
                                                                                                                                            • Instruction Fuzzy Hash:
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.2208170527.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.2208120190.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2209597356.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2210351531.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID: 0
                                                                                                                                            • API String ID: 0-4108050209
                                                                                                                                            • Opcode ID: 9084b4e029052128895840c3c28e948f6724b1d83b91d22a18243ac96ad56844
                                                                                                                                            • Instruction ID: 110126e8969a0e9dd53842a00397caa192adff14845f88466a9de7126b6a3ff4
                                                                                                                                            • Opcode Fuzzy Hash: 9084b4e029052128895840c3c28e948f6724b1d83b91d22a18243ac96ad56844
                                                                                                                                            • Instruction Fuzzy Hash: DF5134E160C7456AEB3C6629449A7BF67859F0E344F183A0FE8C287382C61DDE02D35E
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.2208170527.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.2208120190.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2209597356.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2210351531.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID: 0&N
                                                                                                                                            • API String ID: 0-2307969841
                                                                                                                                            • Opcode ID: 07183efe61759c0c6122caa06fbb8e47cfae173e81ac29cc90237ca9693c9288
                                                                                                                                            • Instruction ID: 5a794de70105e9bdb6ded61bf82c1de75a8d5c1544ed8ab870e91f3ec8027bfd
                                                                                                                                            • Opcode Fuzzy Hash: 07183efe61759c0c6122caa06fbb8e47cfae173e81ac29cc90237ca9693c9288
                                                                                                                                            • Instruction Fuzzy Hash: 8421EB326206118BDB28CF79C91367E73E9A754310F148A2EE4A7C73D1DEB9A904C784
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.2208170527.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.2208120190.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2209597356.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2210351531.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID:
                                                                                                                                            • Opcode ID: 0968b6ffe64bf806d03d9ab60a54bc427789297fd9135d47466a2d5038968240
                                                                                                                                            • Instruction ID: 881136962dc75cc9bf3f34b6bc7bcc0ca3eb2d6e1765fa22485b7ef371f1c26b
                                                                                                                                            • Opcode Fuzzy Hash: 0968b6ffe64bf806d03d9ab60a54bc427789297fd9135d47466a2d5038968240
                                                                                                                                            • Instruction Fuzzy Hash: 8F323521D29F014EEB239635CD22336A64DAFB73C5F15D737E81AB5EA5EB68C4834104
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.2208170527.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.2208120190.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2209597356.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2210351531.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID:
                                                                                                                                            • Opcode ID: 77ca3e73ff07188aab83d9a94ca336fb4c74d74a551f28ffe4fe9bce99ff69fe
                                                                                                                                            • Instruction ID: c51d29c05a9ec3443fe24ba45c0e2700ca34eacb9bb1c584056eba32015b3e1f
                                                                                                                                            • Opcode Fuzzy Hash: 77ca3e73ff07188aab83d9a94ca336fb4c74d74a551f28ffe4fe9bce99ff69fe
                                                                                                                                            • Instruction Fuzzy Hash: 2A32E131B001558BDF28CE69D4D467E7BA1AF45300F68816BD4DA9B391F23C9E82DB4B
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.2208170527.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.2208120190.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2209597356.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2210351531.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID:
                                                                                                                                            • Opcode ID: 46315ff4d06abdf6c409ee17110306186bde2a3f13c2425008bcaf872b44c1d3
                                                                                                                                            • Instruction ID: e79187e9489bcf6a0213a319a3d41cb664b3c4e337d71a61c055d85dfabdbe0e
                                                                                                                                            • Opcode Fuzzy Hash: 46315ff4d06abdf6c409ee17110306186bde2a3f13c2425008bcaf872b44c1d3
                                                                                                                                            • Instruction Fuzzy Hash: 7222F1B0A04609DFDF04CF65C991AFEB3B5FF48304F10412AE816A7291EB39AD55CB59
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.2208170527.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.2208120190.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2209597356.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2210351531.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID:
                                                                                                                                            • Opcode ID: 4444f9a0391d09c9fe50618b9d038a363dd65db3eec8be7b969609c09527e23a
                                                                                                                                            • Instruction ID: c4ea14548b8f248bac80e692cb8833e04a3c248062f6c23e961347b75e32532f
                                                                                                                                            • Opcode Fuzzy Hash: 4444f9a0391d09c9fe50618b9d038a363dd65db3eec8be7b969609c09527e23a
                                                                                                                                            • Instruction Fuzzy Hash: 0102F6B0E00109EBCB05DF65D981AAEB7B1FF44304F50816AE816DB391E739EE55CB89
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.2208170527.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.2208120190.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2209597356.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2210351531.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID:
                                                                                                                                            • Opcode ID: 985c991bc033f74a7c532f2352aa882db713a6ed12624c534da32706451a2290
                                                                                                                                            • Instruction ID: 079241d686458ae519cec04d320dcdebed1900bfd42149ffe0d8f6bdec5cbed8
                                                                                                                                            • Opcode Fuzzy Hash: 985c991bc033f74a7c532f2352aa882db713a6ed12624c534da32706451a2290
                                                                                                                                            • Instruction Fuzzy Hash: 33B10720D2AF504ED7239A398871337B69C6FB76D6F51E72BFC1674D22EB2185834144
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.2208170527.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.2208120190.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2209597356.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2210351531.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID:
                                                                                                                                            • Opcode ID: 93657a121f16255c59120ad0d08fdbba6372c273009ad596b4ecdf6e8f3c6909
                                                                                                                                            • Instruction ID: 88aa4d5110643c649ddbc04e2564b90e9b6b4898e293fa57585c52177d949e86
                                                                                                                                            • Opcode Fuzzy Hash: 93657a121f16255c59120ad0d08fdbba6372c273009ad596b4ecdf6e8f3c6909
                                                                                                                                            • Instruction Fuzzy Hash: EF9198721080A34ADB29423E853503FFFE15E563B1B1A279FD4F2CA2E1FE18D954D624
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.2208170527.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.2208120190.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2209597356.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2210351531.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID:
                                                                                                                                            • Opcode ID: 40101273f58913c3cb3bc7eb54df01d47b4121c3e67d19f11ec2cb23d33ea445
                                                                                                                                            • Instruction ID: 22f1bcf4688c62c16413c403157820c39866a4f555445a4a06d86e54ad177b84
                                                                                                                                            • Opcode Fuzzy Hash: 40101273f58913c3cb3bc7eb54df01d47b4121c3e67d19f11ec2cb23d33ea445
                                                                                                                                            • Instruction Fuzzy Hash: F291C6722090E30ADB2D427A847403FFFE14A963B2B1A279FD4F2CA2E1FD18D555D624
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.2208170527.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.2208120190.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2209597356.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2210351531.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID:
                                                                                                                                            • Opcode ID: 665f1f512deed0926ffc35e1f86ea16cee1f24a7845e9de2f44113ac22bf4de6
                                                                                                                                            • Instruction ID: 0ab1eda3c4a2fc816106b00c2e7bdc9c09070e2be8bb8df06286ae26a1288aaa
                                                                                                                                            • Opcode Fuzzy Hash: 665f1f512deed0926ffc35e1f86ea16cee1f24a7845e9de2f44113ac22bf4de6
                                                                                                                                            • Instruction Fuzzy Hash: AC613AE120874956DA34AA2848957BFB3A4DF4D718F14391FF8C2DB382D61DAE42C35E
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.2208170527.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.2208120190.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2209597356.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2210351531.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID:
                                                                                                                                            • Opcode ID: 9e6a13024682c61d09378aabdfe7cc2aa841bb2a405dfad74ccdf5efd8af8506
                                                                                                                                            • Instruction ID: b2a439f55ce16124dc78880318638c415f119d223588e3b7d968c0c4349d371b
                                                                                                                                            • Opcode Fuzzy Hash: 9e6a13024682c61d09378aabdfe7cc2aa841bb2a405dfad74ccdf5efd8af8506
                                                                                                                                            • Instruction Fuzzy Hash: E1616BF120870966DE385A289892BBF63949F4D744F20395FF9C3DB381D61E9D42825E
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.2208170527.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.2208120190.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2209597356.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2210351531.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID:
                                                                                                                                            • Opcode ID: 70da388f96bbbf26b230a155b4728740b34f0d100ea60ab2bbadb9d7d0befbf0
                                                                                                                                            • Instruction ID: 769b7f0385c46742cd252e659e0394e639662515a03f0afdc5151e829fa24050
                                                                                                                                            • Opcode Fuzzy Hash: 70da388f96bbbf26b230a155b4728740b34f0d100ea60ab2bbadb9d7d0befbf0
                                                                                                                                            • Instruction Fuzzy Hash: 0F8196725080A309DB2D423A857443FFFE15E963A1B1E179FD4F2CA2E1EE18C554D628
                                                                                                                                            APIs
                                                                                                                                            • DeleteObject.GDI32(00000000), ref: 00492B30
                                                                                                                                            • DeleteObject.GDI32(00000000), ref: 00492B43
                                                                                                                                            • DestroyWindow.USER32 ref: 00492B52
                                                                                                                                            • GetDesktopWindow.USER32 ref: 00492B6D
                                                                                                                                            • GetWindowRect.USER32(00000000), ref: 00492B74
                                                                                                                                            • SetRect.USER32(?,00000000,00000000,00000007,00000002), ref: 00492CA3
                                                                                                                                            • AdjustWindowRectEx.USER32(?,88C00000,00000000,?), ref: 00492CB1
                                                                                                                                            • CreateWindowExW.USER32(?,AutoIt v3,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00492CF8
                                                                                                                                            • GetClientRect.USER32(00000000,?), ref: 00492D04
                                                                                                                                            • CreateWindowExW.USER32(00000000,static,00000000,5000000E,00000000,00000000,?,?,00000000,00000000,00000000), ref: 00492D40
                                                                                                                                            • CreateFileW.KERNEL32(?,80000000,00000000,00000000,00000003,00000000,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00492D62
                                                                                                                                            • GetFileSize.KERNEL32(00000000,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00492D75
                                                                                                                                            • GlobalAlloc.KERNEL32(00000002,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00492D80
                                                                                                                                            • GlobalLock.KERNEL32(00000000), ref: 00492D89
                                                                                                                                            • ReadFile.KERNEL32(00000000,00000000,00000000,?,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00492D98
                                                                                                                                            • GlobalUnlock.KERNEL32(00000000), ref: 00492DA1
                                                                                                                                            • CloseHandle.KERNEL32(00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00492DA8
                                                                                                                                            • GlobalFree.KERNEL32(00000000), ref: 00492DB3
                                                                                                                                            • CreateStreamOnHGlobal.OLE32(00000000,00000001,?,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00492DC5
                                                                                                                                            • OleLoadPicture.OLEAUT32(?,00000000,00000000,004AFC38,00000000), ref: 00492DDB
                                                                                                                                            • GlobalFree.KERNEL32(00000000), ref: 00492DEB
                                                                                                                                            • CopyImage.USER32(00000007,00000000,00000000,00000000,00002000), ref: 00492E11
                                                                                                                                            • SendMessageW.USER32(00000000,00000172,00000000,00000007), ref: 00492E30
                                                                                                                                            • SetWindowPos.USER32(00000000,00000000,00000000,00000000,?,?,00000020,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00492E52
                                                                                                                                            • ShowWindow.USER32(00000004,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 0049303F
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.2208170527.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.2208120190.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2209597356.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2210351531.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Window$Global$CreateRect$File$DeleteFreeObject$AdjustAllocClientCloseCopyDesktopDestroyHandleImageLoadLockMessagePictureReadSendShowSizeStreamUnlock
                                                                                                                                            • String ID: $AutoIt v3$DISPLAY$static
                                                                                                                                            • API String ID: 2211948467-2373415609
                                                                                                                                            • Opcode ID: 48e8eb2a03e54829c18017eeefd8fa3ca7c4d6be2a3aa6711a90ad40ac848b43
                                                                                                                                            • Instruction ID: ffe006199e9f278330d7a5bd163bf6eceddee57d23d595ee7ffd9f292397d65f
                                                                                                                                            • Opcode Fuzzy Hash: 48e8eb2a03e54829c18017eeefd8fa3ca7c4d6be2a3aa6711a90ad40ac848b43
                                                                                                                                            • Instruction Fuzzy Hash: 8B027D71A00205AFDB14DF64CD89EAE7FB9EF49314F008169F915AB2A1DB74AD01CF68
                                                                                                                                            APIs
                                                                                                                                            • SetTextColor.GDI32(?,00000000), ref: 004A712F
                                                                                                                                            • GetSysColorBrush.USER32(0000000F), ref: 004A7160
                                                                                                                                            • GetSysColor.USER32(0000000F), ref: 004A716C
                                                                                                                                            • SetBkColor.GDI32(?,000000FF), ref: 004A7186
                                                                                                                                            • SelectObject.GDI32(?,?), ref: 004A7195
                                                                                                                                            • InflateRect.USER32(?,000000FF,000000FF), ref: 004A71C0
                                                                                                                                            • GetSysColor.USER32(00000010), ref: 004A71C8
                                                                                                                                            • CreateSolidBrush.GDI32(00000000), ref: 004A71CF
                                                                                                                                            • FrameRect.USER32(?,?,00000000), ref: 004A71DE
                                                                                                                                            • DeleteObject.GDI32(00000000), ref: 004A71E5
                                                                                                                                            • InflateRect.USER32(?,000000FE,000000FE), ref: 004A7230
                                                                                                                                            • FillRect.USER32(?,?,?), ref: 004A7262
                                                                                                                                            • GetWindowLongW.USER32(?,000000F0), ref: 004A7284
                                                                                                                                              • Part of subcall function 004A73E8: GetSysColor.USER32(00000012), ref: 004A7421
                                                                                                                                              • Part of subcall function 004A73E8: SetTextColor.GDI32(?,?), ref: 004A7425
                                                                                                                                              • Part of subcall function 004A73E8: GetSysColorBrush.USER32(0000000F), ref: 004A743B
                                                                                                                                              • Part of subcall function 004A73E8: GetSysColor.USER32(0000000F), ref: 004A7446
                                                                                                                                              • Part of subcall function 004A73E8: GetSysColor.USER32(00000011), ref: 004A7463
                                                                                                                                              • Part of subcall function 004A73E8: CreatePen.GDI32(00000000,00000001,00743C00), ref: 004A7471
                                                                                                                                              • Part of subcall function 004A73E8: SelectObject.GDI32(?,00000000), ref: 004A7482
                                                                                                                                              • Part of subcall function 004A73E8: SetBkColor.GDI32(?,00000000), ref: 004A748B
                                                                                                                                              • Part of subcall function 004A73E8: SelectObject.GDI32(?,?), ref: 004A7498
                                                                                                                                              • Part of subcall function 004A73E8: InflateRect.USER32(?,000000FF,000000FF), ref: 004A74B7
                                                                                                                                              • Part of subcall function 004A73E8: RoundRect.GDI32(?,?,?,?,?,00000005,00000005), ref: 004A74CE
                                                                                                                                              • Part of subcall function 004A73E8: GetWindowLongW.USER32(00000000,000000F0), ref: 004A74DB
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.2208170527.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.2208120190.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2209597356.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2210351531.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Color$Rect$Object$BrushInflateSelect$CreateLongTextWindow$DeleteFillFrameRoundSolid
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 4124339563-0
                                                                                                                                            • Opcode ID: 7e3ba27dfc4fceb1822dc7db107000eb912b1216b2826e502d08f3a45506fba6
                                                                                                                                            • Instruction ID: f9750ebc21ed2f779264fe058ba64ec8d91ebe6f7ce6eb81098d1e806a156fdc
                                                                                                                                            • Opcode Fuzzy Hash: 7e3ba27dfc4fceb1822dc7db107000eb912b1216b2826e502d08f3a45506fba6
                                                                                                                                            • Instruction Fuzzy Hash: 21A1B072508311BFDB509F60DC88A6B7BE9FF4A320F100A29F962961E1D734E945CF56
                                                                                                                                            APIs
                                                                                                                                            • DestroyWindow.USER32(?,?), ref: 00428E14
                                                                                                                                            • SendMessageW.USER32(?,00001308,?,00000000), ref: 00466AC5
                                                                                                                                            • ImageList_Remove.COMCTL32(?,000000FF,?), ref: 00466AFE
                                                                                                                                            • MoveWindow.USER32(?,?,?,?,?,00000000), ref: 00466F43
                                                                                                                                              • Part of subcall function 00428F62: InvalidateRect.USER32(?,00000000,00000001,?,?,?,00428BE8,?,00000000,?,?,?,?,00428BBA,00000000,?), ref: 00428FC5
                                                                                                                                            • SendMessageW.USER32(?,00001053), ref: 00466F7F
                                                                                                                                            • SendMessageW.USER32(?,00001008,000000FF,00000000), ref: 00466F96
                                                                                                                                            • ImageList_Destroy.COMCTL32(00000000,?), ref: 00466FAC
                                                                                                                                            • ImageList_Destroy.COMCTL32(00000000,?), ref: 00466FB7
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.2208170527.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.2208120190.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2209597356.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2210351531.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: DestroyImageList_MessageSend$Window$InvalidateMoveRectRemove
                                                                                                                                            • String ID: 0
                                                                                                                                            • API String ID: 2760611726-4108050209
                                                                                                                                            • Opcode ID: 0ae642a49dc10cab2eb136b1e90c390d6a728b744337930b170b8338b7df97e8
                                                                                                                                            • Instruction ID: e85ca2b2c90c6feb97eea3cbf86d1acb8bcee936fe23978b98dc5e39ab1ebc98
                                                                                                                                            • Opcode Fuzzy Hash: 0ae642a49dc10cab2eb136b1e90c390d6a728b744337930b170b8338b7df97e8
                                                                                                                                            • Instruction Fuzzy Hash: 2312AD30201261EFD725CF14D884BAABBE5FB45300F56446EF485CB262DB39AC52CF9A
                                                                                                                                            APIs
                                                                                                                                            • DestroyWindow.USER32(00000000), ref: 0049273E
                                                                                                                                            • SystemParametersInfoW.USER32(00000030,00000000,?,00000000), ref: 0049286A
                                                                                                                                            • SetRect.USER32(?,00000000,00000000,0000012C,?), ref: 004928A9
                                                                                                                                            • AdjustWindowRectEx.USER32(?,88C00000,00000000,00000008), ref: 004928B9
                                                                                                                                            • CreateWindowExW.USER32(00000008,AutoIt v3,?,88C00000,000000FF,?,?,?,00000000,00000000,00000000), ref: 00492900
                                                                                                                                            • GetClientRect.USER32(00000000,?), ref: 0049290C
                                                                                                                                            • CreateWindowExW.USER32(00000000,static,?,50000000,?,00000004,00000500,-00000017,00000000,00000000,00000000), ref: 00492955
                                                                                                                                            • CreateDCW.GDI32(DISPLAY,00000000,00000000,00000000), ref: 00492964
                                                                                                                                            • GetStockObject.GDI32(00000011), ref: 00492974
                                                                                                                                            • SelectObject.GDI32(00000000,00000000), ref: 00492978
                                                                                                                                            • GetTextFaceW.GDI32(00000000,00000040,?,?,50000000,?,00000004,00000500,-00000017,00000000,00000000,00000000,?,88C00000,000000FF,?), ref: 00492988
                                                                                                                                            • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00492991
                                                                                                                                            • DeleteDC.GDI32(00000000), ref: 0049299A
                                                                                                                                            • CreateFontW.GDI32(00000000,00000000,00000000,00000000,00000258,00000000,00000000,00000000,00000001,00000004,00000000,00000002,00000000,?), ref: 004929C6
                                                                                                                                            • SendMessageW.USER32(00000030,00000000,00000001), ref: 004929DD
                                                                                                                                            • CreateWindowExW.USER32(00000200,msctls_progress32,00000000,50000001,?,-0000001D,00000104,00000014,00000000,00000000,00000000), ref: 00492A1D
                                                                                                                                            • SendMessageW.USER32(00000000,00000401,00000000,00640000), ref: 00492A31
                                                                                                                                            • SendMessageW.USER32(00000404,00000001,00000000), ref: 00492A42
                                                                                                                                            • CreateWindowExW.USER32(00000000,static,?,50000000,?,00000041,00000500,-00000027,00000000,00000000,00000000), ref: 00492A77
                                                                                                                                            • GetStockObject.GDI32(00000011), ref: 00492A82
                                                                                                                                            • SendMessageW.USER32(00000030,00000000,?,50000000), ref: 00492A8D
                                                                                                                                            • ShowWindow.USER32(00000004,?,50000000,?,00000004,00000500,-00000017,00000000,00000000,00000000,?,88C00000,000000FF,?,?,?), ref: 00492A97
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.2208170527.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.2208120190.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2209597356.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2210351531.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Window$Create$MessageSend$ObjectRect$Stock$AdjustCapsClientDeleteDestroyDeviceFaceFontInfoParametersSelectShowSystemText
                                                                                                                                            • String ID: AutoIt v3$DISPLAY$msctls_progress32$static
                                                                                                                                            • API String ID: 2910397461-517079104
                                                                                                                                            • Opcode ID: f02e6e03209e82f10c4dcfa8a99c1eccd857aca8c649c6cbd17841e4bc6b8f98
                                                                                                                                            • Instruction ID: ac55f365a4a78227d321ccebc7043afebb5a7eabf6cfe2735ba8c94126c14207
                                                                                                                                            • Opcode Fuzzy Hash: f02e6e03209e82f10c4dcfa8a99c1eccd857aca8c649c6cbd17841e4bc6b8f98
                                                                                                                                            • Instruction Fuzzy Hash: BFB16D71A40215BFEB14DFA8CD85FAF7BA9EB05714F004129F914EB2A1D774AD40CBA8
                                                                                                                                            APIs
                                                                                                                                            • SetErrorMode.KERNEL32(00000001), ref: 00484AED
                                                                                                                                            • GetDriveTypeW.KERNEL32(?,004ACB68,?,\\.\,004ACC08), ref: 00484BCA
                                                                                                                                            • SetErrorMode.KERNEL32(00000000,004ACB68,?,\\.\,004ACC08), ref: 00484D36
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.2208170527.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.2208120190.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2209597356.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2210351531.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: ErrorMode$DriveType
                                                                                                                                            • String ID: 1394$ATA$ATAPI$CDROM$Fibre$FileBackedVirtual$Fixed$MMC$Network$PhysicalDrive$RAID$RAMDisk$Removable$SAS$SATA$SCSI$SSA$SSD$USB$Unknown$Virtual$\\.\$iSCSI
                                                                                                                                            • API String ID: 2907320926-4222207086
                                                                                                                                            • Opcode ID: 7ebe6ad75f755881f33468f4446c242a2916dd2afe087671c2a08d4cf28eaebd
                                                                                                                                            • Instruction ID: 427a2dd218af584eb15e7a214791de95c45331cfc946f5d6ba2a1a272927d42f
                                                                                                                                            • Opcode Fuzzy Hash: 7ebe6ad75f755881f33468f4446c242a2916dd2afe087671c2a08d4cf28eaebd
                                                                                                                                            • Instruction Fuzzy Hash: 8161C2307011079BCB04FF24C991AADB7A5AB84744B22881BF806AB751DB7DED42DB5E
                                                                                                                                            APIs
                                                                                                                                            • GetSysColor.USER32(00000012), ref: 004A7421
                                                                                                                                            • SetTextColor.GDI32(?,?), ref: 004A7425
                                                                                                                                            • GetSysColorBrush.USER32(0000000F), ref: 004A743B
                                                                                                                                            • GetSysColor.USER32(0000000F), ref: 004A7446
                                                                                                                                            • CreateSolidBrush.GDI32(?), ref: 004A744B
                                                                                                                                            • GetSysColor.USER32(00000011), ref: 004A7463
                                                                                                                                            • CreatePen.GDI32(00000000,00000001,00743C00), ref: 004A7471
                                                                                                                                            • SelectObject.GDI32(?,00000000), ref: 004A7482
                                                                                                                                            • SetBkColor.GDI32(?,00000000), ref: 004A748B
                                                                                                                                            • SelectObject.GDI32(?,?), ref: 004A7498
                                                                                                                                            • InflateRect.USER32(?,000000FF,000000FF), ref: 004A74B7
                                                                                                                                            • RoundRect.GDI32(?,?,?,?,?,00000005,00000005), ref: 004A74CE
                                                                                                                                            • GetWindowLongW.USER32(00000000,000000F0), ref: 004A74DB
                                                                                                                                            • SendMessageW.USER32(00000000,0000000E,00000000,00000000), ref: 004A752A
                                                                                                                                            • GetWindowTextW.USER32(00000000,00000000,00000001), ref: 004A7554
                                                                                                                                            • InflateRect.USER32(?,000000FD,000000FD), ref: 004A7572
                                                                                                                                            • DrawFocusRect.USER32(?,?), ref: 004A757D
                                                                                                                                            • GetSysColor.USER32(00000011), ref: 004A758E
                                                                                                                                            • SetTextColor.GDI32(?,00000000), ref: 004A7596
                                                                                                                                            • DrawTextW.USER32(?,004A70F5,000000FF,?,00000000), ref: 004A75A8
                                                                                                                                            • SelectObject.GDI32(?,?), ref: 004A75BF
                                                                                                                                            • DeleteObject.GDI32(?), ref: 004A75CA
                                                                                                                                            • SelectObject.GDI32(?,?), ref: 004A75D0
                                                                                                                                            • DeleteObject.GDI32(?), ref: 004A75D5
                                                                                                                                            • SetTextColor.GDI32(?,?), ref: 004A75DB
                                                                                                                                            • SetBkColor.GDI32(?,?), ref: 004A75E5
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.2208170527.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.2208120190.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2209597356.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2210351531.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Color$Object$Text$RectSelect$BrushCreateDeleteDrawInflateWindow$FocusLongMessageRoundSendSolid
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 1996641542-0
                                                                                                                                            • Opcode ID: 62cfe1381b38b71ccb6e936f21ed0db56e0524fea45440ced7ba65b98672198b
                                                                                                                                            • Instruction ID: 08a8fdc4e1a997d8656ee657d41150064e53ff0c03ac1a4196fc342feacf585f
                                                                                                                                            • Opcode Fuzzy Hash: 62cfe1381b38b71ccb6e936f21ed0db56e0524fea45440ced7ba65b98672198b
                                                                                                                                            • Instruction Fuzzy Hash: 41615F72D04218BFDF119FA4DC89AAE7FB9EB0A320F114125F915AB2A1D7749940CF94
                                                                                                                                            APIs
                                                                                                                                            • GetCursorPos.USER32(?), ref: 004A1128
                                                                                                                                            • GetDesktopWindow.USER32 ref: 004A113D
                                                                                                                                            • GetWindowRect.USER32(00000000), ref: 004A1144
                                                                                                                                            • GetWindowLongW.USER32(?,000000F0), ref: 004A1199
                                                                                                                                            • DestroyWindow.USER32(?), ref: 004A11B9
                                                                                                                                            • CreateWindowExW.USER32(00000008,tooltips_class32,00000000,7FFFFFFD,80000000,80000000,80000000,80000000,00000000,00000000,00000000,00000000), ref: 004A11ED
                                                                                                                                            • SendMessageW.USER32(00000000,00000432,00000000,00000030), ref: 004A120B
                                                                                                                                            • SendMessageW.USER32(00000000,00000418,00000000,?), ref: 004A121D
                                                                                                                                            • SendMessageW.USER32(00000000,00000421,?,?), ref: 004A1232
                                                                                                                                            • SendMessageW.USER32(00000000,0000041D,00000000,00000000), ref: 004A1245
                                                                                                                                            • IsWindowVisible.USER32(00000000), ref: 004A12A1
                                                                                                                                            • SendMessageW.USER32(00000000,00000412,00000000,D8F0D8F0), ref: 004A12BC
                                                                                                                                            • SendMessageW.USER32(00000000,00000411,00000001,00000030), ref: 004A12D0
                                                                                                                                            • GetWindowRect.USER32(00000000,?), ref: 004A12E8
                                                                                                                                            • MonitorFromPoint.USER32(?,?,00000002), ref: 004A130E
                                                                                                                                            • GetMonitorInfoW.USER32(00000000,?), ref: 004A1328
                                                                                                                                            • CopyRect.USER32(?,?), ref: 004A133F
                                                                                                                                            • SendMessageW.USER32(00000000,00000412,00000000), ref: 004A13AA
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.2208170527.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.2208120190.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2209597356.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2210351531.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: MessageSendWindow$Rect$Monitor$CopyCreateCursorDesktopDestroyFromInfoLongPointVisible
                                                                                                                                            • String ID: ($0$tooltips_class32
                                                                                                                                            • API String ID: 698492251-4156429822
                                                                                                                                            • Opcode ID: 22dc715e092b7db86997d443cd8f30914446447dd2da8694ece98b2402bc7719
                                                                                                                                            • Instruction ID: 0ffc2c64c37b8490d36b32f9974f36d28d8c94be82043d8f3acc072a01946b38
                                                                                                                                            • Opcode Fuzzy Hash: 22dc715e092b7db86997d443cd8f30914446447dd2da8694ece98b2402bc7719
                                                                                                                                            • Instruction Fuzzy Hash: 94B1AE71608340AFD700DF65C884BABBBE4FF99354F00891EF9999B261C735E845CB99
                                                                                                                                            APIs
                                                                                                                                            • CharUpperBuffW.USER32(?,?), ref: 004A02E5
                                                                                                                                            • _wcslen.LIBCMT ref: 004A031F
                                                                                                                                            • _wcslen.LIBCMT ref: 004A0389
                                                                                                                                            • _wcslen.LIBCMT ref: 004A03F1
                                                                                                                                            • _wcslen.LIBCMT ref: 004A0475
                                                                                                                                            • SendMessageW.USER32(?,00001032,00000000,00000000), ref: 004A04C5
                                                                                                                                            • SendMessageW.USER32(?,0000102C,00000000,00000002), ref: 004A0504
                                                                                                                                              • Part of subcall function 0042F9F2: _wcslen.LIBCMT ref: 0042F9FD
                                                                                                                                              • Part of subcall function 0047223F: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 00472258
                                                                                                                                              • Part of subcall function 0047223F: SendMessageW.USER32(?,0000102C,00000000,00000002), ref: 0047228A
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.2208170527.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.2208120190.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2209597356.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2210351531.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: _wcslen$MessageSend$BuffCharUpper
                                                                                                                                            • String ID: DESELECT$FINDITEM$GETITEMCOUNT$GETSELECTED$GETSELECTEDCOUNT$GETSUBITEMCOUNT$GETTEXT$ISSELECTED$SELECT$SELECTALL$SELECTCLEAR$SELECTINVERT$VIEWCHANGE
                                                                                                                                            • API String ID: 1103490817-719923060
                                                                                                                                            • Opcode ID: 8bae7d9e2864a4c7ddbb3d1f7814e8f1ae5bb241f1fc9bbb8b66333534eb2381
                                                                                                                                            • Instruction ID: 18ae399115aa6f0accb2650a70511161145c9c3628812edb00ffb1e0d68a9a9c
                                                                                                                                            • Opcode Fuzzy Hash: 8bae7d9e2864a4c7ddbb3d1f7814e8f1ae5bb241f1fc9bbb8b66333534eb2381
                                                                                                                                            • Instruction Fuzzy Hash: 9FE1D3312082009FC714DF25C55096BB3E2BFA9718F54496FF8969B391D738ED45CB8A
                                                                                                                                            APIs
                                                                                                                                            • SystemParametersInfoW.USER32(00000030,00000000,000000FF,00000000), ref: 00428968
                                                                                                                                            • GetSystemMetrics.USER32(00000007), ref: 00428970
                                                                                                                                            • SystemParametersInfoW.USER32(00000030,00000000,000000FF,00000000), ref: 0042899B
                                                                                                                                            • GetSystemMetrics.USER32(00000008), ref: 004289A3
                                                                                                                                            • GetSystemMetrics.USER32(00000004), ref: 004289C8
                                                                                                                                            • SetRect.USER32(000000FF,00000000,00000000,000000FF,000000FF), ref: 004289E5
                                                                                                                                            • AdjustWindowRectEx.USER32(000000FF,?,00000000,?), ref: 004289F5
                                                                                                                                            • CreateWindowExW.USER32(?,AutoIt v3 GUI,?,?,?,000000FF,000000FF,000000FF,?,00000000,00000000), ref: 00428A28
                                                                                                                                            • SetWindowLongW.USER32(00000000,000000EB,00000000), ref: 00428A3C
                                                                                                                                            • GetClientRect.USER32(00000000,000000FF), ref: 00428A5A
                                                                                                                                            • GetStockObject.GDI32(00000011), ref: 00428A76
                                                                                                                                            • SendMessageW.USER32(00000000,00000030,00000000), ref: 00428A81
                                                                                                                                              • Part of subcall function 0042912D: GetCursorPos.USER32(?), ref: 00429141
                                                                                                                                              • Part of subcall function 0042912D: ScreenToClient.USER32(00000000,?), ref: 0042915E
                                                                                                                                              • Part of subcall function 0042912D: GetAsyncKeyState.USER32(00000001), ref: 00429183
                                                                                                                                              • Part of subcall function 0042912D: GetAsyncKeyState.USER32(00000002), ref: 0042919D
                                                                                                                                            • SetTimer.USER32(00000000,00000000,00000028,004290FC), ref: 00428AA8
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.2208170527.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.2208120190.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2209597356.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2210351531.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: System$MetricsRectWindow$AsyncClientInfoParametersState$AdjustCreateCursorLongMessageObjectScreenSendStockTimer
                                                                                                                                            • String ID: AutoIt v3 GUI
                                                                                                                                            • API String ID: 1458621304-248962490
                                                                                                                                            • Opcode ID: 5f8ba771d19987adb07de9170ad83bdb939ca2147108a9e47d0a27ffd58f4270
                                                                                                                                            • Instruction ID: f0d2f4109e6c040b0ed59e70fe219348a0646202f3286822d3bfbae8bd7143cb
                                                                                                                                            • Opcode Fuzzy Hash: 5f8ba771d19987adb07de9170ad83bdb939ca2147108a9e47d0a27ffd58f4270
                                                                                                                                            • Instruction Fuzzy Hash: 6DB1A171A002199FDB14DF68DC85BAE3BB5FB48315F11422AFA05EB290DB38E841CF59
                                                                                                                                            APIs
                                                                                                                                              • Part of subcall function 004710F9: GetUserObjectSecurity.USER32(?,00000004,?,00000000,?), ref: 00471114
                                                                                                                                              • Part of subcall function 004710F9: GetLastError.KERNEL32(?,00000000,00000000,?,?,00470B9B,?,?,?), ref: 00471120
                                                                                                                                              • Part of subcall function 004710F9: GetProcessHeap.KERNEL32(00000008,?,?,00000000,00000000,?,?,00470B9B,?,?,?), ref: 0047112F
                                                                                                                                              • Part of subcall function 004710F9: HeapAlloc.KERNEL32(00000000,?,00000000,00000000,?,?,00470B9B,?,?,?), ref: 00471136
                                                                                                                                              • Part of subcall function 004710F9: GetUserObjectSecurity.USER32(?,00000004,00000000,?,?), ref: 0047114D
                                                                                                                                            • GetSecurityDescriptorDacl.ADVAPI32(?,?,?,?), ref: 00470DF5
                                                                                                                                            • GetAclInformation.ADVAPI32(?,?,0000000C,00000002), ref: 00470E29
                                                                                                                                            • GetLengthSid.ADVAPI32(?), ref: 00470E40
                                                                                                                                            • GetAce.ADVAPI32(?,00000000,?), ref: 00470E7A
                                                                                                                                            • AddAce.ADVAPI32(?,00000002,000000FF,?,?), ref: 00470E96
                                                                                                                                            • GetLengthSid.ADVAPI32(?), ref: 00470EAD
                                                                                                                                            • GetProcessHeap.KERNEL32(00000008,00000008), ref: 00470EB5
                                                                                                                                            • HeapAlloc.KERNEL32(00000000), ref: 00470EBC
                                                                                                                                            • GetLengthSid.ADVAPI32(?,00000008,?), ref: 00470EDD
                                                                                                                                            • CopySid.ADVAPI32(00000000), ref: 00470EE4
                                                                                                                                            • AddAce.ADVAPI32(?,00000002,000000FF,00000000,?), ref: 00470F13
                                                                                                                                            • SetSecurityDescriptorDacl.ADVAPI32(?,00000001,?,00000000), ref: 00470F35
                                                                                                                                            • SetUserObjectSecurity.USER32(?,00000004,?), ref: 00470F47
                                                                                                                                            • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00470F6E
                                                                                                                                            • HeapFree.KERNEL32(00000000), ref: 00470F75
                                                                                                                                            • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00470F7E
                                                                                                                                            • HeapFree.KERNEL32(00000000), ref: 00470F85
                                                                                                                                            • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00470F8E
                                                                                                                                            • HeapFree.KERNEL32(00000000), ref: 00470F95
                                                                                                                                            • GetProcessHeap.KERNEL32(00000000,?), ref: 00470FA1
                                                                                                                                            • HeapFree.KERNEL32(00000000), ref: 00470FA8
                                                                                                                                              • Part of subcall function 00471193: GetProcessHeap.KERNEL32(00000008,00470BB1,?,00000000,?,00470BB1,?), ref: 004711A1
                                                                                                                                              • Part of subcall function 00471193: HeapAlloc.KERNEL32(00000000,?,00000000,?,00470BB1,?), ref: 004711A8
                                                                                                                                              • Part of subcall function 00471193: InitializeSecurityDescriptor.ADVAPI32(00000000,00000001,?,00000000,?,00470BB1,?), ref: 004711B7
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.2208170527.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.2208120190.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2209597356.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2210351531.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Heap$Process$Security$Free$AllocDescriptorLengthObjectUser$Dacl$CopyErrorInformationInitializeLast
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 4175595110-0
                                                                                                                                            • Opcode ID: ad664e0038d737355d8e93589271598f1583315f857685ac41813197bac5a640
                                                                                                                                            • Instruction ID: 7099d9c0095d656a1b53d86a66b4f77c82821f2cff5746ffa2e987abacfeea12
                                                                                                                                            • Opcode Fuzzy Hash: ad664e0038d737355d8e93589271598f1583315f857685ac41813197bac5a640
                                                                                                                                            • Instruction Fuzzy Hash: 60714CB290520AEBDB20DFA5DC44BEFBBB8BF05300F148126F919B6291D7759905CF68
                                                                                                                                            APIs
                                                                                                                                            • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 0049C4BD
                                                                                                                                            • RegCreateKeyExW.ADVAPI32(?,?,00000000,004ACC08,00000000,?,00000000,?,?), ref: 0049C544
                                                                                                                                            • RegCloseKey.ADVAPI32(00000000,00000000,00000000), ref: 0049C5A4
                                                                                                                                            • _wcslen.LIBCMT ref: 0049C5F4
                                                                                                                                            • _wcslen.LIBCMT ref: 0049C66F
                                                                                                                                            • RegSetValueExW.ADVAPI32(00000001,?,00000000,00000001,?,?), ref: 0049C6B2
                                                                                                                                            • RegSetValueExW.ADVAPI32(00000001,?,00000000,00000007,?,?), ref: 0049C7C1
                                                                                                                                            • RegSetValueExW.ADVAPI32(00000001,?,00000000,0000000B,?,00000008), ref: 0049C84D
                                                                                                                                            • RegCloseKey.ADVAPI32(?), ref: 0049C881
                                                                                                                                            • RegCloseKey.ADVAPI32(00000000), ref: 0049C88E
                                                                                                                                            • RegSetValueExW.ADVAPI32(00000001,?,00000000,00000003,00000000,00000000), ref: 0049C960
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.2208170527.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.2208120190.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2209597356.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2210351531.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Value$Close$_wcslen$ConnectCreateRegistry
                                                                                                                                            • String ID: REG_BINARY$REG_DWORD$REG_EXPAND_SZ$REG_MULTI_SZ$REG_QWORD$REG_SZ
                                                                                                                                            • API String ID: 9721498-966354055
                                                                                                                                            • Opcode ID: ea4ac931ed11933e21a7c83c2425bb7c7770304952f3a236188610cfefbc7cdd
                                                                                                                                            • Instruction ID: 4da2fe471f31ca3bfbd45d4141142f24a7ff825f6c59403002ef929b4aecf9e9
                                                                                                                                            • Opcode Fuzzy Hash: ea4ac931ed11933e21a7c83c2425bb7c7770304952f3a236188610cfefbc7cdd
                                                                                                                                            • Instruction Fuzzy Hash: ED1280312042019FDB14DF15C491A6ABBE5FF88358F05886EF8499B3A2DB39FC41CB89
                                                                                                                                            APIs
                                                                                                                                            • CharUpperBuffW.USER32(?,?), ref: 004A09C6
                                                                                                                                            • _wcslen.LIBCMT ref: 004A0A01
                                                                                                                                            • SendMessageW.USER32(?,00001105,00000000,00000000), ref: 004A0A54
                                                                                                                                            • _wcslen.LIBCMT ref: 004A0A8A
                                                                                                                                            • _wcslen.LIBCMT ref: 004A0B06
                                                                                                                                            • _wcslen.LIBCMT ref: 004A0B81
                                                                                                                                              • Part of subcall function 0042F9F2: _wcslen.LIBCMT ref: 0042F9FD
                                                                                                                                              • Part of subcall function 00472BE8: SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 00472BFA
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.2208170527.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.2208120190.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2209597356.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2210351531.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: _wcslen$MessageSend$BuffCharUpper
                                                                                                                                            • String ID: CHECK$COLLAPSE$EXISTS$EXPAND$GETITEMCOUNT$GETSELECTED$GETTEXT$GETTOTALCOUNT$ISCHECKED$SELECT$UNCHECK
                                                                                                                                            • API String ID: 1103490817-4258414348
                                                                                                                                            • Opcode ID: 0720a5bfdb4e81eb8932f2283124a063d73bb46e898ebb9025f98d16490c2fe7
                                                                                                                                            • Instruction ID: 71bb98aa1d0cb647c24a067f9355aa1627f251d85bc7f1c45857d5aefb18cbd5
                                                                                                                                            • Opcode Fuzzy Hash: 0720a5bfdb4e81eb8932f2283124a063d73bb46e898ebb9025f98d16490c2fe7
                                                                                                                                            • Instruction Fuzzy Hash: 13E1D1712083019FC714DF25C45096AB7E2BFA9318F50895FF8999B3A2D738ED45CB8A
                                                                                                                                            APIs
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.2208170527.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.2208120190.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2209597356.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2210351531.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: _wcslen$BuffCharUpper
                                                                                                                                            • String ID: HKCC$HKCR$HKCU$HKEY_CLASSES_ROOT$HKEY_CURRENT_CONFIG$HKEY_CURRENT_USER$HKEY_LOCAL_MACHINE$HKEY_USERS$HKLM$HKU
                                                                                                                                            • API String ID: 1256254125-909552448
                                                                                                                                            • Opcode ID: bac4f9cd323f08682ec5b06894ef53aa53b38e830bd08fb05a1defae5ff1d7ed
                                                                                                                                            • Instruction ID: d5d863f6c86e870ab54e73c1e16bf93cde290a1e23b92c2b14424a1a4fa95069
                                                                                                                                            • Opcode Fuzzy Hash: bac4f9cd323f08682ec5b06894ef53aa53b38e830bd08fb05a1defae5ff1d7ed
                                                                                                                                            • Instruction Fuzzy Hash: 3071023260012A8BCF20DE78D9D16BF3B91AFA4764B50453BE85697384E63CDD8583AC
                                                                                                                                            APIs
                                                                                                                                            • _wcslen.LIBCMT ref: 004A835A
                                                                                                                                            • _wcslen.LIBCMT ref: 004A836E
                                                                                                                                            • _wcslen.LIBCMT ref: 004A8391
                                                                                                                                            • _wcslen.LIBCMT ref: 004A83B4
                                                                                                                                            • LoadImageW.USER32(00000000,?,00000001,?,?,00002010), ref: 004A83F2
                                                                                                                                            • LoadLibraryExW.KERNEL32(?,00000000,00000032,00000000,?,?,?,?,?,004A5BF2), ref: 004A844E
                                                                                                                                            • LoadImageW.USER32(?,?,00000001,?,?,00000000), ref: 004A8487
                                                                                                                                            • LoadImageW.USER32(00000000,?,00000001,?,?,00000000), ref: 004A84CA
                                                                                                                                            • LoadImageW.USER32(?,?,00000001,?,?,00000000), ref: 004A8501
                                                                                                                                            • FreeLibrary.KERNEL32(?), ref: 004A850D
                                                                                                                                            • ExtractIconExW.SHELL32(?,00000000,00000000,00000000,00000001), ref: 004A851D
                                                                                                                                            • DestroyIcon.USER32(?,?,?,?,?,004A5BF2), ref: 004A852C
                                                                                                                                            • SendMessageW.USER32(?,00000170,00000000,00000000), ref: 004A8549
                                                                                                                                            • SendMessageW.USER32(?,00000064,00000172,00000001), ref: 004A8555
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.2208170527.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.2208120190.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2209597356.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2210351531.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Load$Image_wcslen$IconLibraryMessageSend$DestroyExtractFree
                                                                                                                                            • String ID: .dll$.exe$.icl
                                                                                                                                            • API String ID: 799131459-1154884017
                                                                                                                                            • Opcode ID: a0ba2eaa562fba035ce4f5868e329f6d95a4f8662d8f1f7125fc70b63ca8b933
                                                                                                                                            • Instruction ID: 87c3c71bab557bf3440b5ae3ca86f648046470f02ca5c71676a4d27e303ff600
                                                                                                                                            • Opcode Fuzzy Hash: a0ba2eaa562fba035ce4f5868e329f6d95a4f8662d8f1f7125fc70b63ca8b933
                                                                                                                                            • Instruction Fuzzy Hash: E061DF71900215BEEB14DF64CC81BFF7BA8FB19720F10451AF815DA1D1EB78A980CBA8
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.2208170527.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.2208120190.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2209597356.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2210351531.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID: "$#OnAutoItStartRegister$#ce$#comments-end$#comments-start$#cs$#include$#include-once$#notrayicon$#pragma compile$#requireadmin$'$Bad directive syntax error$Cannot parse #include$Unterminated group of comments
                                                                                                                                            • API String ID: 0-1645009161
                                                                                                                                            • Opcode ID: 21c0a4db85087019c27a5669bc44e6d4c5a30fe63eb901d03337d645ae29b811
                                                                                                                                            • Instruction ID: 9163805a9ffd9d5412d66ca13c160e931ca9fb4f2aefb45c61f1c69912936ce9
                                                                                                                                            • Opcode Fuzzy Hash: 21c0a4db85087019c27a5669bc44e6d4c5a30fe63eb901d03337d645ae29b811
                                                                                                                                            • Instruction Fuzzy Hash: B681F470A40605ABDB20AF61DC52FEF7B74AF15304F04402BF805AA292EB7CD985C79D
                                                                                                                                            APIs
                                                                                                                                            • CharLowerBuffW.USER32(?,?), ref: 00483EF8
                                                                                                                                            • _wcslen.LIBCMT ref: 00483F03
                                                                                                                                            • _wcslen.LIBCMT ref: 00483F5A
                                                                                                                                            • _wcslen.LIBCMT ref: 00483F98
                                                                                                                                            • GetDriveTypeW.KERNEL32(?), ref: 00483FD6
                                                                                                                                            • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 0048401E
                                                                                                                                            • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 00484059
                                                                                                                                            • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 00484087
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.2208170527.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.2208120190.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2209597356.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2210351531.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: SendString_wcslen$BuffCharDriveLowerType
                                                                                                                                            • String ID: type cdaudio alias cd wait$ wait$close$close cd wait$closed$open$open $set cd door
                                                                                                                                            • API String ID: 1839972693-4113822522
                                                                                                                                            • Opcode ID: b726c860f32b7690b1632d17fb7119f0f0fd9924b106f2dd857fb5e4f43bb1ef
                                                                                                                                            • Instruction ID: 71e3a7638ec9c3419b363a39a2abbf3ea2d0218442d8a22f393c237894bea0b1
                                                                                                                                            • Opcode Fuzzy Hash: b726c860f32b7690b1632d17fb7119f0f0fd9924b106f2dd857fb5e4f43bb1ef
                                                                                                                                            • Instruction Fuzzy Hash: 6471AC316042129FC310EF24C8909AFB7E4EF99B58B10492FFA9597251EB38ED45CB99
                                                                                                                                            APIs
                                                                                                                                            • LoadIconW.USER32(00000063), ref: 00475A2E
                                                                                                                                            • SendMessageW.USER32(?,00000080,00000000,00000000), ref: 00475A40
                                                                                                                                            • SetWindowTextW.USER32(?,?), ref: 00475A57
                                                                                                                                            • GetDlgItem.USER32(?,000003EA), ref: 00475A6C
                                                                                                                                            • SetWindowTextW.USER32(00000000,?), ref: 00475A72
                                                                                                                                            • GetDlgItem.USER32(?,000003E9), ref: 00475A82
                                                                                                                                            • SetWindowTextW.USER32(00000000,?), ref: 00475A88
                                                                                                                                            • SendDlgItemMessageW.USER32(?,000003E9,000000CC,?,00000000), ref: 00475AA9
                                                                                                                                            • SendDlgItemMessageW.USER32(?,000003E9,000000C5,00000000,00000000), ref: 00475AC3
                                                                                                                                            • GetWindowRect.USER32(?,?), ref: 00475ACC
                                                                                                                                            • _wcslen.LIBCMT ref: 00475B33
                                                                                                                                            • SetWindowTextW.USER32(?,?), ref: 00475B6F
                                                                                                                                            • GetDesktopWindow.USER32 ref: 00475B75
                                                                                                                                            • GetWindowRect.USER32(00000000), ref: 00475B7C
                                                                                                                                            • MoveWindow.USER32(?,?,00000080,00000000,?,00000000), ref: 00475BD3
                                                                                                                                            • GetClientRect.USER32(?,?), ref: 00475BE0
                                                                                                                                            • PostMessageW.USER32(?,00000005,00000000,?), ref: 00475C05
                                                                                                                                            • SetTimer.USER32(?,0000040A,00000000,00000000), ref: 00475C2F
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.2208170527.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.2208120190.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2209597356.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2210351531.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Window$ItemMessageText$RectSend$ClientDesktopIconLoadMovePostTimer_wcslen
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 895679908-0
                                                                                                                                            • Opcode ID: 15b77cc3a12dcd2901aa2ecc5caedef83fd7d4d0605f2cc54582615693e99587
                                                                                                                                            • Instruction ID: d68c9926c70e6a31f208645eeaef471f8df6a7d1c520532eabc3135bfbba4c8e
                                                                                                                                            • Opcode Fuzzy Hash: 15b77cc3a12dcd2901aa2ecc5caedef83fd7d4d0605f2cc54582615693e99587
                                                                                                                                            • Instruction Fuzzy Hash: CE718231900B059FDB20DFA8CE85AAFBBF5FF48704F104529E146A66A0D7B4F944CB54
                                                                                                                                            APIs
                                                                                                                                            • LoadCursorW.USER32(00000000,00007F89), ref: 0048FE27
                                                                                                                                            • LoadCursorW.USER32(00000000,00007F8A), ref: 0048FE32
                                                                                                                                            • LoadCursorW.USER32(00000000,00007F00), ref: 0048FE3D
                                                                                                                                            • LoadCursorW.USER32(00000000,00007F03), ref: 0048FE48
                                                                                                                                            • LoadCursorW.USER32(00000000,00007F8B), ref: 0048FE53
                                                                                                                                            • LoadCursorW.USER32(00000000,00007F01), ref: 0048FE5E
                                                                                                                                            • LoadCursorW.USER32(00000000,00007F81), ref: 0048FE69
                                                                                                                                            • LoadCursorW.USER32(00000000,00007F88), ref: 0048FE74
                                                                                                                                            • LoadCursorW.USER32(00000000,00007F80), ref: 0048FE7F
                                                                                                                                            • LoadCursorW.USER32(00000000,00007F86), ref: 0048FE8A
                                                                                                                                            • LoadCursorW.USER32(00000000,00007F83), ref: 0048FE95
                                                                                                                                            • LoadCursorW.USER32(00000000,00007F85), ref: 0048FEA0
                                                                                                                                            • LoadCursorW.USER32(00000000,00007F82), ref: 0048FEAB
                                                                                                                                            • LoadCursorW.USER32(00000000,00007F84), ref: 0048FEB6
                                                                                                                                            • LoadCursorW.USER32(00000000,00007F04), ref: 0048FEC1
                                                                                                                                            • LoadCursorW.USER32(00000000,00007F02), ref: 0048FECC
                                                                                                                                            • GetCursorInfo.USER32(?), ref: 0048FEDC
                                                                                                                                            • GetLastError.KERNEL32 ref: 0048FF1E
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.2208170527.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.2208120190.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2209597356.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2210351531.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Cursor$Load$ErrorInfoLast
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 3215588206-0
                                                                                                                                            • Opcode ID: 1cae7388290d62eb1e9138eb1ab7b6de09495a8b3acbfb82c8e11b89813763ed
                                                                                                                                            • Instruction ID: f024c8a07490e52d5bf28ffbe9aa5142c39de002ac0c7f767aa7bf45c1c17f68
                                                                                                                                            • Opcode Fuzzy Hash: 1cae7388290d62eb1e9138eb1ab7b6de09495a8b3acbfb82c8e11b89813763ed
                                                                                                                                            • Instruction Fuzzy Hash: D34131B0D443196ADB10DFBA8C8985EBFE8FF04754B50452BE21DE7281DB78E9018F95
                                                                                                                                            APIs
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.2208170527.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.2208120190.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2209597356.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2210351531.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: _wcslen
                                                                                                                                            • String ID: CLASS$CLASSNN$INSTANCE$NAME$REGEXPCLASS$TEXT$[M
                                                                                                                                            • API String ID: 176396367-3897780819
                                                                                                                                            • Opcode ID: b96623a95b347f7aca3d4d8b97c3991ae9194941cbfa1ecd679a5c21578a44c8
                                                                                                                                            • Instruction ID: aa63f2a369256b94df989cc275171d9e3d6b15e2fc1709ac387eae9b27f71ea6
                                                                                                                                            • Opcode Fuzzy Hash: b96623a95b347f7aca3d4d8b97c3991ae9194941cbfa1ecd679a5c21578a44c8
                                                                                                                                            • Instruction Fuzzy Hash: 90E1E432A00516ABCB289F74C4517EEBBB0BF44715F54C12BE45AB7340DF38AE85A798
                                                                                                                                            APIs
                                                                                                                                            • __scrt_initialize_thread_safe_statics_platform_specific.LIBCMT ref: 004300C6
                                                                                                                                              • Part of subcall function 004300ED: InitializeCriticalSectionAndSpinCount.KERNEL32(004E070C,00000FA0,97D98A76,?,?,?,?,004523B3,000000FF), ref: 0043011C
                                                                                                                                              • Part of subcall function 004300ED: GetModuleHandleW.KERNEL32(api-ms-win-core-synch-l1-2-0.dll,?,?,?,?,004523B3,000000FF), ref: 00430127
                                                                                                                                              • Part of subcall function 004300ED: GetModuleHandleW.KERNEL32(kernel32.dll,?,?,?,?,004523B3,000000FF), ref: 00430138
                                                                                                                                              • Part of subcall function 004300ED: GetProcAddress.KERNEL32(00000000,InitializeConditionVariable), ref: 0043014E
                                                                                                                                              • Part of subcall function 004300ED: GetProcAddress.KERNEL32(00000000,SleepConditionVariableCS), ref: 0043015C
                                                                                                                                              • Part of subcall function 004300ED: GetProcAddress.KERNEL32(00000000,WakeAllConditionVariable), ref: 0043016A
                                                                                                                                              • Part of subcall function 004300ED: __crt_fast_encode_pointer.LIBVCRUNTIME ref: 00430195
                                                                                                                                              • Part of subcall function 004300ED: __crt_fast_encode_pointer.LIBVCRUNTIME ref: 004301A0
                                                                                                                                            • ___scrt_fastfail.LIBCMT ref: 004300E7
                                                                                                                                              • Part of subcall function 004300A3: __onexit.LIBCMT ref: 004300A9
                                                                                                                                            Strings
                                                                                                                                            • kernel32.dll, xrefs: 00430133
                                                                                                                                            • WakeAllConditionVariable, xrefs: 00430162
                                                                                                                                            • InitializeConditionVariable, xrefs: 00430148
                                                                                                                                            • api-ms-win-core-synch-l1-2-0.dll, xrefs: 00430122
                                                                                                                                            • SleepConditionVariableCS, xrefs: 00430154
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.2208170527.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.2208120190.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2209597356.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2210351531.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: AddressProc$HandleModule__crt_fast_encode_pointer$CountCriticalInitializeSectionSpin___scrt_fastfail__onexit__scrt_initialize_thread_safe_statics_platform_specific
                                                                                                                                            • String ID: InitializeConditionVariable$SleepConditionVariableCS$WakeAllConditionVariable$api-ms-win-core-synch-l1-2-0.dll$kernel32.dll
                                                                                                                                            • API String ID: 66158676-1714406822
                                                                                                                                            • Opcode ID: 8424aec140013ab03561fba2c7cc318467006b6a89ece3e2d06ac802320f4b1a
                                                                                                                                            • Instruction ID: d4bd76f16599715a784a70480cebc38e1d83c7f5d8cb9fa6486302071be1f816
                                                                                                                                            • Opcode Fuzzy Hash: 8424aec140013ab03561fba2c7cc318467006b6a89ece3e2d06ac802320f4b1a
                                                                                                                                            • Instruction Fuzzy Hash: 2E21FC32B447106BDB116BA5AC55B6A77E4DB1AB61F10033BF801A7791DBBD5C008A9C
                                                                                                                                            APIs
                                                                                                                                            • CharLowerBuffW.USER32(00000000,00000000,004ACC08), ref: 00484527
                                                                                                                                            • _wcslen.LIBCMT ref: 0048453B
                                                                                                                                            • _wcslen.LIBCMT ref: 00484599
                                                                                                                                            • _wcslen.LIBCMT ref: 004845F4
                                                                                                                                            • _wcslen.LIBCMT ref: 0048463F
                                                                                                                                            • _wcslen.LIBCMT ref: 004846A7
                                                                                                                                              • Part of subcall function 0042F9F2: _wcslen.LIBCMT ref: 0042F9FD
                                                                                                                                            • GetDriveTypeW.KERNEL32(?,004D6BF0,00000061), ref: 00484743
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.2208170527.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.2208120190.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2209597356.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2210351531.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: _wcslen$BuffCharDriveLowerType
                                                                                                                                            • String ID: all$cdrom$fixed$network$ramdisk$removable$unknown
                                                                                                                                            • API String ID: 2055661098-1000479233
                                                                                                                                            • Opcode ID: a2d2277e741d4015f6cde9329ad8f7ab1f6da727179d9b750c3183022b816716
                                                                                                                                            • Instruction ID: 0698786d47ba9e68c8ff4849903cbcedee9b381c6aae5198ddae73ed37c08107
                                                                                                                                            • Opcode Fuzzy Hash: a2d2277e741d4015f6cde9329ad8f7ab1f6da727179d9b750c3183022b816716
                                                                                                                                            • Instruction Fuzzy Hash: BFB1DE316083029BC310EF29C890A6FB7E5AFE5724F504D1FF59697291E738E845CB5A
                                                                                                                                            APIs
                                                                                                                                              • Part of subcall function 00429BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00429BB2
                                                                                                                                            • DragQueryPoint.SHELL32(?,?), ref: 004A9147
                                                                                                                                              • Part of subcall function 004A7674: ClientToScreen.USER32(?,?), ref: 004A769A
                                                                                                                                              • Part of subcall function 004A7674: GetWindowRect.USER32(?,?), ref: 004A7710
                                                                                                                                              • Part of subcall function 004A7674: PtInRect.USER32(?,?,004A8B89), ref: 004A7720
                                                                                                                                            • SendMessageW.USER32(?,000000B0,?,?), ref: 004A91B0
                                                                                                                                            • DragQueryFileW.SHELL32(?,000000FF,00000000,00000000), ref: 004A91BB
                                                                                                                                            • DragQueryFileW.SHELL32(?,00000000,?,00000104), ref: 004A91DE
                                                                                                                                            • SendMessageW.USER32(?,000000C2,00000001,?), ref: 004A9225
                                                                                                                                            • SendMessageW.USER32(?,000000B0,?,?), ref: 004A923E
                                                                                                                                            • SendMessageW.USER32(?,000000B1,?,?), ref: 004A9255
                                                                                                                                            • SendMessageW.USER32(?,000000B1,?,?), ref: 004A9277
                                                                                                                                            • DragFinish.SHELL32(?), ref: 004A927E
                                                                                                                                            • DefDlgProcW.USER32(?,00000233,?,00000000,?,?,?), ref: 004A9371
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.2208170527.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.2208120190.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2209597356.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2210351531.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: MessageSend$Drag$Query$FileRectWindow$ClientFinishLongPointProcScreen
                                                                                                                                            • String ID: @GUI_DRAGFILE$@GUI_DRAGID$@GUI_DROPID$p#N
                                                                                                                                            • API String ID: 221274066-3777839306
                                                                                                                                            • Opcode ID: fb11f4cb25d4cca32d578a96fd01ea80aff25c89b9804c16dc353d1a40ead24b
                                                                                                                                            • Instruction ID: 1a6b1795c3cc3da4ae714f8f05d55f9eeb9ab44cdba21cae6a91b786647a3ec2
                                                                                                                                            • Opcode Fuzzy Hash: fb11f4cb25d4cca32d578a96fd01ea80aff25c89b9804c16dc353d1a40ead24b
                                                                                                                                            • Instruction Fuzzy Hash: 56618D71108300AFC701EF65DC85EAFBBE8EF99354F00092EF595931A1DB749A49CB9A
                                                                                                                                            APIs
                                                                                                                                            • GetMenuItemCount.USER32(004E1990), ref: 00452F8D
                                                                                                                                            • GetMenuItemCount.USER32(004E1990), ref: 0045303D
                                                                                                                                            • GetCursorPos.USER32(?), ref: 00453081
                                                                                                                                            • SetForegroundWindow.USER32(00000000), ref: 0045308A
                                                                                                                                            • TrackPopupMenuEx.USER32(004E1990,00000000,?,00000000,00000000,00000000), ref: 0045309D
                                                                                                                                            • PostMessageW.USER32(00000000,00000000,00000000,00000000), ref: 004530A9
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.2208170527.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.2208120190.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2209597356.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2210351531.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Menu$CountItem$CursorForegroundMessagePopupPostTrackWindow
                                                                                                                                            • String ID: 0
                                                                                                                                            • API String ID: 36266755-4108050209
                                                                                                                                            • Opcode ID: 599c75741219997bade773841e3042aadca866dce69520f094be17eced15d794
                                                                                                                                            • Instruction ID: d52a3e0dce57be7f60c5b77a1431bcbed5ec4adafd949a2b997b8c1421e7ff8d
                                                                                                                                            • Opcode Fuzzy Hash: 599c75741219997bade773841e3042aadca866dce69520f094be17eced15d794
                                                                                                                                            • Instruction Fuzzy Hash: 7D716931640205BEEB219F24DC89FDBBF64FF02365F204217F9146A2E1C7B9A954DB98
                                                                                                                                            APIs
                                                                                                                                            • DestroyWindow.USER32(00000000,?), ref: 004A6DEB
                                                                                                                                              • Part of subcall function 00416B57: _wcslen.LIBCMT ref: 00416B6A
                                                                                                                                            • CreateWindowExW.USER32(00000008,tooltips_class32,00000000,?,80000000,80000000,80000000,80000000,?,00000000,00000000,?), ref: 004A6E5F
                                                                                                                                            • SendMessageW.USER32(00000000,00000433,00000000,00000030), ref: 004A6E81
                                                                                                                                            • SendMessageW.USER32(00000000,00000432,00000000,00000030), ref: 004A6E94
                                                                                                                                            • DestroyWindow.USER32(?), ref: 004A6EB5
                                                                                                                                            • CreateWindowExW.USER32(00000008,tooltips_class32,00000000,?,80000000,80000000,80000000,80000000,?,00000000,00410000,00000000), ref: 004A6EE4
                                                                                                                                            • SendMessageW.USER32(00000000,00000432,00000000,00000030), ref: 004A6EFD
                                                                                                                                            • GetDesktopWindow.USER32 ref: 004A6F16
                                                                                                                                            • GetWindowRect.USER32(00000000), ref: 004A6F1D
                                                                                                                                            • SendMessageW.USER32(00000000,00000418,00000000,?), ref: 004A6F35
                                                                                                                                            • SendMessageW.USER32(00000000,00000421,?,00000000), ref: 004A6F4D
                                                                                                                                              • Part of subcall function 00429944: GetWindowLongW.USER32(?,000000EB), ref: 00429952
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.2208170527.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.2208120190.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2209597356.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2210351531.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Window$MessageSend$CreateDestroy$DesktopLongRect_wcslen
                                                                                                                                            • String ID: 0$tooltips_class32
                                                                                                                                            • API String ID: 2429346358-3619404913
                                                                                                                                            • Opcode ID: e0cd5f90fcd73690cf8c5ab392a1d1636a5a422d21d77e6fbddd6ac0f1e6dbee
                                                                                                                                            • Instruction ID: 480449d6847d523ead7291c8894ffbcea8572c8879d447d827b19be4b4543d40
                                                                                                                                            • Opcode Fuzzy Hash: e0cd5f90fcd73690cf8c5ab392a1d1636a5a422d21d77e6fbddd6ac0f1e6dbee
                                                                                                                                            • Instruction Fuzzy Hash: 16716B74144244AFDB21CF18DC84BABBBE9FB9A304F49042EF999873A1C774E905CB19
                                                                                                                                            APIs
                                                                                                                                            • InternetConnectW.WININET(?,?,?,?,?,?,00000000,00000000), ref: 0048C4B0
                                                                                                                                            • GetLastError.KERNEL32(?,00000003,?,?,?,?,?,?), ref: 0048C4C3
                                                                                                                                            • SetEvent.KERNEL32(?,?,00000003,?,?,?,?,?,?), ref: 0048C4D7
                                                                                                                                            • HttpOpenRequestW.WININET(00000000,00000000,?,00000000,00000000,00000000,?,00000000), ref: 0048C4F0
                                                                                                                                            • InternetQueryOptionW.WININET(00000000,0000001F,?,?), ref: 0048C533
                                                                                                                                            • InternetSetOptionW.WININET(00000000,0000001F,00000100,00000004), ref: 0048C549
                                                                                                                                            • HttpSendRequestW.WININET(00000000,00000000,00000000,00000000,00000000), ref: 0048C554
                                                                                                                                            • HttpQueryInfoW.WININET(00000000,00000005,?,?,?), ref: 0048C584
                                                                                                                                            • GetLastError.KERNEL32(?,00000003,?,?,?,?,?,?), ref: 0048C5DC
                                                                                                                                            • SetEvent.KERNEL32(?,?,00000003,?,?,?,?,?,?), ref: 0048C5F0
                                                                                                                                            • InternetCloseHandle.WININET(00000000), ref: 0048C5FB
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.2208170527.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.2208120190.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2209597356.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2210351531.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Internet$Http$ErrorEventLastOptionQueryRequest$CloseConnectHandleInfoOpenSend
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 3800310941-3916222277
                                                                                                                                            • Opcode ID: 68fb875449e4cc42c6dca594d0758b07764563a79b01867c82de9594eaedf6e5
                                                                                                                                            • Instruction ID: e6696c870a8f472e951e1b2e8277b7b114244663c75e5189ff1b9eef0f6f2f84
                                                                                                                                            • Opcode Fuzzy Hash: 68fb875449e4cc42c6dca594d0758b07764563a79b01867c82de9594eaedf6e5
                                                                                                                                            • Instruction Fuzzy Hash: B0515DB5500205BFDB21AF61C9C8AAF7BFCFF09754F00482AF94596250DB38E9449B78
                                                                                                                                            APIs
                                                                                                                                            • CreateFileW.KERNEL32(?,80000000,00000000,00000000,00000003,00000000,00000000,00000000,?,?,?,?,?,00000000,?,000000EC), ref: 004A8592
                                                                                                                                            • GetFileSize.KERNEL32(00000000,00000000,?,?,?,?,00000000,?,000000EC,?,000000F0), ref: 004A85A2
                                                                                                                                            • GlobalAlloc.KERNEL32(00000002,00000000,?,?,?,?,00000000,?,000000EC,?,000000F0), ref: 004A85AD
                                                                                                                                            • CloseHandle.KERNEL32(00000000,?,?,?,?,00000000,?,000000EC,?,000000F0), ref: 004A85BA
                                                                                                                                            • GlobalLock.KERNEL32(00000000), ref: 004A85C8
                                                                                                                                            • ReadFile.KERNEL32(00000000,00000000,00000000,?,00000000,?,?,?,?,00000000,?,000000EC,?,000000F0), ref: 004A85D7
                                                                                                                                            • GlobalUnlock.KERNEL32(00000000), ref: 004A85E0
                                                                                                                                            • CloseHandle.KERNEL32(00000000,?,?,?,?,00000000,?,000000EC,?,000000F0), ref: 004A85E7
                                                                                                                                            • CreateStreamOnHGlobal.OLE32(00000000,00000001,000000F0,?,?,?,?,00000000,?,000000EC,?,000000F0), ref: 004A85F8
                                                                                                                                            • OleLoadPicture.OLEAUT32(000000F0,00000000,00000000,004AFC38,?), ref: 004A8611
                                                                                                                                            • GlobalFree.KERNEL32(00000000), ref: 004A8621
                                                                                                                                            • GetObjectW.GDI32(?,00000018,?), ref: 004A8641
                                                                                                                                            • CopyImage.USER32(?,00000000,00000000,?,00002000), ref: 004A8671
                                                                                                                                            • DeleteObject.GDI32(?), ref: 004A8699
                                                                                                                                            • SendMessageW.USER32(?,00000172,00000000,00000000), ref: 004A86AF
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.2208170527.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.2208120190.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2209597356.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2210351531.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Global$File$CloseCreateHandleObject$AllocCopyDeleteFreeImageLoadLockMessagePictureReadSendSizeStreamUnlock
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 3840717409-0
                                                                                                                                            • Opcode ID: 3109d90dc184fdbb912968a58aa33ab52785152fe92feac7fc2717fb69d8b838
                                                                                                                                            • Instruction ID: e6ec7d9842439c99f61616a9e84471a96dcc8ccf038acd46d5fdce04b350a222
                                                                                                                                            • Opcode Fuzzy Hash: 3109d90dc184fdbb912968a58aa33ab52785152fe92feac7fc2717fb69d8b838
                                                                                                                                            • Instruction Fuzzy Hash: DF41FA75A00208BFDB519FA5DC88EAB7BB8FF9A711F144069F905E7260DB349901CB68
                                                                                                                                            APIs
                                                                                                                                            • VariantInit.OLEAUT32(00000000), ref: 00481502
                                                                                                                                            • VariantCopy.OLEAUT32(?,?), ref: 0048150B
                                                                                                                                            • VariantClear.OLEAUT32(?), ref: 00481517
                                                                                                                                            • VariantTimeToSystemTime.OLEAUT32(?,?,?), ref: 004815FB
                                                                                                                                            • VarR8FromDec.OLEAUT32(?,?), ref: 00481657
                                                                                                                                            • VariantInit.OLEAUT32(?), ref: 00481708
                                                                                                                                            • SysFreeString.OLEAUT32(?), ref: 0048178C
                                                                                                                                            • VariantClear.OLEAUT32(?), ref: 004817D8
                                                                                                                                            • VariantClear.OLEAUT32(?), ref: 004817E7
                                                                                                                                            • VariantInit.OLEAUT32(00000000), ref: 00481823
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.2208170527.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.2208120190.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2209597356.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2210351531.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Variant$ClearInit$Time$CopyFreeFromStringSystem
                                                                                                                                            • String ID: %4d%02d%02d%02d%02d%02d$Default
                                                                                                                                            • API String ID: 1234038744-3931177956
                                                                                                                                            • Opcode ID: 8626206c736955df7ae1993ca3d08af2af09fa440c0c0578b02da9b46500e2d1
                                                                                                                                            • Instruction ID: 1e7e7bfefe4b90ca68e4988ad8633cfb91fafc46916d762e6377b0326fef6c0c
                                                                                                                                            • Opcode Fuzzy Hash: 8626206c736955df7ae1993ca3d08af2af09fa440c0c0578b02da9b46500e2d1
                                                                                                                                            • Instruction Fuzzy Hash: 62D11571600111EBDB00AF69E884B7DB7B9BF45700F50886BF446AB2A0DB38DC47DB5A
                                                                                                                                            APIs
                                                                                                                                              • Part of subcall function 00419CB3: _wcslen.LIBCMT ref: 00419CBD
                                                                                                                                              • Part of subcall function 0049C998: CharUpperBuffW.USER32(?,?,?,?,?,?,?,0049B6AE,?,?), ref: 0049C9B5
                                                                                                                                              • Part of subcall function 0049C998: _wcslen.LIBCMT ref: 0049C9F1
                                                                                                                                              • Part of subcall function 0049C998: _wcslen.LIBCMT ref: 0049CA68
                                                                                                                                              • Part of subcall function 0049C998: _wcslen.LIBCMT ref: 0049CA9E
                                                                                                                                            • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 0049B6F4
                                                                                                                                            • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?), ref: 0049B772
                                                                                                                                            • RegDeleteValueW.ADVAPI32(?,?), ref: 0049B80A
                                                                                                                                            • RegCloseKey.ADVAPI32(?), ref: 0049B87E
                                                                                                                                            • RegCloseKey.ADVAPI32(?), ref: 0049B89C
                                                                                                                                            • LoadLibraryA.KERNEL32(advapi32.dll), ref: 0049B8F2
                                                                                                                                            • GetProcAddress.KERNEL32(00000000,RegDeleteKeyExW), ref: 0049B904
                                                                                                                                            • RegDeleteKeyW.ADVAPI32(?,?), ref: 0049B922
                                                                                                                                            • FreeLibrary.KERNEL32(00000000), ref: 0049B983
                                                                                                                                            • RegCloseKey.ADVAPI32(00000000), ref: 0049B994
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.2208170527.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.2208120190.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2209597356.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2210351531.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: _wcslen$Close$DeleteLibrary$AddressBuffCharConnectFreeLoadOpenProcRegistryUpperValue
                                                                                                                                            • String ID: RegDeleteKeyExW$advapi32.dll
                                                                                                                                            • API String ID: 146587525-4033151799
                                                                                                                                            • Opcode ID: f4dfe2cbd5043bef8a05754c3a9d85b1d30be51a35c1f5ef1db0f3418d6acc88
                                                                                                                                            • Instruction ID: fa615ed0b01782387e58b718d2a11691133ab1bdceb8145f8568586ea849ea40
                                                                                                                                            • Opcode Fuzzy Hash: f4dfe2cbd5043bef8a05754c3a9d85b1d30be51a35c1f5ef1db0f3418d6acc88
                                                                                                                                            • Instruction Fuzzy Hash: DAC18F70204201AFDB10DF15D594F2ABBE5FF84308F1485AEE5994B3A2C779EC46CB95
                                                                                                                                            APIs
                                                                                                                                            • GetDC.USER32(00000000), ref: 004925D8
                                                                                                                                            • CreateCompatibleBitmap.GDI32(00000000,?,?), ref: 004925E8
                                                                                                                                            • CreateCompatibleDC.GDI32(?), ref: 004925F4
                                                                                                                                            • SelectObject.GDI32(00000000,?), ref: 00492601
                                                                                                                                            • StretchBlt.GDI32(?,00000000,00000000,?,?,?,00000006,?,?,?,00CC0020), ref: 0049266D
                                                                                                                                            • GetDIBits.GDI32(?,?,00000000,00000000,00000000,00000028,00000000), ref: 004926AC
                                                                                                                                            • GetDIBits.GDI32(?,?,00000000,?,00000000,00000028,00000000), ref: 004926D0
                                                                                                                                            • SelectObject.GDI32(?,?), ref: 004926D8
                                                                                                                                            • DeleteObject.GDI32(?), ref: 004926E1
                                                                                                                                            • DeleteDC.GDI32(?), ref: 004926E8
                                                                                                                                            • ReleaseDC.USER32(00000000,?), ref: 004926F3
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.2208170527.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.2208120190.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2209597356.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2210351531.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Object$BitsCompatibleCreateDeleteSelect$BitmapReleaseStretch
                                                                                                                                            • String ID: (
                                                                                                                                            • API String ID: 2598888154-3887548279
                                                                                                                                            • Opcode ID: e7c76a15e1f6273465474079c167818fed6e7a976a8e3e44bc5312cc5a85b3a9
                                                                                                                                            • Instruction ID: afe30b257a05467c9fec05000a697a3f78429f877108e9f3009296d23cb2d67e
                                                                                                                                            • Opcode Fuzzy Hash: e7c76a15e1f6273465474079c167818fed6e7a976a8e3e44bc5312cc5a85b3a9
                                                                                                                                            • Instruction Fuzzy Hash: 6561D1B5E00219EFCF05CFA4D984AAEBBB5FF48310F20852AE955A7250E774A941CF94
                                                                                                                                            APIs
                                                                                                                                            • ___free_lconv_mon.LIBCMT ref: 0044DAA1
                                                                                                                                              • Part of subcall function 0044D63C: _free.LIBCMT ref: 0044D659
                                                                                                                                              • Part of subcall function 0044D63C: _free.LIBCMT ref: 0044D66B
                                                                                                                                              • Part of subcall function 0044D63C: _free.LIBCMT ref: 0044D67D
                                                                                                                                              • Part of subcall function 0044D63C: _free.LIBCMT ref: 0044D68F
                                                                                                                                              • Part of subcall function 0044D63C: _free.LIBCMT ref: 0044D6A1
                                                                                                                                              • Part of subcall function 0044D63C: _free.LIBCMT ref: 0044D6B3
                                                                                                                                              • Part of subcall function 0044D63C: _free.LIBCMT ref: 0044D6C5
                                                                                                                                              • Part of subcall function 0044D63C: _free.LIBCMT ref: 0044D6D7
                                                                                                                                              • Part of subcall function 0044D63C: _free.LIBCMT ref: 0044D6E9
                                                                                                                                              • Part of subcall function 0044D63C: _free.LIBCMT ref: 0044D6FB
                                                                                                                                              • Part of subcall function 0044D63C: _free.LIBCMT ref: 0044D70D
                                                                                                                                              • Part of subcall function 0044D63C: _free.LIBCMT ref: 0044D71F
                                                                                                                                              • Part of subcall function 0044D63C: _free.LIBCMT ref: 0044D731
                                                                                                                                            • _free.LIBCMT ref: 0044DA96
                                                                                                                                              • Part of subcall function 004429C8: RtlFreeHeap.NTDLL(00000000,00000000,?,0044D7D1,00000000,00000000,00000000,00000000,?,0044D7F8,00000000,00000007,00000000,?,0044DBF5,00000000), ref: 004429DE
                                                                                                                                              • Part of subcall function 004429C8: GetLastError.KERNEL32(00000000,?,0044D7D1,00000000,00000000,00000000,00000000,?,0044D7F8,00000000,00000007,00000000,?,0044DBF5,00000000,00000000), ref: 004429F0
                                                                                                                                            • _free.LIBCMT ref: 0044DAB8
                                                                                                                                            • _free.LIBCMT ref: 0044DACD
                                                                                                                                            • _free.LIBCMT ref: 0044DAD8
                                                                                                                                            • _free.LIBCMT ref: 0044DAFA
                                                                                                                                            • _free.LIBCMT ref: 0044DB0D
                                                                                                                                            • _free.LIBCMT ref: 0044DB1B
                                                                                                                                            • _free.LIBCMT ref: 0044DB26
                                                                                                                                            • _free.LIBCMT ref: 0044DB5E
                                                                                                                                            • _free.LIBCMT ref: 0044DB65
                                                                                                                                            • _free.LIBCMT ref: 0044DB82
                                                                                                                                            • _free.LIBCMT ref: 0044DB9A
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.2208170527.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.2208120190.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2209597356.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2210351531.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: _free$ErrorFreeHeapLast___free_lconv_mon
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 161543041-0
                                                                                                                                            • Opcode ID: c105ba9458f2702fb0df8d2a44a6a4991dc3ad4c0ac3a8d1d5cfe33d60b762af
                                                                                                                                            • Instruction ID: 0fbc7f903a6bfa94f2bcc192590e3471ce0bd6f3987e2933896b359906d1fcbb
                                                                                                                                            • Opcode Fuzzy Hash: c105ba9458f2702fb0df8d2a44a6a4991dc3ad4c0ac3a8d1d5cfe33d60b762af
                                                                                                                                            • Instruction Fuzzy Hash: 51316AB1A046459FFB21AA3AE945B5BB7E9FF00314F51442BF049D7291DA78AC40C728
                                                                                                                                            APIs
                                                                                                                                            • GetClassNameW.USER32(?,?,00000100), ref: 0047369C
                                                                                                                                            • _wcslen.LIBCMT ref: 004736A7
                                                                                                                                            • SendMessageTimeoutW.USER32(?,?,00000101,00000000,00000002,00001388,?), ref: 00473797
                                                                                                                                            • GetClassNameW.USER32(?,?,00000400), ref: 0047380C
                                                                                                                                            • GetDlgCtrlID.USER32(?), ref: 0047385D
                                                                                                                                            • GetWindowRect.USER32(?,?), ref: 00473882
                                                                                                                                            • GetParent.USER32(?), ref: 004738A0
                                                                                                                                            • ScreenToClient.USER32(00000000), ref: 004738A7
                                                                                                                                            • GetClassNameW.USER32(?,?,00000100), ref: 00473921
                                                                                                                                            • GetWindowTextW.USER32(?,?,00000400), ref: 0047395D
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.2208170527.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.2208120190.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2209597356.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2210351531.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: ClassName$Window$ClientCtrlMessageParentRectScreenSendTextTimeout_wcslen
                                                                                                                                            • String ID: %s%u
                                                                                                                                            • API String ID: 4010501982-679674701
                                                                                                                                            • Opcode ID: 3ee711676b9be292302927535824d43032d8a856ff6ed10647d211009fc797ff
                                                                                                                                            • Instruction ID: 7106b567ec3585191244bd828ee75418fe1e49136e2ca5b3a6696f0e1cf8f10d
                                                                                                                                            • Opcode Fuzzy Hash: 3ee711676b9be292302927535824d43032d8a856ff6ed10647d211009fc797ff
                                                                                                                                            • Instruction Fuzzy Hash: C691C3B1204206AFD718DF24C884BEBB7E8FF44315F00C52AFA9D82250DB38EA45DB95
                                                                                                                                            APIs
                                                                                                                                            • GetClassNameW.USER32(?,?,00000400), ref: 00474994
                                                                                                                                            • GetWindowTextW.USER32(?,?,00000400), ref: 004749DA
                                                                                                                                            • _wcslen.LIBCMT ref: 004749EB
                                                                                                                                            • CharUpperBuffW.USER32(?,00000000), ref: 004749F7
                                                                                                                                            • _wcsstr.LIBVCRUNTIME ref: 00474A2C
                                                                                                                                            • GetClassNameW.USER32(00000018,?,00000400), ref: 00474A64
                                                                                                                                            • GetWindowTextW.USER32(?,?,00000400), ref: 00474A9D
                                                                                                                                            • GetClassNameW.USER32(00000018,?,00000400), ref: 00474AE6
                                                                                                                                            • GetClassNameW.USER32(?,?,00000400), ref: 00474B20
                                                                                                                                            • GetWindowRect.USER32(?,?), ref: 00474B8B
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.2208170527.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.2208120190.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2209597356.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2210351531.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: ClassName$Window$Text$BuffCharRectUpper_wcslen_wcsstr
                                                                                                                                            • String ID: ThumbnailClass
                                                                                                                                            • API String ID: 1311036022-1241985126
                                                                                                                                            • Opcode ID: a241618ee9a1aff6ab3c65ff6abcf850d1e318a96d8ec44b4220d26f6d52b681
                                                                                                                                            • Instruction ID: 3e46f777533f94fe0d5f87b77e93d849d40ddff76415f2c031b173f9daee5041
                                                                                                                                            • Opcode Fuzzy Hash: a241618ee9a1aff6ab3c65ff6abcf850d1e318a96d8ec44b4220d26f6d52b681
                                                                                                                                            • Instruction Fuzzy Hash: 0D91AC711042059FDB05DE14C981BFBB7E8EF84314F04846BED899A296DB38ED45CBAA
                                                                                                                                            APIs
                                                                                                                                              • Part of subcall function 00429BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00429BB2
                                                                                                                                            • PostMessageW.USER32(?,00000111,00000000,00000000), ref: 004A8D5A
                                                                                                                                            • GetFocus.USER32 ref: 004A8D6A
                                                                                                                                            • GetDlgCtrlID.USER32(00000000), ref: 004A8D75
                                                                                                                                            • DefDlgProcW.USER32(?,00000111,?,?,00000000,?,?,?,?,?,?,?), ref: 004A8E1D
                                                                                                                                            • GetMenuItemInfoW.USER32(?,00000000,00000000,?), ref: 004A8ECF
                                                                                                                                            • GetMenuItemCount.USER32(?), ref: 004A8EEC
                                                                                                                                            • GetMenuItemID.USER32(?,00000000), ref: 004A8EFC
                                                                                                                                            • GetMenuItemInfoW.USER32(?,-00000001,00000001,?), ref: 004A8F2E
                                                                                                                                            • GetMenuItemInfoW.USER32(?,?,00000001,?), ref: 004A8F70
                                                                                                                                            • CheckMenuRadioItem.USER32(?,00000000,?,00000000,00000400), ref: 004A8FA1
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.2208170527.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.2208120190.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2209597356.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2210351531.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: ItemMenu$Info$CheckCountCtrlFocusLongMessagePostProcRadioWindow
                                                                                                                                            • String ID: 0
                                                                                                                                            • API String ID: 1026556194-4108050209
                                                                                                                                            • Opcode ID: 7bc6d3c64b8ebf5ae01fe22a8847a99c6d13b2a3ea2c7af1079b2e393a8aa3a6
                                                                                                                                            • Instruction ID: a1483002659df2c769b64139de1c9b98ef7785f78553308075a25c6b183a3a62
                                                                                                                                            • Opcode Fuzzy Hash: 7bc6d3c64b8ebf5ae01fe22a8847a99c6d13b2a3ea2c7af1079b2e393a8aa3a6
                                                                                                                                            • Instruction Fuzzy Hash: 2C81B371504311AFDB10CF24D884A6BBBE9FFAA314F14092EF985D7291DB78D901CB69
                                                                                                                                            APIs
                                                                                                                                            • GetFileVersionInfoSizeW.VERSION(?,?), ref: 0047DC20
                                                                                                                                            • GetFileVersionInfoW.VERSION(?,00000000,00000000,00000000,?,?), ref: 0047DC46
                                                                                                                                            • _wcslen.LIBCMT ref: 0047DC50
                                                                                                                                            • _wcsstr.LIBVCRUNTIME ref: 0047DCA0
                                                                                                                                            • VerQueryValueW.VERSION(?,\VarFileInfo\Translation,?,?,?,?,?,?,00000000,?,?), ref: 0047DCBC
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.2208170527.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.2208120190.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2209597356.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2210351531.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: FileInfoVersion$QuerySizeValue_wcslen_wcsstr
                                                                                                                                            • String ID: %u.%u.%u.%u$04090000$DefaultLangCodepage$StringFileInfo\$\VarFileInfo\Translation
                                                                                                                                            • API String ID: 1939486746-1459072770
                                                                                                                                            • Opcode ID: 02bfc9abe3a274e56ed06f8e380c05fda1abc8c723e2014e049120b1bf87454b
                                                                                                                                            • Instruction ID: b3fee1bfc6078b955bec20cc79ca37a490acab5d2dd6c5a520f950a9bc8bd273
                                                                                                                                            • Opcode Fuzzy Hash: 02bfc9abe3a274e56ed06f8e380c05fda1abc8c723e2014e049120b1bf87454b
                                                                                                                                            • Instruction Fuzzy Hash: A8412432A402107ADB15A661AC83FFF37BCDF5A714F50406FF904A2182EB7DA90197AD
                                                                                                                                            APIs
                                                                                                                                            • RegEnumKeyExW.ADVAPI32(?,00000000,?,000000FF,00000000,00000000,00000000,?,?,?,00000000), ref: 0049CC64
                                                                                                                                            • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?,?,?,00000000), ref: 0049CC8D
                                                                                                                                            • FreeLibrary.KERNEL32(00000000,?,?,00000000), ref: 0049CD48
                                                                                                                                              • Part of subcall function 0049CC34: RegCloseKey.ADVAPI32(?,?,?,00000000), ref: 0049CCAA
                                                                                                                                              • Part of subcall function 0049CC34: LoadLibraryA.KERNEL32(advapi32.dll,?,?,00000000), ref: 0049CCBD
                                                                                                                                              • Part of subcall function 0049CC34: GetProcAddress.KERNEL32(00000000,RegDeleteKeyExW), ref: 0049CCCF
                                                                                                                                              • Part of subcall function 0049CC34: FreeLibrary.KERNEL32(00000000,?,?,00000000), ref: 0049CD05
                                                                                                                                              • Part of subcall function 0049CC34: RegEnumKeyExW.ADVAPI32(?,00000000,?,000000FF,00000000,00000000,00000000,?,?,?,00000000), ref: 0049CD28
                                                                                                                                            • RegDeleteKeyW.ADVAPI32(?,?), ref: 0049CCF3
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.2208170527.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.2208120190.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2209597356.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2210351531.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Library$EnumFree$AddressCloseDeleteLoadOpenProc
                                                                                                                                            • String ID: RegDeleteKeyExW$advapi32.dll
                                                                                                                                            • API String ID: 2734957052-4033151799
                                                                                                                                            • Opcode ID: 96e21358bb9ea3f98390cb7f73ff936c887cce294f6a27e653639b81f8fa2f58
                                                                                                                                            • Instruction ID: 7538443a2070a75c8f6738d5cf86d3d8f676141747eedc8856924e3f1a3f32c1
                                                                                                                                            • Opcode Fuzzy Hash: 96e21358bb9ea3f98390cb7f73ff936c887cce294f6a27e653639b81f8fa2f58
                                                                                                                                            • Instruction Fuzzy Hash: 1B316071A41129BBDB209B95DCC8EFFBF7CEF46754F000176F905E2240D6389E459AA8
                                                                                                                                            APIs
                                                                                                                                            • GetFullPathNameW.KERNEL32(?,00007FFF,?,?), ref: 00483D40
                                                                                                                                            • _wcslen.LIBCMT ref: 00483D6D
                                                                                                                                            • CreateDirectoryW.KERNEL32(?,00000000), ref: 00483D9D
                                                                                                                                            • CreateFileW.KERNEL32(?,40000000,00000000,00000000,00000003,02200000,00000000), ref: 00483DBE
                                                                                                                                            • RemoveDirectoryW.KERNEL32(?), ref: 00483DCE
                                                                                                                                            • DeviceIoControl.KERNEL32(00000000,000900A4,?,?,00000000,00000000,?,00000000), ref: 00483E55
                                                                                                                                            • CloseHandle.KERNEL32(00000000), ref: 00483E60
                                                                                                                                            • CloseHandle.KERNEL32(00000000), ref: 00483E6B
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.2208170527.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.2208120190.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2209597356.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2210351531.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: CloseCreateDirectoryHandle$ControlDeviceFileFullNamePathRemove_wcslen
                                                                                                                                            • String ID: :$\$\??\%s
                                                                                                                                            • API String ID: 1149970189-3457252023
                                                                                                                                            • Opcode ID: 80ac30bf395c0d8dca7af9d18548eadca34b56373005702233e20461d83ba766
                                                                                                                                            • Instruction ID: 01218be2fc8f2de56f93013dde21c61150c6cbe48c7afecb1293de8e9cae7b58
                                                                                                                                            • Opcode Fuzzy Hash: 80ac30bf395c0d8dca7af9d18548eadca34b56373005702233e20461d83ba766
                                                                                                                                            • Instruction Fuzzy Hash: 6B31B6729001096BDB21AFA0DC85FEF37BCEF89B05F1044B6F905D6150EB7897458B28
                                                                                                                                            APIs
                                                                                                                                            • timeGetTime.WINMM ref: 0047E6B4
                                                                                                                                              • Part of subcall function 0042E551: timeGetTime.WINMM(?,?,0047E6D4), ref: 0042E555
                                                                                                                                            • Sleep.KERNEL32(0000000A), ref: 0047E6E1
                                                                                                                                            • EnumThreadWindows.USER32(?,Function_0006E665,00000000), ref: 0047E705
                                                                                                                                            • FindWindowExW.USER32(00000000,00000000,BUTTON,00000000), ref: 0047E727
                                                                                                                                            • SetActiveWindow.USER32 ref: 0047E746
                                                                                                                                            • SendMessageW.USER32(00000000,000000F5,00000000,00000000), ref: 0047E754
                                                                                                                                            • SendMessageW.USER32(00000010,00000000,00000000), ref: 0047E773
                                                                                                                                            • Sleep.KERNEL32(000000FA), ref: 0047E77E
                                                                                                                                            • IsWindow.USER32 ref: 0047E78A
                                                                                                                                            • EndDialog.USER32(00000000), ref: 0047E79B
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.2208170527.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.2208120190.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2209597356.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2210351531.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Window$MessageSendSleepTimetime$ActiveDialogEnumFindThreadWindows
                                                                                                                                            • String ID: BUTTON
                                                                                                                                            • API String ID: 1194449130-3405671355
                                                                                                                                            • Opcode ID: 0ce4e31316d84ee1a9df28ce108d7ae3b03154ccf470b9ad86f47536e608884c
                                                                                                                                            • Instruction ID: 494c76b985108189b84701e682c771b886766d41e0b061f8c7d00f00864028ea
                                                                                                                                            • Opcode Fuzzy Hash: 0ce4e31316d84ee1a9df28ce108d7ae3b03154ccf470b9ad86f47536e608884c
                                                                                                                                            • Instruction Fuzzy Hash: 0121D4B0200244AFEB105F36EDC9A663F6DF71A349F108676F409952B2DBB5AC009A2C
                                                                                                                                            APIs
                                                                                                                                              • Part of subcall function 00419CB3: _wcslen.LIBCMT ref: 00419CBD
                                                                                                                                            • mciSendStringW.WINMM(status PlayMe mode,?,00000100,00000000), ref: 0047EA5D
                                                                                                                                            • mciSendStringW.WINMM(close PlayMe,00000000,00000000,00000000), ref: 0047EA73
                                                                                                                                            • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 0047EA84
                                                                                                                                            • mciSendStringW.WINMM(play PlayMe wait,00000000,00000000,00000000), ref: 0047EA96
                                                                                                                                            • mciSendStringW.WINMM(play PlayMe,00000000,00000000,00000000), ref: 0047EAA7
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.2208170527.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.2208120190.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2209597356.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2210351531.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: SendString$_wcslen
                                                                                                                                            • String ID: alias PlayMe$close PlayMe$open $play PlayMe$play PlayMe wait$status PlayMe mode
                                                                                                                                            • API String ID: 2420728520-1007645807
                                                                                                                                            • Opcode ID: df8e3da0a5e259090cab6440a6af7588a6aaf42412739cb9de69359772a0b638
                                                                                                                                            • Instruction ID: 185efa22bfd07092d35c6ad2d555b2b30407d90891556a1a8f714cf41da1f940
                                                                                                                                            • Opcode Fuzzy Hash: df8e3da0a5e259090cab6440a6af7588a6aaf42412739cb9de69359772a0b638
                                                                                                                                            • Instruction Fuzzy Hash: 6E11E370A9021979D720A7A2DC6AEFF6B7CEBC1F04F10046BB801A21D0EE781D45C9B8
                                                                                                                                            APIs
                                                                                                                                            • GetDlgItem.USER32(?,00000001), ref: 00475CE2
                                                                                                                                            • GetWindowRect.USER32(00000000,?), ref: 00475CFB
                                                                                                                                            • MoveWindow.USER32(?,0000000A,00000004,?,?,00000004,00000000), ref: 00475D59
                                                                                                                                            • GetDlgItem.USER32(?,00000002), ref: 00475D69
                                                                                                                                            • GetWindowRect.USER32(00000000,?), ref: 00475D7B
                                                                                                                                            • MoveWindow.USER32(?,?,00000004,00000000,?,00000004,00000000), ref: 00475DCF
                                                                                                                                            • GetDlgItem.USER32(?,000003E9), ref: 00475DDD
                                                                                                                                            • GetWindowRect.USER32(00000000,?), ref: 00475DEF
                                                                                                                                            • MoveWindow.USER32(?,0000000A,00000000,?,00000004,00000000), ref: 00475E31
                                                                                                                                            • GetDlgItem.USER32(?,000003EA), ref: 00475E44
                                                                                                                                            • MoveWindow.USER32(00000000,0000000A,0000000A,?,-00000005,00000000), ref: 00475E5A
                                                                                                                                            • InvalidateRect.USER32(?,00000000,00000001), ref: 00475E67
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.2208170527.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.2208120190.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2209597356.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2210351531.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Window$ItemMoveRect$Invalidate
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 3096461208-0
                                                                                                                                            • Opcode ID: 85fce70f1bc3c6a58b00dbe9f269ff0012521eeb4d645d9ced75c338d75638a7
                                                                                                                                            • Instruction ID: 7af9dc3cde50717f7a15d0e0f9f9ffc130238e322a778124ca07208abb8f559d
                                                                                                                                            • Opcode Fuzzy Hash: 85fce70f1bc3c6a58b00dbe9f269ff0012521eeb4d645d9ced75c338d75638a7
                                                                                                                                            • Instruction Fuzzy Hash: 3C510E71B00605AFDF18CFA8DD89AAEBBB5FB48300F548129F519E7290D7749E04CB54
                                                                                                                                            APIs
                                                                                                                                              • Part of subcall function 00428F62: InvalidateRect.USER32(?,00000000,00000001,?,?,?,00428BE8,?,00000000,?,?,?,?,00428BBA,00000000,?), ref: 00428FC5
                                                                                                                                            • DestroyWindow.USER32(?), ref: 00428C81
                                                                                                                                            • KillTimer.USER32(00000000,?,?,?,?,00428BBA,00000000,?), ref: 00428D1B
                                                                                                                                            • DestroyAcceleratorTable.USER32(00000000), ref: 00466973
                                                                                                                                            • ImageList_Destroy.COMCTL32(00000000,?,?,?,?,?,?,00000000,?,?,?,?,00428BBA,00000000,?), ref: 004669A1
                                                                                                                                            • ImageList_Destroy.COMCTL32(?,?,?,?,?,?,?,00000000,?,?,?,?,00428BBA,00000000,?), ref: 004669B8
                                                                                                                                            • ImageList_Destroy.COMCTL32(00000000,?,?,?,?,?,?,?,?,00000000,?,?,?,?,00428BBA,00000000), ref: 004669D4
                                                                                                                                            • DeleteObject.GDI32(00000000), ref: 004669E6
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.2208170527.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.2208120190.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2209597356.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2210351531.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Destroy$ImageList_$AcceleratorDeleteInvalidateKillObjectRectTableTimerWindow
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 641708696-0
                                                                                                                                            • Opcode ID: d312ec482637de34eab6c8cb0abf800ef1d87be553b45fe41c1f9b4440f380c5
                                                                                                                                            • Instruction ID: 6c6c78c700273877c720b5be97dd70d0af4906cd395b8db5d91e4763b518ce99
                                                                                                                                            • Opcode Fuzzy Hash: d312ec482637de34eab6c8cb0abf800ef1d87be553b45fe41c1f9b4440f380c5
                                                                                                                                            • Instruction Fuzzy Hash: FA61C170202620DFDB219F15EA88B2A7BF1FB41316F55452EE0429B671CB39AC81CF9D
                                                                                                                                            APIs
                                                                                                                                              • Part of subcall function 00429944: GetWindowLongW.USER32(?,000000EB), ref: 00429952
                                                                                                                                            • GetSysColor.USER32(0000000F), ref: 00429862
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.2208170527.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.2208120190.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2209597356.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2210351531.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: ColorLongWindow
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 259745315-0
                                                                                                                                            • Opcode ID: 5a4886a40c9aaeaf3bb6ae34570c01d04d3e4fd7cde98486b7776afaba0a22ec
                                                                                                                                            • Instruction ID: f874ee9d2f2be3fd10760c2b7717790b9c456f1175dcccdab44d2fb6697bf3e7
                                                                                                                                            • Opcode Fuzzy Hash: 5a4886a40c9aaeaf3bb6ae34570c01d04d3e4fd7cde98486b7776afaba0a22ec
                                                                                                                                            • Instruction Fuzzy Hash: 1741FA31600650AFDB206F38AC84BBA3B65EB17330F584656F9A2873E2D7349C42DB19
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.2208170527.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.2208120190.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2209597356.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2210351531.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID: .C
                                                                                                                                            • API String ID: 0-1181961956
                                                                                                                                            • Opcode ID: 9b58f5dabe3077509171e732bff81eb824458f57b6083445ac5ab056f66e97ef
                                                                                                                                            • Instruction ID: eb9610bd3511200ec6d90fa95a5c7e010e857ca5343351805dd7b5ce85707d63
                                                                                                                                            • Opcode Fuzzy Hash: 9b58f5dabe3077509171e732bff81eb824458f57b6083445ac5ab056f66e97ef
                                                                                                                                            • Instruction Fuzzy Hash: 1EC1F474D04249AFEF11DFA9D841BAFBBB0AF09314F14409AF814A7392C7798D42DB69
                                                                                                                                            APIs
                                                                                                                                            • GetModuleHandleW.KERNEL32(00000000,?,00000FFF,00000001,00000000,?,?,0045F7F8,00000001,0000138C,00000001,?,00000001,00000000,?,?), ref: 00479717
                                                                                                                                            • LoadStringW.USER32(00000000,?,0045F7F8,00000001), ref: 00479720
                                                                                                                                              • Part of subcall function 00419CB3: _wcslen.LIBCMT ref: 00419CBD
                                                                                                                                            • GetModuleHandleW.KERNEL32(00000000,00000001,?,00000FFF,?,?,0045F7F8,00000001,0000138C,00000001,?,00000001,00000000,?,?,00000000), ref: 00479742
                                                                                                                                            • LoadStringW.USER32(00000000,?,0045F7F8,00000001), ref: 00479745
                                                                                                                                            • MessageBoxW.USER32(00000000,00000000,?,00011010), ref: 00479866
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.2208170527.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.2208120190.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2209597356.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2210351531.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: HandleLoadModuleString$Message_wcslen
                                                                                                                                            • String ID: Error: $%s (%d) : ==> %s: %s %s$Line %d (File "%s"):$Line %d:$^ ERROR
                                                                                                                                            • API String ID: 747408836-2268648507
                                                                                                                                            • Opcode ID: 3ee9530a851cd0c7f38de4390686cf59642ea22bf7a459988ec1dc21611975c2
                                                                                                                                            • Instruction ID: 47649ed6707ce6315a6fb9766a92006ead74d56158a65ab5c8854d2702f008b9
                                                                                                                                            • Opcode Fuzzy Hash: 3ee9530a851cd0c7f38de4390686cf59642ea22bf7a459988ec1dc21611975c2
                                                                                                                                            • Instruction Fuzzy Hash: A1416572800119AADF04FBE1CD96DEE7778AF15744F50402BF60572192EB396F88CB69
                                                                                                                                            APIs
                                                                                                                                              • Part of subcall function 00416B57: _wcslen.LIBCMT ref: 00416B6A
                                                                                                                                            • WNetAddConnection2W.MPR(?,?,?,00000000), ref: 004707A2
                                                                                                                                            • RegConnectRegistryW.ADVAPI32(?,80000002,?), ref: 004707BE
                                                                                                                                            • RegOpenKeyExW.ADVAPI32(?,?,00000000,00020019,?,?,SOFTWARE\Classes\), ref: 004707DA
                                                                                                                                            • RegQueryValueExW.ADVAPI32(?,00000000,00000000,00000000,?,?,?,SOFTWARE\Classes\), ref: 00470804
                                                                                                                                            • CLSIDFromString.OLE32(?,000001FE,?,SOFTWARE\Classes\), ref: 0047082C
                                                                                                                                            • RegCloseKey.ADVAPI32(?,?,SOFTWARE\Classes\), ref: 00470837
                                                                                                                                            • RegCloseKey.ADVAPI32(?,?,SOFTWARE\Classes\), ref: 0047083C
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.2208170527.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.2208120190.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2209597356.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2210351531.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Close$ConnectConnection2FromOpenQueryRegistryStringValue_wcslen
                                                                                                                                            • String ID: SOFTWARE\Classes\$\CLSID$\IPC$
                                                                                                                                            • API String ID: 323675364-22481851
                                                                                                                                            • Opcode ID: 2105aacdd6c737f33dc8ded460abfac6fe9d8952a66773c56c8a4bb317b591c2
                                                                                                                                            • Instruction ID: 971b3f1af4e9c7bad6bcaabeef2f6bc07191664b0645e154af9b29989f684920
                                                                                                                                            • Opcode Fuzzy Hash: 2105aacdd6c737f33dc8ded460abfac6fe9d8952a66773c56c8a4bb317b591c2
                                                                                                                                            • Instruction Fuzzy Hash: 0C413B71C11228EBCF15EFA4DC95CEEB778BF04354F15412AE905A3260EB38AE44CB94
                                                                                                                                            APIs
                                                                                                                                            • VariantInit.OLEAUT32(?), ref: 00493C5C
                                                                                                                                            • CoInitialize.OLE32(00000000), ref: 00493C8A
                                                                                                                                            • CoUninitialize.OLE32 ref: 00493C94
                                                                                                                                            • _wcslen.LIBCMT ref: 00493D2D
                                                                                                                                            • GetRunningObjectTable.OLE32(00000000,?), ref: 00493DB1
                                                                                                                                            • SetErrorMode.KERNEL32(00000001,00000029), ref: 00493ED5
                                                                                                                                            • CoGetInstanceFromFile.OLE32(00000000,?,00000000,00000015,00000002,?,00000001,?), ref: 00493F0E
                                                                                                                                            • CoGetObject.OLE32(?,00000000,004AFB98,?), ref: 00493F2D
                                                                                                                                            • SetErrorMode.KERNEL32(00000000), ref: 00493F40
                                                                                                                                            • SetErrorMode.KERNEL32(00000000,00000000,00000000,00000000,00000000), ref: 00493FC4
                                                                                                                                            • VariantClear.OLEAUT32(?), ref: 00493FD8
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.2208170527.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.2208120190.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2209597356.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2210351531.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: ErrorMode$ObjectVariant$ClearFileFromInitInitializeInstanceRunningTableUninitialize_wcslen
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 429561992-0
                                                                                                                                            • Opcode ID: bd28a41bbed7338230c01f431dd6a8a5859c679330a8b047e730b4abd573d918
                                                                                                                                            • Instruction ID: f46ce77e6ea40ec39aeecf3c65ce7f6ba73e3857271a89658ab5552a3a1d6a17
                                                                                                                                            • Opcode Fuzzy Hash: bd28a41bbed7338230c01f431dd6a8a5859c679330a8b047e730b4abd573d918
                                                                                                                                            • Instruction Fuzzy Hash: 23C158716083059FCB00DF65C88496BBBE9FF8A749F00496EF98A9B210D734EE05CB56
                                                                                                                                            APIs
                                                                                                                                            • CoInitialize.OLE32(00000000), ref: 00487AF3
                                                                                                                                            • SHGetSpecialFolderLocation.SHELL32(00000000,00000000,?), ref: 00487B8F
                                                                                                                                            • SHGetDesktopFolder.SHELL32(?), ref: 00487BA3
                                                                                                                                            • CoCreateInstance.OLE32(004AFD08,00000000,00000001,004D6E6C,?), ref: 00487BEF
                                                                                                                                            • SHCreateShellItem.SHELL32(00000000,00000000,?,00000003), ref: 00487C74
                                                                                                                                            • CoTaskMemFree.OLE32(?,?), ref: 00487CCC
                                                                                                                                            • SHBrowseForFolderW.SHELL32(?), ref: 00487D57
                                                                                                                                            • SHGetPathFromIDListW.SHELL32(00000000,?), ref: 00487D7A
                                                                                                                                            • CoTaskMemFree.OLE32(00000000), ref: 00487D81
                                                                                                                                            • CoTaskMemFree.OLE32(00000000), ref: 00487DD6
                                                                                                                                            • CoUninitialize.OLE32 ref: 00487DDC
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.2208170527.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.2208120190.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2209597356.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2210351531.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: FolderFreeTask$Create$BrowseDesktopFromInitializeInstanceItemListLocationPathShellSpecialUninitialize
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 2762341140-0
                                                                                                                                            • Opcode ID: 5ce2fca2df1c0f1af2976dfdea444bb9711469775f9fc02b0fe9a823da8672c2
                                                                                                                                            • Instruction ID: 88d8fb7e9a5a88090902244ea6af08d937b7dc800ece08ee49cd5c22bb9600be
                                                                                                                                            • Opcode Fuzzy Hash: 5ce2fca2df1c0f1af2976dfdea444bb9711469775f9fc02b0fe9a823da8672c2
                                                                                                                                            • Instruction Fuzzy Hash: 73C13D75A04105AFCB14EFA4C894DAEBBF9FF48308B1484A9E81ADB361D734ED41CB94
                                                                                                                                            APIs
                                                                                                                                            • SendMessageW.USER32(?,00000158,000000FF,00000158), ref: 004A5504
                                                                                                                                            • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 004A5515
                                                                                                                                            • CharNextW.USER32(00000158), ref: 004A5544
                                                                                                                                            • SendMessageW.USER32(?,0000014B,00000000,00000000), ref: 004A5585
                                                                                                                                            • SendMessageW.USER32(?,00000158,000000FF,0000014E), ref: 004A559B
                                                                                                                                            • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 004A55AC
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.2208170527.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.2208120190.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2209597356.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2210351531.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: MessageSend$CharNext
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 1350042424-0
                                                                                                                                            • Opcode ID: 2efb1f7c96c8081bb18d15c9847767f811f787cce9b19fadcfeee2f16e489ed0
                                                                                                                                            • Instruction ID: 886126b4b6221783a70d92fb59f16fe1a659533b40aeb0ed112194b5baff34cd
                                                                                                                                            • Opcode Fuzzy Hash: 2efb1f7c96c8081bb18d15c9847767f811f787cce9b19fadcfeee2f16e489ed0
                                                                                                                                            • Instruction Fuzzy Hash: F161BE71900608FBDF10DF54CD84AFF3BB9EB2B320F104156F925AA291D7388A81DB69
                                                                                                                                            APIs
                                                                                                                                            • SafeArrayAllocDescriptorEx.OLEAUT32(0000000C,?,?), ref: 0046FAAF
                                                                                                                                            • SafeArrayAllocData.OLEAUT32(?), ref: 0046FB08
                                                                                                                                            • VariantInit.OLEAUT32(?), ref: 0046FB1A
                                                                                                                                            • SafeArrayAccessData.OLEAUT32(?,?), ref: 0046FB3A
                                                                                                                                            • VariantCopy.OLEAUT32(?,?), ref: 0046FB8D
                                                                                                                                            • SafeArrayUnaccessData.OLEAUT32(?), ref: 0046FBA1
                                                                                                                                            • VariantClear.OLEAUT32(?), ref: 0046FBB6
                                                                                                                                            • SafeArrayDestroyData.OLEAUT32(?), ref: 0046FBC3
                                                                                                                                            • SafeArrayDestroyDescriptor.OLEAUT32(?), ref: 0046FBCC
                                                                                                                                            • VariantClear.OLEAUT32(?), ref: 0046FBDE
                                                                                                                                            • SafeArrayDestroyDescriptor.OLEAUT32(?), ref: 0046FBE9
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.2208170527.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.2208120190.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2209597356.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2210351531.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: ArraySafe$DataVariant$DescriptorDestroy$AllocClear$AccessCopyInitUnaccess
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 2706829360-0
                                                                                                                                            • Opcode ID: c215a2eadedc096187399e35b036147ca007a2358cc53a2e26fafaf8e74fc690
                                                                                                                                            • Instruction ID: 69da9d415d22f4735617171077b00187f906dca4e4e7837b33ff6fada278e84d
                                                                                                                                            • Opcode Fuzzy Hash: c215a2eadedc096187399e35b036147ca007a2358cc53a2e26fafaf8e74fc690
                                                                                                                                            • Instruction Fuzzy Hash: E9417275A002199FCB00DF64D8949EEBFB9FF49344F00807AE945A7261DB34E945CF99
                                                                                                                                            APIs
                                                                                                                                            • GetKeyboardState.USER32(?), ref: 00479CA1
                                                                                                                                            • GetAsyncKeyState.USER32(000000A0), ref: 00479D22
                                                                                                                                            • GetKeyState.USER32(000000A0), ref: 00479D3D
                                                                                                                                            • GetAsyncKeyState.USER32(000000A1), ref: 00479D57
                                                                                                                                            • GetKeyState.USER32(000000A1), ref: 00479D6C
                                                                                                                                            • GetAsyncKeyState.USER32(00000011), ref: 00479D84
                                                                                                                                            • GetKeyState.USER32(00000011), ref: 00479D96
                                                                                                                                            • GetAsyncKeyState.USER32(00000012), ref: 00479DAE
                                                                                                                                            • GetKeyState.USER32(00000012), ref: 00479DC0
                                                                                                                                            • GetAsyncKeyState.USER32(0000005B), ref: 00479DD8
                                                                                                                                            • GetKeyState.USER32(0000005B), ref: 00479DEA
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.2208170527.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.2208120190.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2209597356.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2210351531.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: State$Async$Keyboard
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 541375521-0
                                                                                                                                            • Opcode ID: 7496078645f185c8b955c02ad3bdb58ae11c5035c34322887f17f5e42b53c589
                                                                                                                                            • Instruction ID: 105258d4d7e9098a205df19608756355a8728712edbacb0a07328e843bb98f96
                                                                                                                                            • Opcode Fuzzy Hash: 7496078645f185c8b955c02ad3bdb58ae11c5035c34322887f17f5e42b53c589
                                                                                                                                            • Instruction Fuzzy Hash: 9F41D8345047C96DFF71866484443F7BEA16B12344F08C05BDACA567C2EBAC9DC8C79A
                                                                                                                                            APIs
                                                                                                                                            • WSAStartup.WSOCK32(00000101,?), ref: 004905BC
                                                                                                                                            • inet_addr.WSOCK32(?), ref: 0049061C
                                                                                                                                            • gethostbyname.WSOCK32(?), ref: 00490628
                                                                                                                                            • IcmpCreateFile.IPHLPAPI ref: 00490636
                                                                                                                                            • IcmpSendEcho.IPHLPAPI(?,?,?,00000005,00000000,?,00000029,00000FA0), ref: 004906C6
                                                                                                                                            • IcmpSendEcho.IPHLPAPI(00000000,00000000,?,00000005,00000000,?,00000029,00000FA0), ref: 004906E5
                                                                                                                                            • IcmpCloseHandle.IPHLPAPI(?), ref: 004907B9
                                                                                                                                            • WSACleanup.WSOCK32 ref: 004907BF
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.2208170527.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.2208120190.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2209597356.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2210351531.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Icmp$EchoSend$CleanupCloseCreateFileHandleStartupgethostbynameinet_addr
                                                                                                                                            • String ID: Ping
                                                                                                                                            • API String ID: 1028309954-2246546115
                                                                                                                                            • Opcode ID: 35b271760b3fe989d2de4de195e4d215d81501438eb02a27fff2c89ccfa652c0
                                                                                                                                            • Instruction ID: d698bc833c7678b93aeb067f8947c4fc809515c985cc515df99e0be90776a55b
                                                                                                                                            • Opcode Fuzzy Hash: 35b271760b3fe989d2de4de195e4d215d81501438eb02a27fff2c89ccfa652c0
                                                                                                                                            • Instruction Fuzzy Hash: 49917E35604201AFDB20DF15D488F1ABFE0AF44328F1585AAE4698B7A2C738ED85CF95
                                                                                                                                            APIs
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.2208170527.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.2208120190.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2209597356.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2210351531.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: _wcslen$BuffCharLower
                                                                                                                                            • String ID: cdecl$none$stdcall$winapi
                                                                                                                                            • API String ID: 707087890-567219261
                                                                                                                                            • Opcode ID: 2988b8d1db754f97fcb01959b2ec187e4289b9debbd9552d54519e9fb1cf070f
                                                                                                                                            • Instruction ID: f2321c66c4dea0c95bd39490f25074e66ef5b59c05288e109135086d3958da2f
                                                                                                                                            • Opcode Fuzzy Hash: 2988b8d1db754f97fcb01959b2ec187e4289b9debbd9552d54519e9fb1cf070f
                                                                                                                                            • Instruction Fuzzy Hash: 9F519071A001169BCF14DF6DC9609BEBBA5AF66324B21423FE426E7384DB39DD40C798
                                                                                                                                            APIs
                                                                                                                                            • CoInitialize.OLE32 ref: 00493774
                                                                                                                                            • CoUninitialize.OLE32 ref: 0049377F
                                                                                                                                            • CoCreateInstance.OLE32(?,00000000,00000017,004AFB78,?), ref: 004937D9
                                                                                                                                            • IIDFromString.OLE32(?,?), ref: 0049384C
                                                                                                                                            • VariantInit.OLEAUT32(?), ref: 004938E4
                                                                                                                                            • VariantClear.OLEAUT32(?), ref: 00493936
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.2208170527.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.2208120190.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2209597356.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2210351531.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Variant$ClearCreateFromInitInitializeInstanceStringUninitialize
                                                                                                                                            • String ID: Failed to create object$Invalid parameter$NULL Pointer assignment
                                                                                                                                            • API String ID: 636576611-1287834457
                                                                                                                                            • Opcode ID: 1e76311899763007a6a4355971e6b500c6099e01768a07ff98e4a84797a443ce
                                                                                                                                            • Instruction ID: c09ade78cfc8693cfbb62d65456be79016457365495fb0cb24c547c6a8c76256
                                                                                                                                            • Opcode Fuzzy Hash: 1e76311899763007a6a4355971e6b500c6099e01768a07ff98e4a84797a443ce
                                                                                                                                            • Instruction Fuzzy Hash: 6561B070608301AFD710EF55C888B6ABBE4EF4A705F10486FF58597291C778EE49CB9A
                                                                                                                                            APIs
                                                                                                                                              • Part of subcall function 00429BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00429BB2
                                                                                                                                              • Part of subcall function 0042912D: GetCursorPos.USER32(?), ref: 00429141
                                                                                                                                              • Part of subcall function 0042912D: ScreenToClient.USER32(00000000,?), ref: 0042915E
                                                                                                                                              • Part of subcall function 0042912D: GetAsyncKeyState.USER32(00000001), ref: 00429183
                                                                                                                                              • Part of subcall function 0042912D: GetAsyncKeyState.USER32(00000002), ref: 0042919D
                                                                                                                                            • ImageList_DragLeave.COMCTL32(00000000,00000000,00000001,?,?,?,?), ref: 004A8B6B
                                                                                                                                            • ImageList_EndDrag.COMCTL32 ref: 004A8B71
                                                                                                                                            • ReleaseCapture.USER32 ref: 004A8B77
                                                                                                                                            • SetWindowTextW.USER32(?,00000000), ref: 004A8C12
                                                                                                                                            • SendMessageW.USER32(?,000000B1,00000000,000000FF), ref: 004A8C25
                                                                                                                                            • DefDlgProcW.USER32(?,00000202,?,?,00000000,00000001,?,?,?,?), ref: 004A8CFF
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.2208170527.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.2208120190.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2209597356.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2210351531.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: AsyncDragImageList_StateWindow$CaptureClientCursorLeaveLongMessageProcReleaseScreenSendText
                                                                                                                                            • String ID: @GUI_DRAGFILE$@GUI_DROPID$p#N
                                                                                                                                            • API String ID: 1924731296-3991093434
                                                                                                                                            • Opcode ID: 993f0510353d533d072f03afe6da25543189ea6be430bc402e84c74b585bceda
                                                                                                                                            • Instruction ID: 47c12726a45359ca2c067fea2545401927e23d90b7c28c502135f77aac93ccd2
                                                                                                                                            • Opcode Fuzzy Hash: 993f0510353d533d072f03afe6da25543189ea6be430bc402e84c74b585bceda
                                                                                                                                            • Instruction Fuzzy Hash: 33518B70204200AFD704EF15DC95FAA77E4FB89714F400A2EF996572E2DB789D44CB6A
                                                                                                                                            APIs
                                                                                                                                            • LoadStringW.USER32(00000066,?,00000FFF,?), ref: 004833CF
                                                                                                                                              • Part of subcall function 00419CB3: _wcslen.LIBCMT ref: 00419CBD
                                                                                                                                            • LoadStringW.USER32(00000072,?,00000FFF,?), ref: 004833F0
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.2208170527.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.2208120190.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2209597356.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2210351531.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: LoadString$_wcslen
                                                                                                                                            • String ID: Error: $"%s" (%d) : ==> %s:$"%s" (%d) : ==> %s:%s%s$Incorrect parameters to object property !$Line %d (File "%s"):$^ ERROR
                                                                                                                                            • API String ID: 4099089115-3080491070
                                                                                                                                            • Opcode ID: 1142c04a9c81701bb75aae4beb97b563b64bd2f7e18b9087fe87dddb4fc3f9c0
                                                                                                                                            • Instruction ID: 7695c21b8b36afe79131069c5ec5d0ca14b9c4d6ae953ec27149b8bd75fa862b
                                                                                                                                            • Opcode Fuzzy Hash: 1142c04a9c81701bb75aae4beb97b563b64bd2f7e18b9087fe87dddb4fc3f9c0
                                                                                                                                            • Instruction Fuzzy Hash: D051D471900209BADF14EBE1CD52EEEB778AF04744F20446BF50572162EB392F98DB68
                                                                                                                                            APIs
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.2208170527.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.2208120190.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2209597356.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2210351531.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: _wcslen$BuffCharUpper
                                                                                                                                            • String ID: APPEND$EXISTS$KEYS$REMOVE
                                                                                                                                            • API String ID: 1256254125-769500911
                                                                                                                                            • Opcode ID: 05988ba4a17b9c84888d3bbc0106db6ad0fca6b2443a379f5b7f8fc0d0f0e533
                                                                                                                                            • Instruction ID: 414aed57adbb56d44630540c850783c453eb60b242e3bbd21be030ebb81c53ac
                                                                                                                                            • Opcode Fuzzy Hash: 05988ba4a17b9c84888d3bbc0106db6ad0fca6b2443a379f5b7f8fc0d0f0e533
                                                                                                                                            • Instruction Fuzzy Hash: 31412A32A001269ACB106F7D88906FF77A1EFA0758B24812BE629D7384E73DCD81C3D5
                                                                                                                                            APIs
                                                                                                                                            • SetErrorMode.KERNEL32(00000001), ref: 004853A0
                                                                                                                                            • GetDiskFreeSpaceW.KERNEL32(?,?,?,?,?,00000002,00000001), ref: 00485416
                                                                                                                                            • GetLastError.KERNEL32 ref: 00485420
                                                                                                                                            • SetErrorMode.KERNEL32(00000000,READY), ref: 004854A7
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.2208170527.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.2208120190.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2209597356.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2210351531.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Error$Mode$DiskFreeLastSpace
                                                                                                                                            • String ID: INVALID$NOTREADY$READONLY$READY$UNKNOWN
                                                                                                                                            • API String ID: 4194297153-14809454
                                                                                                                                            • Opcode ID: 8dafa5648ace807a1cbe3412b834b70b3b72cad942207dffd6dc4ceda2610241
                                                                                                                                            • Instruction ID: cbe64af34b405703c3480dd1aee301c646ac5b5423df9dc3eb6c89aac84d6b26
                                                                                                                                            • Opcode Fuzzy Hash: 8dafa5648ace807a1cbe3412b834b70b3b72cad942207dffd6dc4ceda2610241
                                                                                                                                            • Instruction Fuzzy Hash: 0231CE35A002049FDB10EF68C484BAEBBB4EF45709F14846BE405CB392DB79DD82CB95
                                                                                                                                            APIs
                                                                                                                                            • CreateMenu.USER32 ref: 004A3C79
                                                                                                                                            • SetMenu.USER32(?,00000000), ref: 004A3C88
                                                                                                                                            • GetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 004A3D10
                                                                                                                                            • IsMenu.USER32(?), ref: 004A3D24
                                                                                                                                            • CreatePopupMenu.USER32 ref: 004A3D2E
                                                                                                                                            • InsertMenuItemW.USER32(?,?,00000001,00000030), ref: 004A3D5B
                                                                                                                                            • DrawMenuBar.USER32 ref: 004A3D63
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.2208170527.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.2208120190.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2209597356.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2210351531.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Menu$CreateItem$DrawInfoInsertPopup
                                                                                                                                            • String ID: 0$F
                                                                                                                                            • API String ID: 161812096-3044882817
                                                                                                                                            • Opcode ID: 61bf1a0c13cbfdcf9b5887dc7343f0fc2790829543ca24696400371479a97c1a
                                                                                                                                            • Instruction ID: 88367d0572a9587ccdce4249f6a151579d92679bdd64667a54bb18dfb3d73e06
                                                                                                                                            • Opcode Fuzzy Hash: 61bf1a0c13cbfdcf9b5887dc7343f0fc2790829543ca24696400371479a97c1a
                                                                                                                                            • Instruction Fuzzy Hash: 28417EB5A01209EFDB14CF64D884ADA7BB5FF5A351F14002AF946A7360E734AA10CF58
                                                                                                                                            APIs
                                                                                                                                              • Part of subcall function 00419CB3: _wcslen.LIBCMT ref: 00419CBD
                                                                                                                                              • Part of subcall function 00473CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00473CCA
                                                                                                                                            • SendMessageW.USER32(?,0000018C,000000FF,00020000), ref: 00471F64
                                                                                                                                            • GetDlgCtrlID.USER32 ref: 00471F6F
                                                                                                                                            • GetParent.USER32 ref: 00471F8B
                                                                                                                                            • SendMessageW.USER32(00000000,?,00000111,?), ref: 00471F8E
                                                                                                                                            • GetDlgCtrlID.USER32(?), ref: 00471F97
                                                                                                                                            • GetParent.USER32(?), ref: 00471FAB
                                                                                                                                            • SendMessageW.USER32(00000000,?,00000111,?), ref: 00471FAE
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.2208170527.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.2208120190.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2209597356.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2210351531.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: MessageSend$CtrlParent$ClassName_wcslen
                                                                                                                                            • String ID: ComboBox$ListBox
                                                                                                                                            • API String ID: 711023334-1403004172
                                                                                                                                            • Opcode ID: 2482581fa915c43a01fffc99b3093fe117c9891835abd700e5ce3564698c1547
                                                                                                                                            • Instruction ID: 911ac598e1d5e5cae51a6700bafdf9c31b3e101bcb7c18fb55eda3b226416f2b
                                                                                                                                            • Opcode Fuzzy Hash: 2482581fa915c43a01fffc99b3093fe117c9891835abd700e5ce3564698c1547
                                                                                                                                            • Instruction Fuzzy Hash: CE21C271900214BBCF15EFA4CC95EEEBBB8EF06354B10411BF965672A1DB385904DB68
                                                                                                                                            APIs
                                                                                                                                            • SendMessageW.USER32(?,0000101F,00000000,00000000), ref: 004A3A9D
                                                                                                                                            • SendMessageW.USER32(00000000,?,0000101F,00000000), ref: 004A3AA0
                                                                                                                                            • GetWindowLongW.USER32(?,000000F0), ref: 004A3AC7
                                                                                                                                            • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 004A3AEA
                                                                                                                                            • SendMessageW.USER32(?,0000104D,00000000,00000007), ref: 004A3B62
                                                                                                                                            • SendMessageW.USER32(?,00001074,00000000,00000007), ref: 004A3BAC
                                                                                                                                            • SendMessageW.USER32(?,00001057,00000000,00000000), ref: 004A3BC7
                                                                                                                                            • SendMessageW.USER32(?,0000101D,00001004,00000000), ref: 004A3BE2
                                                                                                                                            • SendMessageW.USER32(?,0000101E,00001004,00000000), ref: 004A3BF6
                                                                                                                                            • SendMessageW.USER32(?,00001008,00000000,00000007), ref: 004A3C13
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.2208170527.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.2208120190.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2209597356.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2210351531.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: MessageSend$LongWindow
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 312131281-0
                                                                                                                                            • Opcode ID: 8750fad242930c77f0ba0a5b7088109129fc0be0950115208b9d46647844f1c6
                                                                                                                                            • Instruction ID: 9b9b1362c474cf40edbbecfd28caa1ac6b822cdd5dbcf18cdb8d3d0f30ad3c48
                                                                                                                                            • Opcode Fuzzy Hash: 8750fad242930c77f0ba0a5b7088109129fc0be0950115208b9d46647844f1c6
                                                                                                                                            • Instruction Fuzzy Hash: 04619F75900248AFDB10DF64CC81EEE77F8EB19314F1000AAFA05A73A2D774AE45DB54
                                                                                                                                            APIs
                                                                                                                                            • GetCurrentThreadId.KERNEL32 ref: 0047B151
                                                                                                                                            • GetForegroundWindow.USER32(00000000,?,?,?,?,?,0047A1E1,?,00000001), ref: 0047B165
                                                                                                                                            • GetWindowThreadProcessId.USER32(00000000), ref: 0047B16C
                                                                                                                                            • AttachThreadInput.USER32(00000000,00000000,00000001,?,?,?,?,?,0047A1E1,?,00000001), ref: 0047B17B
                                                                                                                                            • GetWindowThreadProcessId.USER32(?,00000000), ref: 0047B18D
                                                                                                                                            • AttachThreadInput.USER32(?,00000000,00000001,?,?,?,?,?,0047A1E1,?,00000001), ref: 0047B1A6
                                                                                                                                            • AttachThreadInput.USER32(00000000,00000000,00000001,?,?,?,?,?,0047A1E1,?,00000001), ref: 0047B1B8
                                                                                                                                            • AttachThreadInput.USER32(00000000,00000000,?,?,?,?,?,0047A1E1,?,00000001), ref: 0047B1FD
                                                                                                                                            • AttachThreadInput.USER32(?,?,00000000,?,?,?,?,?,0047A1E1,?,00000001), ref: 0047B212
                                                                                                                                            • AttachThreadInput.USER32(00000000,?,00000000,?,?,?,?,?,0047A1E1,?,00000001), ref: 0047B21D
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.2208170527.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.2208120190.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2209597356.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2210351531.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Thread$AttachInput$Window$Process$CurrentForeground
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 2156557900-0
                                                                                                                                            • Opcode ID: 83c3472da5634ea67357a083ed23f30d82bf44ddcd5c52161906f8a17ba07ca0
                                                                                                                                            • Instruction ID: 60138c64cf79c9cf67be6e330ec5055d278779b652c5cf4ab33331a845a62410
                                                                                                                                            • Opcode Fuzzy Hash: 83c3472da5634ea67357a083ed23f30d82bf44ddcd5c52161906f8a17ba07ca0
                                                                                                                                            • Instruction Fuzzy Hash: 8731A271540204AFDB119F64DC8CBAE7B69EB51356F108466FA08DB251D7789E008FAC
                                                                                                                                            APIs
                                                                                                                                            • _free.LIBCMT ref: 00442C94
                                                                                                                                              • Part of subcall function 004429C8: RtlFreeHeap.NTDLL(00000000,00000000,?,0044D7D1,00000000,00000000,00000000,00000000,?,0044D7F8,00000000,00000007,00000000,?,0044DBF5,00000000), ref: 004429DE
                                                                                                                                              • Part of subcall function 004429C8: GetLastError.KERNEL32(00000000,?,0044D7D1,00000000,00000000,00000000,00000000,?,0044D7F8,00000000,00000007,00000000,?,0044DBF5,00000000,00000000), ref: 004429F0
                                                                                                                                            • _free.LIBCMT ref: 00442CA0
                                                                                                                                            • _free.LIBCMT ref: 00442CAB
                                                                                                                                            • _free.LIBCMT ref: 00442CB6
                                                                                                                                            • _free.LIBCMT ref: 00442CC1
                                                                                                                                            • _free.LIBCMT ref: 00442CCC
                                                                                                                                            • _free.LIBCMT ref: 00442CD7
                                                                                                                                            • _free.LIBCMT ref: 00442CE2
                                                                                                                                            • _free.LIBCMT ref: 00442CED
                                                                                                                                            • _free.LIBCMT ref: 00442CFB
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.2208170527.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.2208120190.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2209597356.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2210351531.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: _free$ErrorFreeHeapLast
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 776569668-0
                                                                                                                                            • Opcode ID: baeddbe0655e94e118552a65794846ef528a4f51d5828953fe4ae3143878e0bf
                                                                                                                                            • Instruction ID: c4d3835c6e39c14024aa1b946a06c50d845e7d2803cfcb573c61ee3650419366
                                                                                                                                            • Opcode Fuzzy Hash: baeddbe0655e94e118552a65794846ef528a4f51d5828953fe4ae3143878e0bf
                                                                                                                                            • Instruction Fuzzy Hash: 6411FEB5200108BFEB02EF56DA42CDD3B65FF05354F81449AF9485F232D675EE509B54
                                                                                                                                            APIs
                                                                                                                                            • GetCurrentDirectoryW.KERNEL32(00007FFF,?), ref: 00487FAD
                                                                                                                                            • SetCurrentDirectoryW.KERNEL32(?), ref: 00487FC1
                                                                                                                                            • GetFileAttributesW.KERNEL32(?), ref: 00487FEB
                                                                                                                                            • SetFileAttributesW.KERNEL32(?,00000000), ref: 00488005
                                                                                                                                            • SetCurrentDirectoryW.KERNEL32(?), ref: 00488017
                                                                                                                                            • SetCurrentDirectoryW.KERNEL32(?), ref: 00488060
                                                                                                                                            • SetCurrentDirectoryW.KERNEL32(?,?,?,?,?), ref: 004880B0
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.2208170527.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.2208120190.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2209597356.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2210351531.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: CurrentDirectory$AttributesFile
                                                                                                                                            • String ID: *.*
                                                                                                                                            • API String ID: 769691225-438819550
                                                                                                                                            • Opcode ID: 75ed41fe40df109effce1867840db597d0068e9624acc88efec2f2c0e749759e
                                                                                                                                            • Instruction ID: 60776df3a2aa20ebd64d375f27d7d87eae9c9b1fdb66f3cae49938412a292d9a
                                                                                                                                            • Opcode Fuzzy Hash: 75ed41fe40df109effce1867840db597d0068e9624acc88efec2f2c0e749759e
                                                                                                                                            • Instruction Fuzzy Hash: 8B8190725082019BCB20EF15C8949BFB7E8AF89314F644C5FF889D7250EB38DD458B5A
                                                                                                                                            APIs
                                                                                                                                            • SetWindowLongW.USER32(?,000000EB), ref: 00415C7A
                                                                                                                                              • Part of subcall function 00415D0A: GetClientRect.USER32(?,?), ref: 00415D30
                                                                                                                                              • Part of subcall function 00415D0A: GetWindowRect.USER32(?,?), ref: 00415D71
                                                                                                                                              • Part of subcall function 00415D0A: ScreenToClient.USER32(?,?), ref: 00415D99
                                                                                                                                            • GetDC.USER32 ref: 004546F5
                                                                                                                                            • SendMessageW.USER32(?,00000031,00000000,00000000), ref: 00454708
                                                                                                                                            • SelectObject.GDI32(00000000,00000000), ref: 00454716
                                                                                                                                            • SelectObject.GDI32(00000000,00000000), ref: 0045472B
                                                                                                                                            • ReleaseDC.USER32(?,00000000), ref: 00454733
                                                                                                                                            • MoveWindow.USER32(?,?,?,?,?,?,?,00000031,00000000,00000000), ref: 004547C4
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.2208170527.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.2208120190.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2209597356.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2210351531.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Window$ClientObjectRectSelect$LongMessageMoveReleaseScreenSend
                                                                                                                                            • String ID: U
                                                                                                                                            • API String ID: 4009187628-3372436214
                                                                                                                                            • Opcode ID: 35b70a7b7996833853d03c08335a8f43a9e06e71ff8c86c7ce4ac674f8b758aa
                                                                                                                                            • Instruction ID: 887fb8666af04f3ee60c595cc3ab95fc0868f9ada7a6041cbaf17a9e9da7969d
                                                                                                                                            • Opcode Fuzzy Hash: 35b70a7b7996833853d03c08335a8f43a9e06e71ff8c86c7ce4ac674f8b758aa
                                                                                                                                            • Instruction Fuzzy Hash: E171DE34400205DFCF218F64C984AEA3BB1FF8A32AF14426BED555E267D7388886DF58
                                                                                                                                            APIs
                                                                                                                                            • LoadStringW.USER32(00000066,?,00000FFF,00000000), ref: 004835E4
                                                                                                                                              • Part of subcall function 00419CB3: _wcslen.LIBCMT ref: 00419CBD
                                                                                                                                            • LoadStringW.USER32(004E2390,?,00000FFF,?), ref: 0048360A
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.2208170527.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.2208120190.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2209597356.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2210351531.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: LoadString$_wcslen
                                                                                                                                            • String ID: Error: $"%s" (%d) : ==> %s:$"%s" (%d) : ==> %s:%s%s$Line %d (File "%s"):$^ ERROR
                                                                                                                                            • API String ID: 4099089115-2391861430
                                                                                                                                            • Opcode ID: 6829c1961d2d7a976b95a72771c5281948a3b144cbd59cc3e9a777d504f96c59
                                                                                                                                            • Instruction ID: 4c2bca62849440ba06ab7cf45b7e745419e897b1c1e1e03a16b17439adab886e
                                                                                                                                            • Opcode Fuzzy Hash: 6829c1961d2d7a976b95a72771c5281948a3b144cbd59cc3e9a777d504f96c59
                                                                                                                                            • Instruction Fuzzy Hash: E5517071800209AADF14EFA1CC92EEEBB35AF04745F14452BF505721A1EB386AD9DF68
                                                                                                                                            APIs
                                                                                                                                            • InternetOpenUrlW.WININET(?,?,00000000,00000000,?,00000000), ref: 0048C272
                                                                                                                                            • HttpSendRequestW.WININET(00000000,00000000,00000000,00000000,00000000), ref: 0048C29A
                                                                                                                                            • HttpQueryInfoW.WININET(00000000,00000005,?,?,?), ref: 0048C2CA
                                                                                                                                            • GetLastError.KERNEL32 ref: 0048C322
                                                                                                                                            • SetEvent.KERNEL32(?), ref: 0048C336
                                                                                                                                            • InternetCloseHandle.WININET(00000000), ref: 0048C341
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.2208170527.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.2208120190.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2209597356.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2210351531.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: HttpInternet$CloseErrorEventHandleInfoLastOpenQueryRequestSend
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 3113390036-3916222277
                                                                                                                                            • Opcode ID: 74b0636c93e256869bad559c5974195124dd36c9636d8b7d25542fd185a0c4db
                                                                                                                                            • Instruction ID: dcca571e5fa73f26138b9223ec9660c497b26d26be665a6c4ee5f2301c3f81ee
                                                                                                                                            • Opcode Fuzzy Hash: 74b0636c93e256869bad559c5974195124dd36c9636d8b7d25542fd185a0c4db
                                                                                                                                            • Instruction Fuzzy Hash: 6A316F71500604AFD721AF6598C4AAF7BFCEB49744B10892FF84692240DB38DD059B79
                                                                                                                                            APIs
                                                                                                                                            • GetModuleHandleW.KERNEL32(00000000,?,?,00000FFF,00000000,?,00453AAF,?,?,Bad directive syntax error,004ACC08,00000000,00000010,?,?,>>>AUTOIT SCRIPT<<<), ref: 004798BC
                                                                                                                                            • LoadStringW.USER32(00000000,?,00453AAF,?), ref: 004798C3
                                                                                                                                              • Part of subcall function 00419CB3: _wcslen.LIBCMT ref: 00419CBD
                                                                                                                                            • MessageBoxW.USER32(00000000,00000001,00000001,00011010), ref: 00479987
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.2208170527.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.2208120190.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2209597356.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2210351531.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: HandleLoadMessageModuleString_wcslen
                                                                                                                                            • String ID: Error: $%s (%d) : ==> %s.: %s %s$.$Line %d (File "%s"):$Line %d:
                                                                                                                                            • API String ID: 858772685-4153970271
                                                                                                                                            • Opcode ID: fa06d9b2b9ad3f3bd0e7f2c0e597206f5bd85a688edb2dc1f3b8ae400d4d489b
                                                                                                                                            • Instruction ID: 5e73d1bf454e12fe2114cdb077473c7e2ec109ca6bea76091fc6e4f3dc4d1393
                                                                                                                                            • Opcode Fuzzy Hash: fa06d9b2b9ad3f3bd0e7f2c0e597206f5bd85a688edb2dc1f3b8ae400d4d489b
                                                                                                                                            • Instruction Fuzzy Hash: BA21B47190021EBBDF11AF90CC16EEE7775FF14704F04442BF915621A2EB39AA68DB58
                                                                                                                                            APIs
                                                                                                                                            • GetParent.USER32 ref: 004720AB
                                                                                                                                            • GetClassNameW.USER32(00000000,?,00000100), ref: 004720C0
                                                                                                                                            • SendMessageW.USER32(00000000,00000111,0000702B,00000000), ref: 0047214D
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.2208170527.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.2208120190.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2209597356.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2210351531.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: ClassMessageNameParentSend
                                                                                                                                            • String ID: SHELLDLL_DefView$details$largeicons$list$smallicons
                                                                                                                                            • API String ID: 1290815626-3381328864
                                                                                                                                            • Opcode ID: 480a8efdf70b991f5fc79afe6b89803628bf79b93d37c7c71f2b55f650fe3af9
                                                                                                                                            • Instruction ID: 611cbf69ee29b9cdf684a2aa189dc85727efe1fc5bc048144b682bf17ae3cdaf
                                                                                                                                            • Opcode Fuzzy Hash: 480a8efdf70b991f5fc79afe6b89803628bf79b93d37c7c71f2b55f650fe3af9
                                                                                                                                            • Instruction Fuzzy Hash: 2B110676688707B9FA017621DD16DE7379CEB09328F60902BFB08B51D2EEAD7802565C
                                                                                                                                            APIs
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.2208170527.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.2208120190.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2209597356.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2210351531.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: _free$EnvironmentVariable___from_strstr_to_strchr
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 1282221369-0
                                                                                                                                            • Opcode ID: 0f6d594d9b792e19d64dba72ca68b34b4ada623c32d40a52b9590f8e37912daa
                                                                                                                                            • Instruction ID: 750c0a0e7a1f753b1cb60f520546c754aa0ddf1d1d4dabc90750fc9e587da608
                                                                                                                                            • Opcode Fuzzy Hash: 0f6d594d9b792e19d64dba72ca68b34b4ada623c32d40a52b9590f8e37912daa
                                                                                                                                            • Instruction Fuzzy Hash: 4D6138B1A05200ABFB21AFB59CC1A6A7B95EF05314F08416FF9409B3C2DB7D9D45876C
                                                                                                                                            APIs
                                                                                                                                            • LoadImageW.USER32(00000000,?,?,00000010,00000010,00000010), ref: 00466890
                                                                                                                                            • ExtractIconExW.SHELL32(?,?,00000000,00000000,00000001), ref: 004668A9
                                                                                                                                            • LoadImageW.USER32(00000000,?,00000001,00000000,00000000,00000050), ref: 004668B9
                                                                                                                                            • ExtractIconExW.SHELL32(?,?,?,00000000,00000001), ref: 004668D1
                                                                                                                                            • SendMessageW.USER32(00000000,00000080,00000000,00000000), ref: 004668F2
                                                                                                                                            • DestroyIcon.USER32(00000000,?,00000010,00000010,00000010,?,?,?,?,?,00428874,00000000,00000000,00000000,000000FF,00000000), ref: 00466901
                                                                                                                                            • SendMessageW.USER32(00000000,00000080,00000001,00000000), ref: 0046691E
                                                                                                                                            • DestroyIcon.USER32(00000000,?,00000010,00000010,00000010,?,?,?,?,?,00428874,00000000,00000000,00000000,000000FF,00000000), ref: 0046692D
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.2208170527.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.2208120190.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2209597356.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2210351531.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Icon$DestroyExtractImageLoadMessageSend
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 1268354404-0
                                                                                                                                            • Opcode ID: fa81703eb3a7b5ad67dffe79f50e50ce3408a4c78cab3e762331d8884ff2e4a0
                                                                                                                                            • Instruction ID: bd1738f8097e962daaaf6b2cb2eb0be89b6a46b8e53ad3f6cd96e8920b93ee01
                                                                                                                                            • Opcode Fuzzy Hash: fa81703eb3a7b5ad67dffe79f50e50ce3408a4c78cab3e762331d8884ff2e4a0
                                                                                                                                            • Instruction Fuzzy Hash: 9F518BB0601209EFDB20CF25DC95FAA7BB5FB48750F10452EF902972A0EB78E951DB58
                                                                                                                                            APIs
                                                                                                                                            • InternetConnectW.WININET(?,?,?,?,?,?,00000000,00000000), ref: 0048C182
                                                                                                                                            • GetLastError.KERNEL32 ref: 0048C195
                                                                                                                                            • SetEvent.KERNEL32(?), ref: 0048C1A9
                                                                                                                                              • Part of subcall function 0048C253: InternetOpenUrlW.WININET(?,?,00000000,00000000,?,00000000), ref: 0048C272
                                                                                                                                              • Part of subcall function 0048C253: GetLastError.KERNEL32 ref: 0048C322
                                                                                                                                              • Part of subcall function 0048C253: SetEvent.KERNEL32(?), ref: 0048C336
                                                                                                                                              • Part of subcall function 0048C253: InternetCloseHandle.WININET(00000000), ref: 0048C341
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.2208170527.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.2208120190.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2209597356.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2210351531.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Internet$ErrorEventLast$CloseConnectHandleOpen
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 337547030-0
                                                                                                                                            • Opcode ID: b216da24480443753077756372bf9f2dc18e2b4ffd6eb7504d4b1429d7cdc380
                                                                                                                                            • Instruction ID: b03f585cd010f89a7b7b3a1440e4f4ff447f781d7afdfc5ace4c113a7b38417c
                                                                                                                                            • Opcode Fuzzy Hash: b216da24480443753077756372bf9f2dc18e2b4ffd6eb7504d4b1429d7cdc380
                                                                                                                                            • Instruction Fuzzy Hash: 40317071900601AFDB21AFA5DC84A6BBBE9FF15300B04496EF95682650DB39E8149FB8
                                                                                                                                            APIs
                                                                                                                                              • Part of subcall function 00473A3D: GetWindowThreadProcessId.USER32(?,00000000), ref: 00473A57
                                                                                                                                              • Part of subcall function 00473A3D: GetCurrentThreadId.KERNEL32 ref: 00473A5E
                                                                                                                                              • Part of subcall function 00473A3D: AttachThreadInput.USER32(00000000,?,00000000,00000000,?,004725B3), ref: 00473A65
                                                                                                                                            • MapVirtualKeyW.USER32(00000025,00000000), ref: 004725BD
                                                                                                                                            • PostMessageW.USER32(?,00000100,00000025,00000000), ref: 004725DB
                                                                                                                                            • Sleep.KERNEL32(00000000,?,00000100,00000025,00000000), ref: 004725DF
                                                                                                                                            • MapVirtualKeyW.USER32(00000025,00000000), ref: 004725E9
                                                                                                                                            • PostMessageW.USER32(?,00000100,00000027,00000000), ref: 00472601
                                                                                                                                            • Sleep.KERNEL32(00000000,?,00000100,00000027,00000000), ref: 00472605
                                                                                                                                            • MapVirtualKeyW.USER32(00000025,00000000), ref: 0047260F
                                                                                                                                            • PostMessageW.USER32(?,00000101,00000027,00000000), ref: 00472623
                                                                                                                                            • Sleep.KERNEL32(00000000,?,00000101,00000027,00000000,?,00000100,00000027,00000000), ref: 00472627
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.2208170527.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.2208120190.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2209597356.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2210351531.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: MessagePostSleepThreadVirtual$AttachCurrentInputProcessWindow
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 2014098862-0
                                                                                                                                            • Opcode ID: cc795c06aee6b687c30220c1268515723e3d365f9cec9b3b9c9fbbb93e9b046d
                                                                                                                                            • Instruction ID: 84133b2d2f81a885ff98e46ed22a8c0740ef85e32ad420e8fde034ecc074791b
                                                                                                                                            • Opcode Fuzzy Hash: cc795c06aee6b687c30220c1268515723e3d365f9cec9b3b9c9fbbb93e9b046d
                                                                                                                                            • Instruction Fuzzy Hash: 7C01D471390210BBFB106B699CCAF993F59DB4EB12F104016F318AE0D1C9E224459E6E
                                                                                                                                            APIs
                                                                                                                                            • GetProcessHeap.KERNEL32(00000008,0000000C,?,00000000,?,00471449,?,?,00000000), ref: 0047180C
                                                                                                                                            • HeapAlloc.KERNEL32(00000000,?,00471449,?,?,00000000), ref: 00471813
                                                                                                                                            • GetCurrentProcess.KERNEL32(00000000,00000000,00000000,00000002,?,00471449,?,?,00000000), ref: 00471828
                                                                                                                                            • GetCurrentProcess.KERNEL32(?,00000000,?,00471449,?,?,00000000), ref: 00471830
                                                                                                                                            • DuplicateHandle.KERNEL32(00000000,?,00471449,?,?,00000000), ref: 00471833
                                                                                                                                            • GetCurrentProcess.KERNEL32(00000000,00000000,00000000,00000002,?,00471449,?,?,00000000), ref: 00471843
                                                                                                                                            • GetCurrentProcess.KERNEL32(00471449,00000000,?,00471449,?,?,00000000), ref: 0047184B
                                                                                                                                            • DuplicateHandle.KERNEL32(00000000,?,00471449,?,?,00000000), ref: 0047184E
                                                                                                                                            • CreateThread.KERNEL32(00000000,00000000,00471874,00000000,00000000,00000000), ref: 00471868
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.2208170527.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.2208120190.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2209597356.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2210351531.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Process$Current$DuplicateHandleHeap$AllocCreateThread
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 1957940570-0
                                                                                                                                            • Opcode ID: 99b6ec243ee29bfd6e9bdd53b6a3671cc3cdae3326ceb848c7fb3a9835a12599
                                                                                                                                            • Instruction ID: bfcffbb60fd692dca6b937531f55aaf4c7be63ec40b69a2cd0da393570e40acd
                                                                                                                                            • Opcode Fuzzy Hash: 99b6ec243ee29bfd6e9bdd53b6a3671cc3cdae3326ceb848c7fb3a9835a12599
                                                                                                                                            • Instruction Fuzzy Hash: 4101ACB5340304BFE650ABA5DC89F573BACEB8AB11F014421FA05DB1A1DA749C008F24
                                                                                                                                            APIs
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.2208170527.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.2208120190.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2209597356.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2210351531.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: __alldvrm$_strrchr
                                                                                                                                            • String ID: }}C$}}C$}}C
                                                                                                                                            • API String ID: 1036877536-3838356168
                                                                                                                                            • Opcode ID: 190bec492484a18a97fe5f025dcdb3e473ceac46589bc02d4dbe4f94f5be8f6e
                                                                                                                                            • Instruction ID: 55d6bb21141281f8b76a98580d82eca2ee82b19744e9c2b012eb12fb0f4261ca
                                                                                                                                            • Opcode Fuzzy Hash: 190bec492484a18a97fe5f025dcdb3e473ceac46589bc02d4dbe4f94f5be8f6e
                                                                                                                                            • Instruction Fuzzy Hash: 98A14671E006869FFB25CE18C8817AABBE4EFA1354F14416FE5859B382C63C9946C758
                                                                                                                                            APIs
                                                                                                                                              • Part of subcall function 0047D4DC: CreateToolhelp32Snapshot.KERNEL32 ref: 0047D501
                                                                                                                                              • Part of subcall function 0047D4DC: Process32FirstW.KERNEL32(00000000,?), ref: 0047D50F
                                                                                                                                              • Part of subcall function 0047D4DC: CloseHandle.KERNELBASE(00000000), ref: 0047D5DC
                                                                                                                                            • OpenProcess.KERNEL32(00000001,00000000,?), ref: 0049A16D
                                                                                                                                            • GetLastError.KERNEL32 ref: 0049A180
                                                                                                                                            • OpenProcess.KERNEL32(00000001,00000000,?), ref: 0049A1B3
                                                                                                                                            • TerminateProcess.KERNEL32(00000000,00000000), ref: 0049A268
                                                                                                                                            • GetLastError.KERNEL32(00000000), ref: 0049A273
                                                                                                                                            • CloseHandle.KERNEL32(00000000), ref: 0049A2C4
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.2208170527.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.2208120190.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2209597356.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2210351531.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Process$CloseErrorHandleLastOpen$CreateFirstProcess32SnapshotTerminateToolhelp32
                                                                                                                                            • String ID: SeDebugPrivilege
                                                                                                                                            • API String ID: 2533919879-2896544425
                                                                                                                                            • Opcode ID: 562f8f691dd63b23c87d6ea90d1282525bd97f5838dee050914e66114e600629
                                                                                                                                            • Instruction ID: 36f2df698d255feddc6e8a26eca3dc0c4ee3e7c4f17fa9341202c8a72a231482
                                                                                                                                            • Opcode Fuzzy Hash: 562f8f691dd63b23c87d6ea90d1282525bd97f5838dee050914e66114e600629
                                                                                                                                            • Instruction Fuzzy Hash: B9616030204241AFDB10DF15C495F56BBE1AF44318F1484AEE46A4B7A3C77AED45CBDA
                                                                                                                                            APIs
                                                                                                                                            • SendMessageW.USER32(00000000,00001036,00000010,00000010), ref: 004A3925
                                                                                                                                            • SendMessageW.USER32(00000000,00001036,00000000,?), ref: 004A393A
                                                                                                                                            • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000000,00000013), ref: 004A3954
                                                                                                                                            • _wcslen.LIBCMT ref: 004A3999
                                                                                                                                            • SendMessageW.USER32(?,00001057,00000000,?), ref: 004A39C6
                                                                                                                                            • SendMessageW.USER32(?,00001061,?,0000000F), ref: 004A39F4
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.2208170527.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.2208120190.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2209597356.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2210351531.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: MessageSend$Window_wcslen
                                                                                                                                            • String ID: SysListView32
                                                                                                                                            • API String ID: 2147712094-78025650
                                                                                                                                            • Opcode ID: e8de5c6cb76dbd63778f93a435e166ace9dae01d8fa2b12ffa6c3295429251fc
                                                                                                                                            • Instruction ID: ccd2430a9be2a533bf818e9775e89bebad9ccd98701324f406f60594f99308b5
                                                                                                                                            • Opcode Fuzzy Hash: e8de5c6cb76dbd63778f93a435e166ace9dae01d8fa2b12ffa6c3295429251fc
                                                                                                                                            • Instruction Fuzzy Hash: D941C571A00218ABEB21DF64CC45FEB7BA9EF19354F10012BF944E7291E7799D84CB98
                                                                                                                                            APIs
                                                                                                                                            • GetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 0047BCFD
                                                                                                                                            • IsMenu.USER32(00000000), ref: 0047BD1D
                                                                                                                                            • CreatePopupMenu.USER32 ref: 0047BD53
                                                                                                                                            • GetMenuItemCount.USER32(01895708), ref: 0047BDA4
                                                                                                                                            • InsertMenuItemW.USER32(01895708,?,00000001,00000030), ref: 0047BDCC
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.2208170527.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.2208120190.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2209597356.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2210351531.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Menu$Item$CountCreateInfoInsertPopup
                                                                                                                                            • String ID: 0$2
                                                                                                                                            • API String ID: 93392585-3793063076
                                                                                                                                            • Opcode ID: 45650f18d7a7bbd6b64570c21c9fccb71755610dcfcb28475d05258f060b191a
                                                                                                                                            • Instruction ID: 06c1102c7ce32793cf09bb3edbd64f06b4a9908b57febe5af0d55aa46d925c25
                                                                                                                                            • Opcode Fuzzy Hash: 45650f18d7a7bbd6b64570c21c9fccb71755610dcfcb28475d05258f060b191a
                                                                                                                                            • Instruction Fuzzy Hash: 5A51AD70A00205AFDB21CFA9C8C4BEEBBF5EF45314F14C12AE45997390E7789945CB99
                                                                                                                                            APIs
                                                                                                                                            • _ValidateLocalCookies.LIBCMT ref: 00432D4B
                                                                                                                                            • ___except_validate_context_record.LIBVCRUNTIME ref: 00432D53
                                                                                                                                            • _ValidateLocalCookies.LIBCMT ref: 00432DE1
                                                                                                                                            • __IsNonwritableInCurrentImage.LIBCMT ref: 00432E0C
                                                                                                                                            • _ValidateLocalCookies.LIBCMT ref: 00432E61
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.2208170527.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.2208120190.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2209597356.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2210351531.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: CookiesLocalValidate$CurrentImageNonwritable___except_validate_context_record
                                                                                                                                            • String ID: &HC$csm
                                                                                                                                            • API String ID: 1170836740-3574481041
                                                                                                                                            • Opcode ID: b052d583835687b0c5e66397fabd623dd367a59914160ab0b7e6a30e5a391072
                                                                                                                                            • Instruction ID: 61b2e7129eb97acbeca5891d267d3487f72a20dd187edbdd3b69602293c7d7d0
                                                                                                                                            • Opcode Fuzzy Hash: b052d583835687b0c5e66397fabd623dd367a59914160ab0b7e6a30e5a391072
                                                                                                                                            • Instruction Fuzzy Hash: 0741D834A00209EBCF10DF69C945A9FBBB5BF48329F14915BE8146B392D779DA01CBD4
                                                                                                                                            APIs
                                                                                                                                            • LoadIconW.USER32(00000000,00007F03), ref: 0047C913
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.2208170527.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.2208120190.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2209597356.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2210351531.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: IconLoad
                                                                                                                                            • String ID: blank$info$question$stop$warning
                                                                                                                                            • API String ID: 2457776203-404129466
                                                                                                                                            • Opcode ID: da685e691a2a880c087cbae40ceeebdd519494af2af04ae57b12b6c89776ffce
                                                                                                                                            • Instruction ID: 21ff85fea1f5f2ea39103eacf143a7c1e73e2a95a43c3f2567d7c8d498d5142b
                                                                                                                                            • Opcode Fuzzy Hash: da685e691a2a880c087cbae40ceeebdd519494af2af04ae57b12b6c89776ffce
                                                                                                                                            • Instruction Fuzzy Hash: 12112BB178930ABAA7006B149CC2DEB679CDF15319B21402FF608A6382D76C6D0052AD
                                                                                                                                            APIs
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.2208170527.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.2208120190.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2209597356.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2210351531.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: CleanupStartup_strcatgethostbynamegethostnameinet_ntoa
                                                                                                                                            • String ID: 0.0.0.0
                                                                                                                                            • API String ID: 642191829-3771769585
                                                                                                                                            • Opcode ID: eac639b673e963746120514becdbf649a3a58ae5d3cc5350911577bcb2256ea1
                                                                                                                                            • Instruction ID: 0be74e1a5556144794af25f9413a68f80be1d4a0109a6e9c52a7da8c556888a8
                                                                                                                                            • Opcode Fuzzy Hash: eac639b673e963746120514becdbf649a3a58ae5d3cc5350911577bcb2256ea1
                                                                                                                                            • Instruction Fuzzy Hash: B0113671900115ABDB25BB319C4AEEF7BBCDF55325F00417FF0099A191EF789A818A58
                                                                                                                                            APIs
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.2208170527.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.2208120190.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2209597356.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2210351531.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: _wcslen$LocalTime
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 952045576-0
                                                                                                                                            • Opcode ID: f9c3f9204ef27489f36bcdff7212644f5214deb91c4c0603e7f10be9e5b25576
                                                                                                                                            • Instruction ID: 1734efafe1a5bf421d02fbefdca4c9ddb8c3307d0966683f1d77b2dafadc82fe
                                                                                                                                            • Opcode Fuzzy Hash: f9c3f9204ef27489f36bcdff7212644f5214deb91c4c0603e7f10be9e5b25576
                                                                                                                                            • Instruction Fuzzy Hash: 9241B465C1011875DB11EBB6888AACF77A8AF4D310F0095A7F518E3161FB3CE255C3AE
                                                                                                                                            APIs
                                                                                                                                            • ShowWindow.USER32(FFFFFFFF,000000FF,?,00000000,?,0046682C,00000004,00000000,00000000), ref: 0042F953
                                                                                                                                            • ShowWindow.USER32(FFFFFFFF,00000006,?,00000000,?,0046682C,00000004,00000000,00000000), ref: 0046F3D1
                                                                                                                                            • ShowWindow.USER32(FFFFFFFF,000000FF,?,00000000,?,0046682C,00000004,00000000,00000000), ref: 0046F454
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.2208170527.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.2208120190.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2209597356.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2210351531.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: ShowWindow
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 1268545403-0
                                                                                                                                            • Opcode ID: 2aa2447e6f49d28833af13ef0f09c1b97ba9820ccf9211e2db444395c33b0ed6
                                                                                                                                            • Instruction ID: f4f2621174da2dbcae1f2d9782b7a0e71618c96fab850a6fc96cd5e006374c0e
                                                                                                                                            • Opcode Fuzzy Hash: 2aa2447e6f49d28833af13ef0f09c1b97ba9820ccf9211e2db444395c33b0ed6
                                                                                                                                            • Instruction Fuzzy Hash: 97411BB1708690BAC7348B29B8C872B7BB1AB56314FD4403FE08756761D63D98C9CB1E
                                                                                                                                            APIs
                                                                                                                                            • DeleteObject.GDI32(00000000), ref: 004A2D1B
                                                                                                                                            • GetDC.USER32(00000000), ref: 004A2D23
                                                                                                                                            • GetDeviceCaps.GDI32(00000000,0000005A), ref: 004A2D2E
                                                                                                                                            • ReleaseDC.USER32(00000000,00000000), ref: 004A2D3A
                                                                                                                                            • CreateFontW.GDI32(?,00000000,00000000,00000000,?,00000000,00000000,00000000,00000001,00000004,00000000,?,00000000,?), ref: 004A2D76
                                                                                                                                            • SendMessageW.USER32(?,00000030,00000000,00000001), ref: 004A2D87
                                                                                                                                            • MoveWindow.USER32(?,?,?,?,?,00000000,?,?,004A5A65,?,?,000000FF,00000000,?,000000FF,?), ref: 004A2DC2
                                                                                                                                            • SendMessageW.USER32(?,00000142,00000000,00000000), ref: 004A2DE1
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.2208170527.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.2208120190.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2209597356.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2210351531.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: MessageSend$CapsCreateDeleteDeviceFontMoveObjectReleaseWindow
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 3864802216-0
                                                                                                                                            • Opcode ID: 7316aca04863058deed6b42e3504aef6f9b511fd35c6fe0b7ad1bdef8ef33d5e
                                                                                                                                            • Instruction ID: d856e670a8b8925bfa9cab915092b040a5f56776acca71eca82ad4298affb0a6
                                                                                                                                            • Opcode Fuzzy Hash: 7316aca04863058deed6b42e3504aef6f9b511fd35c6fe0b7ad1bdef8ef33d5e
                                                                                                                                            • Instruction Fuzzy Hash: 51318072201214BFEB518F54CC89FEB3FADEF1A755F044065FE089A291C6B59C51CBA8
                                                                                                                                            APIs
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.2208170527.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.2208120190.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2209597356.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2210351531.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: _memcmp
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 2931989736-0
                                                                                                                                            • Opcode ID: f09c90ec28bd79cc54175b72e46c1bc452d5c0fa430c68cb4f18d814f5f72214
                                                                                                                                            • Instruction ID: 6aaefbd7a7b5e915b4a7130ec7be96634651264fc8830a9f4e49c14756843ba7
                                                                                                                                            • Opcode Fuzzy Hash: f09c90ec28bd79cc54175b72e46c1bc452d5c0fa430c68cb4f18d814f5f72214
                                                                                                                                            • Instruction Fuzzy Hash: 5921FC61640A0977E21855128D82FFB335CAF35398F548027FD0C9EA41F7ADEE1581ED
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.2208170527.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.2208120190.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2209597356.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2210351531.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID: NULL Pointer assignment$Not an Object type
                                                                                                                                            • API String ID: 0-572801152
                                                                                                                                            • Opcode ID: 3b48ce988c63529401446eb8be1488a6ea468072c15a2631e387b393c970eb8c
                                                                                                                                            • Instruction ID: 8dec7c5331494979e5d36cd6c230bcdb9564d4360288d4de5feeed0ef83ed8b7
                                                                                                                                            • Opcode Fuzzy Hash: 3b48ce988c63529401446eb8be1488a6ea468072c15a2631e387b393c970eb8c
                                                                                                                                            • Instruction Fuzzy Hash: 7CD1B171A0060A9FDF11CFA8C881BAEBBB5BF48344F24807AE915AB381E774DD45CB54
                                                                                                                                            APIs
                                                                                                                                            • GetCPInfo.KERNEL32(00000000,00000000,?,7FFFFFFF,?,?,004517FB,00000000,00000000,?,00000000,?,?,?,?,00000000), ref: 004515CE
                                                                                                                                            • MultiByteToWideChar.KERNEL32(00000000,00000009,00000000,00000000,00000000,00000000,?,004517FB,00000000,00000000,?,00000000,?,?,?,?), ref: 00451651
                                                                                                                                            • MultiByteToWideChar.KERNEL32(00000000,00000001,00000000,00000000,00000000,004517FB,?,004517FB,00000000,00000000,?,00000000,?,?,?,?), ref: 004516E4
                                                                                                                                            • MultiByteToWideChar.KERNEL32(00000000,00000009,00000000,00000000,00000000,00000000,?,004517FB,00000000,00000000,?,00000000,?,?,?,?), ref: 004516FB
                                                                                                                                              • Part of subcall function 00443820: RtlAllocateHeap.NTDLL(00000000,?,004E1444,?,0042FDF5,?,?,0041A976,00000010,004E1440,004113FC,?,004113C6,?,00411129), ref: 00443852
                                                                                                                                            • MultiByteToWideChar.KERNEL32(00000000,00000001,00000000,00000000,00000000,00000000,?,004517FB,00000000,00000000,?,00000000,?,?,?,?), ref: 00451777
                                                                                                                                            • __freea.LIBCMT ref: 004517A2
                                                                                                                                            • __freea.LIBCMT ref: 004517AE
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.2208170527.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.2208120190.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2209597356.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2210351531.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: ByteCharMultiWide$__freea$AllocateHeapInfo
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 2829977744-0
                                                                                                                                            • Opcode ID: eb0e1b495fce95ff45c970d785a36241d9353bc7e2e12e693997e5d6c088e61a
                                                                                                                                            • Instruction ID: 2d9fc0e671a93cb11dd0f2ad9e35df09db9d30e9d6593efe0ad0e6388275eadb
                                                                                                                                            • Opcode Fuzzy Hash: eb0e1b495fce95ff45c970d785a36241d9353bc7e2e12e693997e5d6c088e61a
                                                                                                                                            • Instruction Fuzzy Hash: 5D919571E00219ABDB208E74C881FEF7BA59F49715F14455BEC01E7262E739DC49CB68
                                                                                                                                            APIs
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.2208170527.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.2208120190.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2209597356.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2210351531.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Variant$ClearInit
                                                                                                                                            • String ID: Incorrect Object type in FOR..IN loop$Null Object assignment in FOR..IN loop
                                                                                                                                            • API String ID: 2610073882-625585964
                                                                                                                                            • Opcode ID: 0d0756cfafbb1801344bc20eec64ddd077a22954fb6982edff489e267dc72d5f
                                                                                                                                            • Instruction ID: 49d1327ca34a333b24b80c15ad50ea4de85957ccdb0ea6a9acfa31d50e2c941a
                                                                                                                                            • Opcode Fuzzy Hash: 0d0756cfafbb1801344bc20eec64ddd077a22954fb6982edff489e267dc72d5f
                                                                                                                                            • Instruction Fuzzy Hash: 23917671A00219ABDF24CF95C844FAF7BB8EF85714F10856AF505AB280D7789946CF64
                                                                                                                                            APIs
                                                                                                                                            • SafeArrayGetVartype.OLEAUT32(00000001,?), ref: 0048125C
                                                                                                                                            • SafeArrayAccessData.OLEAUT32(00000000,?), ref: 00481284
                                                                                                                                            • SafeArrayUnaccessData.OLEAUT32(00000001), ref: 004812A8
                                                                                                                                            • SafeArrayAccessData.OLEAUT32(00000001,?), ref: 004812D8
                                                                                                                                            • SafeArrayAccessData.OLEAUT32(00000001,?), ref: 0048135F
                                                                                                                                            • SafeArrayAccessData.OLEAUT32(00000001,?), ref: 004813C4
                                                                                                                                            • SafeArrayAccessData.OLEAUT32(00000001,?), ref: 00481430
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.2208170527.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.2208120190.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2209597356.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2210351531.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: ArraySafe$Data$Access$UnaccessVartype
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 2550207440-0
                                                                                                                                            • Opcode ID: aa3eda03435ff02b68a6298a0d2d0bf7c0eab2391e4981e4a85742165c0bc13a
                                                                                                                                            • Instruction ID: 64fc30596eb504eb7ab17840d15f4c53607af06c0435327a91be93ebc5de8b8f
                                                                                                                                            • Opcode Fuzzy Hash: aa3eda03435ff02b68a6298a0d2d0bf7c0eab2391e4981e4a85742165c0bc13a
                                                                                                                                            • Instruction Fuzzy Hash: 29910371A002189FDB00EF95C884BBE77B9FF49715F10486BE901E72A1D77CA946CB98
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.2208170527.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.2208120190.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2209597356.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2210351531.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: ObjectSelect$BeginCreatePath
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 3225163088-0
                                                                                                                                            • Opcode ID: 56b786534807ed635d9a112595599399987c437eff24ff106a30e51f28f5438f
                                                                                                                                            • Instruction ID: 05ca2aec769e6b47f8c426d4addd1e26013a7838f5e39a7bcea2991a43360470
                                                                                                                                            • Opcode Fuzzy Hash: 56b786534807ed635d9a112595599399987c437eff24ff106a30e51f28f5438f
                                                                                                                                            • Instruction Fuzzy Hash: A1913971A04219EFCB10CFA9D884AEEBBB8FF49324F54405AE515B7251D3789D82CB64
                                                                                                                                            APIs
                                                                                                                                            • VariantInit.OLEAUT32(?), ref: 0049396B
                                                                                                                                            • CharUpperBuffW.USER32(?,?), ref: 00493A7A
                                                                                                                                            • _wcslen.LIBCMT ref: 00493A8A
                                                                                                                                            • VariantClear.OLEAUT32(?), ref: 00493C1F
                                                                                                                                              • Part of subcall function 00480CDF: VariantInit.OLEAUT32(00000000), ref: 00480D1F
                                                                                                                                              • Part of subcall function 00480CDF: VariantCopy.OLEAUT32(?,?), ref: 00480D28
                                                                                                                                              • Part of subcall function 00480CDF: VariantClear.OLEAUT32(?), ref: 00480D34
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.2208170527.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.2208120190.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2209597356.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2210351531.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Variant$ClearInit$BuffCharCopyUpper_wcslen
                                                                                                                                            • String ID: AUTOIT.ERROR$Incorrect Parameter format
                                                                                                                                            • API String ID: 4137639002-1221869570
                                                                                                                                            • Opcode ID: 18a323709df1a08a91d14f6770db883bf4267b3a705f769677533a0f88554c87
                                                                                                                                            • Instruction ID: 7abff49528f9ca478c0ed716ea95a9677b8116d4d684bb9f2884dc78bc125727
                                                                                                                                            • Opcode Fuzzy Hash: 18a323709df1a08a91d14f6770db883bf4267b3a705f769677533a0f88554c87
                                                                                                                                            • Instruction Fuzzy Hash: C6918F756083019FCB00DF25C49096ABBE5FF89319F14886EF88997351DB38EE45CB9A
                                                                                                                                            APIs
                                                                                                                                              • Part of subcall function 0047000E: CLSIDFromProgID.OLE32(?,?,?,00000000,?,?,?,-C000001E,00000001,?,0046FF41,80070057,?,?,?,0047035E), ref: 0047002B
                                                                                                                                              • Part of subcall function 0047000E: ProgIDFromCLSID.OLE32(?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,0046FF41,80070057,?,?), ref: 00470046
                                                                                                                                              • Part of subcall function 0047000E: lstrcmpiW.KERNEL32(?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,0046FF41,80070057,?,?), ref: 00470054
                                                                                                                                              • Part of subcall function 0047000E: CoTaskMemFree.OLE32(00000000,?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,0046FF41,80070057,?), ref: 00470064
                                                                                                                                            • CoInitializeSecurity.OLE32(00000000,000000FF,00000000,00000000,00000002,00000003,00000000,00000000,00000000,00000001,?,?), ref: 00494C51
                                                                                                                                            • _wcslen.LIBCMT ref: 00494D59
                                                                                                                                            • CoCreateInstanceEx.OLE32(?,00000000,00000015,?,00000001,?), ref: 00494DCF
                                                                                                                                            • CoTaskMemFree.OLE32(?), ref: 00494DDA
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.2208170527.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.2208120190.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2209597356.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2210351531.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: FreeFromProgTask$CreateInitializeInstanceSecurity_wcslenlstrcmpi
                                                                                                                                            • String ID: NULL Pointer assignment
                                                                                                                                            • API String ID: 614568839-2785691316
                                                                                                                                            • Opcode ID: 034c0e50423b88157db3d55f6448d277a0f12507a72737709af303e6f75eee3d
                                                                                                                                            • Instruction ID: fb1e49d811127fe42ed8b59ade19fa264a589f5667d7a5bcdfb86709c6736fd3
                                                                                                                                            • Opcode Fuzzy Hash: 034c0e50423b88157db3d55f6448d277a0f12507a72737709af303e6f75eee3d
                                                                                                                                            • Instruction Fuzzy Hash: F6912871D0021DAFDF14DFA5C890EEEBBB8BF48314F10856AE919A7241DB389A45CF64
                                                                                                                                            APIs
                                                                                                                                            • GetMenu.USER32(?), ref: 004A2183
                                                                                                                                            • GetMenuItemCount.USER32(00000000), ref: 004A21B5
                                                                                                                                            • GetMenuStringW.USER32(00000000,00000000,?,00007FFF,00000400), ref: 004A21DD
                                                                                                                                            • _wcslen.LIBCMT ref: 004A2213
                                                                                                                                            • GetMenuItemID.USER32(?,?), ref: 004A224D
                                                                                                                                            • GetSubMenu.USER32(?,?), ref: 004A225B
                                                                                                                                              • Part of subcall function 00473A3D: GetWindowThreadProcessId.USER32(?,00000000), ref: 00473A57
                                                                                                                                              • Part of subcall function 00473A3D: GetCurrentThreadId.KERNEL32 ref: 00473A5E
                                                                                                                                              • Part of subcall function 00473A3D: AttachThreadInput.USER32(00000000,?,00000000,00000000,?,004725B3), ref: 00473A65
                                                                                                                                            • PostMessageW.USER32(?,00000111,00000000,00000000), ref: 004A22E3
                                                                                                                                              • Part of subcall function 0047E97B: Sleep.KERNEL32 ref: 0047E9F3
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.2208170527.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.2208120190.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2209597356.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2210351531.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Menu$Thread$Item$AttachCountCurrentInputMessagePostProcessSleepStringWindow_wcslen
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 4196846111-0
                                                                                                                                            • Opcode ID: bd4a864fc8a48395ba5cea93e7a1b04479dc3bc3c3e1d109305ab684bd552db5
                                                                                                                                            • Instruction ID: 3ef26ecbc2bf3be259ad124bdf7b76e12a09e14050462215450b4c8d5e6bd8a2
                                                                                                                                            • Opcode Fuzzy Hash: bd4a864fc8a48395ba5cea93e7a1b04479dc3bc3c3e1d109305ab684bd552db5
                                                                                                                                            • Instruction Fuzzy Hash: A271E476E00205AFCB00DF69C981AAEB7F1EF59314F1084AAE816EB341D778ED419B94
                                                                                                                                            APIs
                                                                                                                                            • IsWindow.USER32(01895690), ref: 004A7F37
                                                                                                                                            • IsWindowEnabled.USER32(01895690), ref: 004A7F43
                                                                                                                                            • SendMessageW.USER32(00000000,0000041C,00000000,00000000), ref: 004A801E
                                                                                                                                            • SendMessageW.USER32(01895690,000000B0,?,?), ref: 004A8051
                                                                                                                                            • IsDlgButtonChecked.USER32(?,?), ref: 004A8089
                                                                                                                                            • GetWindowLongW.USER32(01895690,000000EC), ref: 004A80AB
                                                                                                                                            • SendMessageW.USER32(?,000000A1,00000002,00000000), ref: 004A80C3
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.2208170527.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.2208120190.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2209597356.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2210351531.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: MessageSendWindow$ButtonCheckedEnabledLong
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 4072528602-0
                                                                                                                                            • Opcode ID: ac810aa56579d711bffd5727c59aecd5d78ea40529efed37e7bb4a2455f98a37
                                                                                                                                            • Instruction ID: 9be6b24c02e54c8a316599344a4f6b112b7ea9401317f06a464e82e076ad4b32
                                                                                                                                            • Opcode Fuzzy Hash: ac810aa56579d711bffd5727c59aecd5d78ea40529efed37e7bb4a2455f98a37
                                                                                                                                            • Instruction Fuzzy Hash: 3A718C74608204AFEB319F54CC94FAB7BB5EF2B300F14405AF945973A1CB39A955DB18
                                                                                                                                            APIs
                                                                                                                                            • GetParent.USER32(?), ref: 0047AEF9
                                                                                                                                            • GetKeyboardState.USER32(?), ref: 0047AF0E
                                                                                                                                            • SetKeyboardState.USER32(?), ref: 0047AF6F
                                                                                                                                            • PostMessageW.USER32(?,00000101,00000010,?), ref: 0047AF9D
                                                                                                                                            • PostMessageW.USER32(?,00000101,00000011,?), ref: 0047AFBC
                                                                                                                                            • PostMessageW.USER32(?,00000101,00000012,?), ref: 0047AFFD
                                                                                                                                            • PostMessageW.USER32(?,00000101,0000005B,?), ref: 0047B020
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.2208170527.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.2208120190.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2209597356.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2210351531.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: MessagePost$KeyboardState$Parent
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 87235514-0
                                                                                                                                            • Opcode ID: 40ee27a15ad657b69e9c20263c7dba566f63bcabc90887c08775352c3cadb2c5
                                                                                                                                            • Instruction ID: d7e5f11b83c820724254a0923878970e609ff0f53a82abb492559a88144b401a
                                                                                                                                            • Opcode Fuzzy Hash: 40ee27a15ad657b69e9c20263c7dba566f63bcabc90887c08775352c3cadb2c5
                                                                                                                                            • Instruction Fuzzy Hash: A251C1A06087D53DFB3682348849BFB7EA99B46304F08C58AE1DD955C2C39CA894D79A
                                                                                                                                            APIs
                                                                                                                                            • GetParent.USER32(00000000), ref: 0047AD19
                                                                                                                                            • GetKeyboardState.USER32(?), ref: 0047AD2E
                                                                                                                                            • SetKeyboardState.USER32(?), ref: 0047AD8F
                                                                                                                                            • PostMessageW.USER32(00000000,00000100,00000010,?), ref: 0047ADBB
                                                                                                                                            • PostMessageW.USER32(00000000,00000100,00000011,?), ref: 0047ADD8
                                                                                                                                            • PostMessageW.USER32(00000000,00000100,00000012,?), ref: 0047AE17
                                                                                                                                            • PostMessageW.USER32(00000000,00000100,0000005B,?), ref: 0047AE38
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.2208170527.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.2208120190.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2209597356.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2210351531.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: MessagePost$KeyboardState$Parent
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 87235514-0
                                                                                                                                            • Opcode ID: 6c3b504252f4563d54bb1c869af65293ee7305c5de8bb617e74c4d8021c1d268
                                                                                                                                            • Instruction ID: 0bbb919b1a8013fc562e5559fa36ea9a63a4bb6e9823816ce019a46bd98018ea
                                                                                                                                            • Opcode Fuzzy Hash: 6c3b504252f4563d54bb1c869af65293ee7305c5de8bb617e74c4d8021c1d268
                                                                                                                                            • Instruction Fuzzy Hash: A951E6A15447D13DFB3283248C45BFF7E995B86300F08C88AE0DD469C2C298ECA8D75A
                                                                                                                                            APIs
                                                                                                                                            • GetConsoleCP.KERNEL32(00453CD6,?,?,?,?,?,?,?,?,00445BA3,?,?,00453CD6,?,?), ref: 00445470
                                                                                                                                            • __fassign.LIBCMT ref: 004454EB
                                                                                                                                            • __fassign.LIBCMT ref: 00445506
                                                                                                                                            • WideCharToMultiByte.KERNEL32(?,00000000,?,00000001,00453CD6,00000005,00000000,00000000), ref: 0044552C
                                                                                                                                            • WriteFile.KERNEL32(?,00453CD6,00000000,00445BA3,00000000,?,?,?,?,?,?,?,?,?,00445BA3,?), ref: 0044554B
                                                                                                                                            • WriteFile.KERNEL32(?,?,00000001,00445BA3,00000000,?,?,?,?,?,?,?,?,?,00445BA3,?), ref: 00445584
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.2208170527.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.2208120190.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2209597356.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2210351531.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: FileWrite__fassign$ByteCharConsoleMultiWide
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 1324828854-0
                                                                                                                                            • Opcode ID: 7be974b27e3db8dce4288a28fe535950d8195cfebf89370f4fd5ac15572036ee
                                                                                                                                            • Instruction ID: 3a8be8e9041603259f37193ebde6c42580a139486c5335926ac659f1848a661e
                                                                                                                                            • Opcode Fuzzy Hash: 7be974b27e3db8dce4288a28fe535950d8195cfebf89370f4fd5ac15572036ee
                                                                                                                                            • Instruction Fuzzy Hash: 3751E770A00649AFEF11CFA8D885AEEBBF5EF09300F14412BF555E7292D7749A41CB68
                                                                                                                                            APIs
                                                                                                                                              • Part of subcall function 0049304E: inet_addr.WSOCK32(?,?,?,?,?,00000000), ref: 0049307A
                                                                                                                                              • Part of subcall function 0049304E: _wcslen.LIBCMT ref: 0049309B
                                                                                                                                            • socket.WSOCK32(00000002,00000001,00000006,?,?,00000000), ref: 00491112
                                                                                                                                            • WSAGetLastError.WSOCK32 ref: 00491121
                                                                                                                                            • WSAGetLastError.WSOCK32 ref: 004911C9
                                                                                                                                            • closesocket.WSOCK32(00000000), ref: 004911F9
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.2208170527.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.2208120190.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2209597356.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2210351531.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: ErrorLast$_wcslenclosesocketinet_addrsocket
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 2675159561-0
                                                                                                                                            • Opcode ID: b7f5be6981453c93e9ec974bea7938a17b159b6a8a173b8e965b638d6c3ddd39
                                                                                                                                            • Instruction ID: 9765d20cc8d782846dd36171b63127cfe19ab6084df616b64c42d05d81aaa42c
                                                                                                                                            • Opcode Fuzzy Hash: b7f5be6981453c93e9ec974bea7938a17b159b6a8a173b8e965b638d6c3ddd39
                                                                                                                                            • Instruction Fuzzy Hash: 2341F731600105AFDB109F14C885BAABFE9FF45358F14806AF9159B3A1C778ED81CBE9
                                                                                                                                            APIs
                                                                                                                                              • Part of subcall function 0047DDE0: GetFullPathNameW.KERNEL32(00000000,00007FFF,?,?,?,?,?,?,0047CF22,?), ref: 0047DDFD
                                                                                                                                              • Part of subcall function 0047DDE0: GetFullPathNameW.KERNEL32(?,00007FFF,?,?,?,?,?,0047CF22,?), ref: 0047DE16
                                                                                                                                            • lstrcmpiW.KERNEL32(?,?), ref: 0047CF45
                                                                                                                                            • MoveFileW.KERNEL32(?,?), ref: 0047CF7F
                                                                                                                                            • _wcslen.LIBCMT ref: 0047D005
                                                                                                                                            • _wcslen.LIBCMT ref: 0047D01B
                                                                                                                                            • SHFileOperationW.SHELL32(?), ref: 0047D061
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.2208170527.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.2208120190.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2209597356.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2210351531.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: FileFullNamePath_wcslen$MoveOperationlstrcmpi
                                                                                                                                            • String ID: \*.*
                                                                                                                                            • API String ID: 3164238972-1173974218
                                                                                                                                            • Opcode ID: 62f6b3a1e6a5787324d0ee43f90a1785a2ab35238f2a3adaca4e7c80b1e0c04d
                                                                                                                                            • Instruction ID: 0a0c3ffc89610867f98d1ace412faacb9624685888a867e35375af47558ba2bc
                                                                                                                                            • Opcode Fuzzy Hash: 62f6b3a1e6a5787324d0ee43f90a1785a2ab35238f2a3adaca4e7c80b1e0c04d
                                                                                                                                            • Instruction Fuzzy Hash: 8F415771D451185EDF12EFA5C9C1BDE77B8AF09384F1040EBE509EB141EA38A644CB58
                                                                                                                                            APIs
                                                                                                                                            • SendMessageW.USER32(?,000000F0,00000000,00000000), ref: 004A2E1C
                                                                                                                                            • GetWindowLongW.USER32(?,000000F0), ref: 004A2E4F
                                                                                                                                            • GetWindowLongW.USER32(?,000000F0), ref: 004A2E84
                                                                                                                                            • SendMessageW.USER32(?,000000F1,00000000,00000000), ref: 004A2EB6
                                                                                                                                            • SendMessageW.USER32(?,000000F1,00000001,00000000), ref: 004A2EE0
                                                                                                                                            • GetWindowLongW.USER32(?,000000F0), ref: 004A2EF1
                                                                                                                                            • SetWindowLongW.USER32(?,000000F0,00000000), ref: 004A2F0B
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.2208170527.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.2208120190.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2209597356.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2210351531.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: LongWindow$MessageSend
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 2178440468-0
                                                                                                                                            • Opcode ID: afcbe08b7f12ab77c33aea948100070413457703b78f4eda8510633d1e4fc66f
                                                                                                                                            • Instruction ID: 09217e66e949798d80aafdba6fd8cf359fa017d9f37003bb1065f243eb873d51
                                                                                                                                            • Opcode Fuzzy Hash: afcbe08b7f12ab77c33aea948100070413457703b78f4eda8510633d1e4fc66f
                                                                                                                                            • Instruction Fuzzy Hash: 9131F430645150AFDB21CF5CDDC4F6637E1EB6A710F150166F9048F2B2CBB5A880EB49
                                                                                                                                            APIs
                                                                                                                                            • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 00477769
                                                                                                                                            • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 0047778F
                                                                                                                                            • SysAllocString.OLEAUT32(00000000), ref: 00477792
                                                                                                                                            • SysAllocString.OLEAUT32(?), ref: 004777B0
                                                                                                                                            • SysFreeString.OLEAUT32(?), ref: 004777B9
                                                                                                                                            • StringFromGUID2.OLE32(?,?,00000028), ref: 004777DE
                                                                                                                                            • SysAllocString.OLEAUT32(?), ref: 004777EC
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.2208170527.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.2208120190.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2209597356.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2210351531.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: String$Alloc$ByteCharMultiWide$FreeFrom
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 3761583154-0
                                                                                                                                            • Opcode ID: 180a47c1fcd1345fa85ea1b2ddfdbca2e0c41dcdb27b03723cd1d0709d5fde98
                                                                                                                                            • Instruction ID: 1907a6c854d28df787dbcbc206c865ff6f7debe4ef7c476506690dd4b1d39068
                                                                                                                                            • Opcode Fuzzy Hash: 180a47c1fcd1345fa85ea1b2ddfdbca2e0c41dcdb27b03723cd1d0709d5fde98
                                                                                                                                            • Instruction Fuzzy Hash: 6221B276604219AFDB14DFA8DC88CFB77ECEB093647408436F908DB250D674EC468B68
                                                                                                                                            APIs
                                                                                                                                            • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 00477842
                                                                                                                                            • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 00477868
                                                                                                                                            • SysAllocString.OLEAUT32(00000000), ref: 0047786B
                                                                                                                                            • SysAllocString.OLEAUT32 ref: 0047788C
                                                                                                                                            • SysFreeString.OLEAUT32 ref: 00477895
                                                                                                                                            • StringFromGUID2.OLE32(?,?,00000028), ref: 004778AF
                                                                                                                                            • SysAllocString.OLEAUT32(?), ref: 004778BD
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.2208170527.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.2208120190.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2209597356.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2210351531.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: String$Alloc$ByteCharMultiWide$FreeFrom
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 3761583154-0
                                                                                                                                            • Opcode ID: 6f093deb8ea1a3fb840f9c122b8b1c34a5fbf64ee85caf7d8e6f9edfaaaddf24
                                                                                                                                            • Instruction ID: 7b05e49c742221ac8033265a869f9c6274cf91dd368ec5728a39e532596ed145
                                                                                                                                            • Opcode Fuzzy Hash: 6f093deb8ea1a3fb840f9c122b8b1c34a5fbf64ee85caf7d8e6f9edfaaaddf24
                                                                                                                                            • Instruction Fuzzy Hash: 6D216231604114AFDB10AFA8DC88DBB7BECEB097607518126F919CB2A1D678DC45CB6D
                                                                                                                                            APIs
                                                                                                                                            • GetStdHandle.KERNEL32(0000000C), ref: 004804F2
                                                                                                                                            • CreatePipe.KERNEL32(?,?,0000000C,00000000), ref: 0048052E
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.2208170527.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.2208120190.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2209597356.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2210351531.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: CreateHandlePipe
                                                                                                                                            • String ID: nul
                                                                                                                                            • API String ID: 1424370930-2873401336
                                                                                                                                            • Opcode ID: 75f099e1712beaf22993d6797736cfda6e356f7bed940b78d76a406d5909e4f5
                                                                                                                                            • Instruction ID: 9a48228d481c7bd7bb189645c54176b79ad7b283bab6f5613cb5bd11d2649014
                                                                                                                                            • Opcode Fuzzy Hash: 75f099e1712beaf22993d6797736cfda6e356f7bed940b78d76a406d5909e4f5
                                                                                                                                            • Instruction Fuzzy Hash: 95216D75610305AFDB60EF29DC44A9E7BE4AF45724F204E2AF8A1D62E0D7749948CF38
                                                                                                                                            APIs
                                                                                                                                            • GetStdHandle.KERNEL32(000000F6), ref: 004805C6
                                                                                                                                            • CreatePipe.KERNEL32(?,?,0000000C,00000000), ref: 00480601
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.2208170527.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.2208120190.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2209597356.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2210351531.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: CreateHandlePipe
                                                                                                                                            • String ID: nul
                                                                                                                                            • API String ID: 1424370930-2873401336
                                                                                                                                            • Opcode ID: b2f9696a9f57c13ff0eea99611995276ab9cdec46da63bd1386f26d5c8e4c062
                                                                                                                                            • Instruction ID: d726e9dae3363738ef992d0155cfbe510bd649dfe070012dba31d1431b556c8d
                                                                                                                                            • Opcode Fuzzy Hash: b2f9696a9f57c13ff0eea99611995276ab9cdec46da63bd1386f26d5c8e4c062
                                                                                                                                            • Instruction Fuzzy Hash: 39219135510305AFDB60AF698C44A5F77E4AF85720F200F2AE8A1E33E0E7749864CB28
                                                                                                                                            APIs
                                                                                                                                              • Part of subcall function 0041600E: CreateWindowExW.USER32(?,?,?,?,?,?,?,?,?,?,00000000,?), ref: 0041604C
                                                                                                                                              • Part of subcall function 0041600E: GetStockObject.GDI32(00000011), ref: 00416060
                                                                                                                                              • Part of subcall function 0041600E: SendMessageW.USER32(00000000,00000030,00000000), ref: 0041606A
                                                                                                                                            • SendMessageW.USER32(00000000,00002001,00000000,FF000000), ref: 004A4112
                                                                                                                                            • SendMessageW.USER32(?,00000409,00000000,FF000000), ref: 004A411F
                                                                                                                                            • SendMessageW.USER32(?,00000402,00000000,00000000), ref: 004A412A
                                                                                                                                            • SendMessageW.USER32(?,00000401,00000000,00640000), ref: 004A4139
                                                                                                                                            • SendMessageW.USER32(?,00000404,00000001,00000000), ref: 004A4145
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.2208170527.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.2208120190.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2209597356.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2210351531.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: MessageSend$CreateObjectStockWindow
                                                                                                                                            • String ID: Msctls_Progress32
                                                                                                                                            • API String ID: 1025951953-3636473452
                                                                                                                                            • Opcode ID: eb2e48e241f30cabd6ad8765c96a960efee5f0007c069f28fc0c94112b3dec4a
                                                                                                                                            • Instruction ID: c9d7ba6ed7162725d3ced616448d1b5bbf84ed62faece9bae52646308c077414
                                                                                                                                            • Opcode Fuzzy Hash: eb2e48e241f30cabd6ad8765c96a960efee5f0007c069f28fc0c94112b3dec4a
                                                                                                                                            • Instruction Fuzzy Hash: 3311E6B11401197EEF108F64CC85EEB7F5DEF59398F004111B618A6150C776DC61DBA8
                                                                                                                                            APIs
                                                                                                                                              • Part of subcall function 0044D7A3: _free.LIBCMT ref: 0044D7CC
                                                                                                                                            • _free.LIBCMT ref: 0044D82D
                                                                                                                                              • Part of subcall function 004429C8: RtlFreeHeap.NTDLL(00000000,00000000,?,0044D7D1,00000000,00000000,00000000,00000000,?,0044D7F8,00000000,00000007,00000000,?,0044DBF5,00000000), ref: 004429DE
                                                                                                                                              • Part of subcall function 004429C8: GetLastError.KERNEL32(00000000,?,0044D7D1,00000000,00000000,00000000,00000000,?,0044D7F8,00000000,00000007,00000000,?,0044DBF5,00000000,00000000), ref: 004429F0
                                                                                                                                            • _free.LIBCMT ref: 0044D838
                                                                                                                                            • _free.LIBCMT ref: 0044D843
                                                                                                                                            • _free.LIBCMT ref: 0044D897
                                                                                                                                            • _free.LIBCMT ref: 0044D8A2
                                                                                                                                            • _free.LIBCMT ref: 0044D8AD
                                                                                                                                            • _free.LIBCMT ref: 0044D8B8
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.2208170527.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.2208120190.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2209597356.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2210351531.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: _free$ErrorFreeHeapLast
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 776569668-0
                                                                                                                                            • Opcode ID: d5e9bbcb1dbdafe4c8d3bd98f36014f41f46dc5d4a3df644b036f3c2391e0fc8
                                                                                                                                            • Instruction ID: c377767b27301cc4aad4fa5b422dd55e7ddbb0a192f5bf0fcbcedc779b9b7479
                                                                                                                                            • Opcode Fuzzy Hash: d5e9bbcb1dbdafe4c8d3bd98f36014f41f46dc5d4a3df644b036f3c2391e0fc8
                                                                                                                                            • Instruction Fuzzy Hash: 671121B1A40B04ABF921BFB2CC47FCB7BDC6F04704F80482EB299A6692DA7DB5054654
                                                                                                                                            APIs
                                                                                                                                            • GetModuleHandleW.KERNEL32(00000000,?,?,00000100,00000000), ref: 0047DA74
                                                                                                                                            • LoadStringW.USER32(00000000), ref: 0047DA7B
                                                                                                                                            • GetModuleHandleW.KERNEL32(00000000,00001389,?,00000100), ref: 0047DA91
                                                                                                                                            • LoadStringW.USER32(00000000), ref: 0047DA98
                                                                                                                                            • MessageBoxW.USER32(00000000,?,?,00011010), ref: 0047DADC
                                                                                                                                            Strings
                                                                                                                                            • %s (%d) : ==> %s: %s %s, xrefs: 0047DAB9
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.2208170527.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.2208120190.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2209597356.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2210351531.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: HandleLoadModuleString$Message
                                                                                                                                            • String ID: %s (%d) : ==> %s: %s %s
                                                                                                                                            • API String ID: 4072794657-3128320259
                                                                                                                                            • Opcode ID: 9ae9e66c017f939920714558eb0fecf04ebc3d6516ba418c19b3f3a1a321dd28
                                                                                                                                            • Instruction ID: a1da462aa9e4c506d35bab5c7eaf66fe5d3b49265c8d1cd150d4c48e4bf2559b
                                                                                                                                            • Opcode Fuzzy Hash: 9ae9e66c017f939920714558eb0fecf04ebc3d6516ba418c19b3f3a1a321dd28
                                                                                                                                            • Instruction Fuzzy Hash: 1B0186F69002087FE750DBA09DC9EE7376CEB09301F4044A6F70AE2041EA749E844F78
                                                                                                                                            APIs
                                                                                                                                            • InterlockedExchange.KERNEL32(0188E018,0188E018), ref: 0048097B
                                                                                                                                            • EnterCriticalSection.KERNEL32(0188DFF8,00000000), ref: 0048098D
                                                                                                                                            • TerminateThread.KERNEL32(?,000001F6), ref: 0048099B
                                                                                                                                            • WaitForSingleObject.KERNEL32(?,000003E8), ref: 004809A9
                                                                                                                                            • CloseHandle.KERNEL32(?), ref: 004809B8
                                                                                                                                            • InterlockedExchange.KERNEL32(0188E018,000001F6), ref: 004809C8
                                                                                                                                            • LeaveCriticalSection.KERNEL32(0188DFF8), ref: 004809CF
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.2208170527.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.2208120190.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2209597356.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2210351531.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: CriticalExchangeInterlockedSection$CloseEnterHandleLeaveObjectSingleTerminateThreadWait
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 3495660284-0
                                                                                                                                            • Opcode ID: 90215555e3ef42918418173c8ab6f3141c7f7e97d37f10a1312a54bc034fafd1
                                                                                                                                            • Instruction ID: 79c4584fa51b4a0e3771378881f3d9c5bd24afcb0b8ee26a218ab75ad849665e
                                                                                                                                            • Opcode Fuzzy Hash: 90215555e3ef42918418173c8ab6f3141c7f7e97d37f10a1312a54bc034fafd1
                                                                                                                                            • Instruction Fuzzy Hash: EEF03172542502BBD7815F94EECCBDA7F35FF02702F401026F101508A0CB749465CF98
                                                                                                                                            APIs
                                                                                                                                            • __WSAFDIsSet.WSOCK32(00000000,?,00000000,00000000,?,00000064,00000000), ref: 00491DC0
                                                                                                                                            • #17.WSOCK32(00000000,?,?,00000000,?,00000010), ref: 00491DE1
                                                                                                                                            • WSAGetLastError.WSOCK32 ref: 00491DF2
                                                                                                                                            • htons.WSOCK32(?,?,?,?,?), ref: 00491EDB
                                                                                                                                            • inet_ntoa.WSOCK32(?), ref: 00491E8C
                                                                                                                                              • Part of subcall function 004739E8: _strlen.LIBCMT ref: 004739F2
                                                                                                                                              • Part of subcall function 00493224: MultiByteToWideChar.KERNEL32(00000000,00000001,?,?,00000000,00000000,00000000,?,?,?,?,0048EC0C), ref: 00493240
                                                                                                                                            • _strlen.LIBCMT ref: 00491F35
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.2208170527.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.2208120190.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2209597356.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2210351531.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: _strlen$ByteCharErrorLastMultiWidehtonsinet_ntoa
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 3203458085-0
                                                                                                                                            • Opcode ID: 8eda8098d50db5123391732863e0495abea73ecd7c3a6f81f95e32a07de9ee62
                                                                                                                                            • Instruction ID: 3f16cbace0477e478eccabfe3b91f0a5ccb8d7982bd02e61bfee587c1a98ea02
                                                                                                                                            • Opcode Fuzzy Hash: 8eda8098d50db5123391732863e0495abea73ecd7c3a6f81f95e32a07de9ee62
                                                                                                                                            • Instruction Fuzzy Hash: 14B1F231204301AFC724EF25C885E6A7BE5AF84318F54856EF4564B3E2DB39ED42CB95
                                                                                                                                            APIs
                                                                                                                                            • GetClientRect.USER32(?,?), ref: 00415D30
                                                                                                                                            • GetWindowRect.USER32(?,?), ref: 00415D71
                                                                                                                                            • ScreenToClient.USER32(?,?), ref: 00415D99
                                                                                                                                            • GetClientRect.USER32(?,?), ref: 00415ED7
                                                                                                                                            • GetWindowRect.USER32(?,?), ref: 00415EF8
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.2208170527.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.2208120190.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2209597356.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2210351531.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Rect$Client$Window$Screen
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 1296646539-0
                                                                                                                                            • Opcode ID: 9a7bbd2ee61cc26cc93447fe43f975dc4a29f2f7d440b0fa1e3f85092c77c0b6
                                                                                                                                            • Instruction ID: 58ba3854c76b15d91ee6a1e7bd697758bdfb85b9c9fc66b20e6df40114c91a6d
                                                                                                                                            • Opcode Fuzzy Hash: 9a7bbd2ee61cc26cc93447fe43f975dc4a29f2f7d440b0fa1e3f85092c77c0b6
                                                                                                                                            • Instruction Fuzzy Hash: B7B17B78A0074ADBDB10DFA9C4807EEB7F1FF94310F14841AE8A9D7250D738AA91DB59
                                                                                                                                            APIs
                                                                                                                                            • __allrem.LIBCMT ref: 004400BA
                                                                                                                                            • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 004400D6
                                                                                                                                            • __allrem.LIBCMT ref: 004400ED
                                                                                                                                            • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 0044010B
                                                                                                                                            • __allrem.LIBCMT ref: 00440122
                                                                                                                                            • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 00440140
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.2208170527.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.2208120190.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2209597356.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2210351531.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Unothrow_t@std@@@__allrem__ehfuncinfo$??2@
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 1992179935-0
                                                                                                                                            • Opcode ID: 8fbb49ba762f8ece8e29681380aa111ddf72d6c7443a1a5a7b6c612577c50f6c
                                                                                                                                            • Instruction ID: a7bc3b624c1f6bf048d3cb5a78ab0417a2618118eb77044d913ecf2298be7943
                                                                                                                                            • Opcode Fuzzy Hash: 8fbb49ba762f8ece8e29681380aa111ddf72d6c7443a1a5a7b6c612577c50f6c
                                                                                                                                            • Instruction Fuzzy Hash: 3681F572A007069BF720AE2ACC41B6B73E8AF55328F24453FF951D7781E779D9048B98
                                                                                                                                            APIs
                                                                                                                                            • MultiByteToWideChar.KERNEL32(00000001,00000000,?,?,00000000,00000000,?,004382D9,004382D9,?,?,?,0044644F,00000001,00000001,8BE85006), ref: 00446258
                                                                                                                                            • MultiByteToWideChar.KERNEL32(00000001,00000001,?,?,00000000,?,?,?,?,0044644F,00000001,00000001,8BE85006,?,?,?), ref: 004462DE
                                                                                                                                            • WideCharToMultiByte.KERNEL32(00000001,00000000,00000000,00000000,?,8BE85006,00000000,00000000,?,00000400,00000000,?,00000000,00000000,00000000,00000000), ref: 004463D8
                                                                                                                                            • __freea.LIBCMT ref: 004463E5
                                                                                                                                              • Part of subcall function 00443820: RtlAllocateHeap.NTDLL(00000000,?,004E1444,?,0042FDF5,?,?,0041A976,00000010,004E1440,004113FC,?,004113C6,?,00411129), ref: 00443852
                                                                                                                                            • __freea.LIBCMT ref: 004463EE
                                                                                                                                            • __freea.LIBCMT ref: 00446413
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.2208170527.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.2208120190.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2209597356.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2210351531.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: ByteCharMultiWide__freea$AllocateHeap
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 1414292761-0
                                                                                                                                            • Opcode ID: 32a539a2e8659de3411d454d0271453b1558fa1f381ee0f743e755c2849ab4b9
                                                                                                                                            • Instruction ID: 08792b7ba3183a3762053034266875ea390e27941e422d4b1903377c80dd72d7
                                                                                                                                            • Opcode Fuzzy Hash: 32a539a2e8659de3411d454d0271453b1558fa1f381ee0f743e755c2849ab4b9
                                                                                                                                            • Instruction Fuzzy Hash: 48512472600256ABFB259F64CC81EAF7BA9EF46710F16426BFC05D6240DB3CDC40C66A
                                                                                                                                            APIs
                                                                                                                                              • Part of subcall function 00419CB3: _wcslen.LIBCMT ref: 00419CBD
                                                                                                                                              • Part of subcall function 0049C998: CharUpperBuffW.USER32(?,?,?,?,?,?,?,0049B6AE,?,?), ref: 0049C9B5
                                                                                                                                              • Part of subcall function 0049C998: _wcslen.LIBCMT ref: 0049C9F1
                                                                                                                                              • Part of subcall function 0049C998: _wcslen.LIBCMT ref: 0049CA68
                                                                                                                                              • Part of subcall function 0049C998: _wcslen.LIBCMT ref: 0049CA9E
                                                                                                                                            • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 0049BCCA
                                                                                                                                            • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?), ref: 0049BD25
                                                                                                                                            • RegCloseKey.ADVAPI32(00000000), ref: 0049BD6A
                                                                                                                                            • RegEnumValueW.ADVAPI32(?,-00000001,?,?,00000000,?,00000000,00000000), ref: 0049BD99
                                                                                                                                            • RegCloseKey.ADVAPI32(?,?,00000000), ref: 0049BDF3
                                                                                                                                            • RegCloseKey.ADVAPI32(?), ref: 0049BDFF
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.2208170527.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.2208120190.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2209597356.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2210351531.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: _wcslen$Close$BuffCharConnectEnumOpenRegistryUpperValue
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 1120388591-0
                                                                                                                                            • Opcode ID: c7f86dccda7ea3094d5f0b995f66842e53fc10fdb02f9e4f1ca84e14ba7a64a4
                                                                                                                                            • Instruction ID: be57c2d582a13b8435e86927679a46912f523a4374cf047bf12102d224957fb4
                                                                                                                                            • Opcode Fuzzy Hash: c7f86dccda7ea3094d5f0b995f66842e53fc10fdb02f9e4f1ca84e14ba7a64a4
                                                                                                                                            • Instruction Fuzzy Hash: 8381DD30208200AFCB14DF20D884E6ABBE5FF84308F14896EF4594B2A2DB35ED45CB96
                                                                                                                                            APIs
                                                                                                                                            • VariantInit.OLEAUT32(00000035), ref: 0046F7B9
                                                                                                                                            • SysAllocString.OLEAUT32(00000001), ref: 0046F860
                                                                                                                                            • VariantCopy.OLEAUT32(0046FA64,00000000), ref: 0046F889
                                                                                                                                            • VariantClear.OLEAUT32(0046FA64), ref: 0046F8AD
                                                                                                                                            • VariantCopy.OLEAUT32(0046FA64,00000000), ref: 0046F8B1
                                                                                                                                            • VariantClear.OLEAUT32(?), ref: 0046F8BB
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.2208170527.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.2208120190.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2209597356.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2210351531.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Variant$ClearCopy$AllocInitString
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 3859894641-0
                                                                                                                                            • Opcode ID: 4808cb304ed7bdbbece158bd611d0ed39eeae6a7c303c3986544d899015ef101
                                                                                                                                            • Instruction ID: 39739ae8b2f115f53030ea3b63a812cd6793bdd48726e099c0b1ea6ef1983e18
                                                                                                                                            • Opcode Fuzzy Hash: 4808cb304ed7bdbbece158bd611d0ed39eeae6a7c303c3986544d899015ef101
                                                                                                                                            • Instruction Fuzzy Hash: EC51E971610310BACF10AB66E895B29B3A4EF45314F20447BE946DF291FB789C49C79F
                                                                                                                                            APIs
                                                                                                                                              • Part of subcall function 00417620: _wcslen.LIBCMT ref: 00417625
                                                                                                                                              • Part of subcall function 00416B57: _wcslen.LIBCMT ref: 00416B6A
                                                                                                                                            • GetOpenFileNameW.COMDLG32(00000058), ref: 004894E5
                                                                                                                                            • _wcslen.LIBCMT ref: 00489506
                                                                                                                                            • _wcslen.LIBCMT ref: 0048952D
                                                                                                                                            • GetSaveFileNameW.COMDLG32(00000058), ref: 00489585
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.2208170527.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.2208120190.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2209597356.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2210351531.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: _wcslen$FileName$OpenSave
                                                                                                                                            • String ID: X
                                                                                                                                            • API String ID: 83654149-3081909835
                                                                                                                                            • Opcode ID: c6532960a45dfe6d31e17d0884af780df3feb3e68e8c1de0a6656944d00b76fb
                                                                                                                                            • Instruction ID: f7a77bbc4ea995dcc8ce3c6660a8f1fb99c9f336fc6429c5337dcca31ac4c31c
                                                                                                                                            • Opcode Fuzzy Hash: c6532960a45dfe6d31e17d0884af780df3feb3e68e8c1de0a6656944d00b76fb
                                                                                                                                            • Instruction Fuzzy Hash: 29E1B6315047009FD714EF25C881AAEB7E1BF85318F08896EF8999B391DB34DD45CB99
                                                                                                                                            APIs
                                                                                                                                              • Part of subcall function 00429BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00429BB2
                                                                                                                                            • BeginPaint.USER32(?,?,?), ref: 00429241
                                                                                                                                            • GetWindowRect.USER32(?,?), ref: 004292A5
                                                                                                                                            • ScreenToClient.USER32(?,?), ref: 004292C2
                                                                                                                                            • SetViewportOrgEx.GDI32(00000000,?,?,00000000), ref: 004292D3
                                                                                                                                            • EndPaint.USER32(?,?,?,?,?), ref: 00429321
                                                                                                                                            • Rectangle.GDI32(00000000,00000000,00000000,?,?), ref: 004671EA
                                                                                                                                              • Part of subcall function 00429339: BeginPath.GDI32(00000000), ref: 00429357
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.2208170527.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.2208120190.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2209597356.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2210351531.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: BeginPaintWindow$ClientLongPathRectRectangleScreenViewport
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 3050599898-0
                                                                                                                                            • Opcode ID: 72cad3d36e04ed09d64d74d7880cf55430a2b78e874b7f329a77fe2d10a71600
                                                                                                                                            • Instruction ID: 6034aaa4e55575bdf0aa3a0fa7d2e1413272dd3e658d1a97844b9e5c3fc0697a
                                                                                                                                            • Opcode Fuzzy Hash: 72cad3d36e04ed09d64d74d7880cf55430a2b78e874b7f329a77fe2d10a71600
                                                                                                                                            • Instruction Fuzzy Hash: 8141A170204210AFD710DF25DCC4FBA7BA8EF4A724F04066AF9548B2B2D7389C45DB6A
                                                                                                                                            APIs
                                                                                                                                            • InterlockedExchange.KERNEL32(?,000001F5), ref: 0048080C
                                                                                                                                            • ReadFile.KERNEL32(?,?,0000FFFF,?,00000000), ref: 00480847
                                                                                                                                            • EnterCriticalSection.KERNEL32(?), ref: 00480863
                                                                                                                                            • LeaveCriticalSection.KERNEL32(?), ref: 004808DC
                                                                                                                                            • ReadFile.KERNEL32(?,?,0000FFFF,00000000,00000000), ref: 004808F3
                                                                                                                                            • InterlockedExchange.KERNEL32(?,000001F6), ref: 00480921
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.2208170527.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.2208120190.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2209597356.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2210351531.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: CriticalExchangeFileInterlockedReadSection$EnterLeave
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 3368777196-0
                                                                                                                                            • Opcode ID: 6e713bb872c64b4501b20af6c13899468374cf63acecf63f326dd49751d1e5f2
                                                                                                                                            • Instruction ID: 23546aaab79aade105d2a92eb994ff35ddc13e6bf4c3c2ecd305efc941eeff80
                                                                                                                                            • Opcode Fuzzy Hash: 6e713bb872c64b4501b20af6c13899468374cf63acecf63f326dd49751d1e5f2
                                                                                                                                            • Instruction Fuzzy Hash: A0418B71A00205EBDF15AF54DC85AAA7778FF04304F5044BAED00AA297DB34DE68DBA8
                                                                                                                                            APIs
                                                                                                                                            • ShowWindow.USER32(FFFFFFFF,00000000,?,00000000,00000000,?,0046F3AB,00000000,?,?,00000000,?,0046682C,00000004,00000000,00000000), ref: 004A824C
                                                                                                                                            • EnableWindow.USER32(?,00000000), ref: 004A8272
                                                                                                                                            • ShowWindow.USER32(FFFFFFFF,00000000), ref: 004A82D1
                                                                                                                                            • ShowWindow.USER32(?,00000004), ref: 004A82E5
                                                                                                                                            • EnableWindow.USER32(?,00000001), ref: 004A830B
                                                                                                                                            • SendMessageW.USER32(?,0000130C,00000000,00000000), ref: 004A832F
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.2208170527.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.2208120190.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2209597356.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2210351531.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Window$Show$Enable$MessageSend
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 642888154-0
                                                                                                                                            • Opcode ID: b5dc2a36551623c901a162104724f3f712abc3599ad27a2d8ce1f4f42292cd60
                                                                                                                                            • Instruction ID: 4885e7855455d33656b92683b48d2dc7f613daad38af60fa9af44eff188f5a09
                                                                                                                                            • Opcode Fuzzy Hash: b5dc2a36551623c901a162104724f3f712abc3599ad27a2d8ce1f4f42292cd60
                                                                                                                                            • Instruction Fuzzy Hash: 5D418C75601644AFDF21CF15D8D9BA57BE0FB1B714F1801AAEA484F2B3CB36A841CB48
                                                                                                                                            APIs
                                                                                                                                            • IsWindowVisible.USER32(?), ref: 00474C95
                                                                                                                                            • SendMessageW.USER32(?,0000000E,00000000,00000000), ref: 00474CB2
                                                                                                                                            • SendMessageW.USER32(?,0000000D,00000001,00000000), ref: 00474CEA
                                                                                                                                            • _wcslen.LIBCMT ref: 00474D08
                                                                                                                                            • CharUpperBuffW.USER32(00000000,00000000,?,?,?,?), ref: 00474D10
                                                                                                                                            • _wcsstr.LIBVCRUNTIME ref: 00474D1A
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.2208170527.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.2208120190.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2209597356.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2210351531.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: MessageSend$BuffCharUpperVisibleWindow_wcslen_wcsstr
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 72514467-0
                                                                                                                                            • Opcode ID: caf43dc33dc1fd34708f52c5e663b9b6fa67b8b181a66592fcc0e2301e568c09
                                                                                                                                            • Instruction ID: 41177ba51f8c10e7beae0a095ce292d86f1b12f90b2af649872799cd8941021b
                                                                                                                                            • Opcode Fuzzy Hash: caf43dc33dc1fd34708f52c5e663b9b6fa67b8b181a66592fcc0e2301e568c09
                                                                                                                                            • Instruction Fuzzy Hash: CC21FF712041107BE7259B35AD45EBB7F9CDF85750F11807FF809CA151DF69DC0196A4
                                                                                                                                            APIs
                                                                                                                                              • Part of subcall function 00413AA2: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,00413A97,?,?,00412E7F,?,?,?,00000000), ref: 00413AC2
                                                                                                                                            • _wcslen.LIBCMT ref: 0048587B
                                                                                                                                            • CoInitialize.OLE32(00000000), ref: 00485995
                                                                                                                                            • CoCreateInstance.OLE32(004AFCF8,00000000,00000001,004AFB68,?), ref: 004859AE
                                                                                                                                            • CoUninitialize.OLE32 ref: 004859CC
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.2208170527.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.2208120190.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2209597356.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2210351531.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: CreateFullInitializeInstanceNamePathUninitialize_wcslen
                                                                                                                                            • String ID: .lnk
                                                                                                                                            • API String ID: 3172280962-24824748
                                                                                                                                            • Opcode ID: 02f5273dad3f3599585c3c68b88e11e0e4d097715929a94f3ea41ee0264f97f7
                                                                                                                                            • Instruction ID: 1f241cee7ad67021fafe78226c8e2e1a15611d7450086d2c0c520245b3ce15a1
                                                                                                                                            • Opcode Fuzzy Hash: 02f5273dad3f3599585c3c68b88e11e0e4d097715929a94f3ea41ee0264f97f7
                                                                                                                                            • Instruction Fuzzy Hash: CFD144716046019FC714EF25C480A6EBBE2FF89718F14885EF8899B361D739EC45CB9A
                                                                                                                                            APIs
                                                                                                                                              • Part of subcall function 00470FB4: GetTokenInformation.ADVAPI32(?,00000002,?,00000000,?), ref: 00470FCA
                                                                                                                                              • Part of subcall function 00470FB4: GetLastError.KERNEL32(?,00000002,?,00000000,?), ref: 00470FD6
                                                                                                                                              • Part of subcall function 00470FB4: GetProcessHeap.KERNEL32(00000008,?,?,00000002,?,00000000,?), ref: 00470FE5
                                                                                                                                              • Part of subcall function 00470FB4: HeapAlloc.KERNEL32(00000000,?,00000002,?,00000000,?), ref: 00470FEC
                                                                                                                                              • Part of subcall function 00470FB4: GetTokenInformation.ADVAPI32(?,00000002,00000000,?,?,?,00000002,?,00000000,?), ref: 00471002
                                                                                                                                            • GetLengthSid.ADVAPI32(?,00000000,00471335), ref: 004717AE
                                                                                                                                            • GetProcessHeap.KERNEL32(00000008,00000000), ref: 004717BA
                                                                                                                                            • HeapAlloc.KERNEL32(00000000), ref: 004717C1
                                                                                                                                            • CopySid.ADVAPI32(00000000,00000000,?), ref: 004717DA
                                                                                                                                            • GetProcessHeap.KERNEL32(00000000,00000000,00471335), ref: 004717EE
                                                                                                                                            • HeapFree.KERNEL32(00000000), ref: 004717F5
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.2208170527.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.2208120190.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2209597356.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2210351531.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Heap$Process$AllocInformationToken$CopyErrorFreeLastLength
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 3008561057-0
                                                                                                                                            • Opcode ID: 713752c9510535fc862bbcb1e67439a462adb0fa9335662028b91e6e4304af82
                                                                                                                                            • Instruction ID: 39f37885331c193b6c0bd358c72011c24584806004971767b5060491a8fac03d
                                                                                                                                            • Opcode Fuzzy Hash: 713752c9510535fc862bbcb1e67439a462adb0fa9335662028b91e6e4304af82
                                                                                                                                            • Instruction Fuzzy Hash: 8D118E71601205FFDB189FA8CC89BEFBBA9EB46355F10802AF44597220D739A944CF68
                                                                                                                                            APIs
                                                                                                                                            • GetCurrentProcess.KERNEL32(0000000A,00000004), ref: 004714FF
                                                                                                                                            • OpenProcessToken.ADVAPI32(00000000), ref: 00471506
                                                                                                                                            • CreateEnvironmentBlock.USERENV(?,00000004,00000001), ref: 00471515
                                                                                                                                            • CloseHandle.KERNEL32(00000004), ref: 00471520
                                                                                                                                            • CreateProcessWithLogonW.ADVAPI32(?,?,?,00000000,00000000,?,?,00000000,?,?,?), ref: 0047154F
                                                                                                                                            • DestroyEnvironmentBlock.USERENV(00000000), ref: 00471563
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.2208170527.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.2208120190.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2209597356.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2210351531.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Process$BlockCreateEnvironment$CloseCurrentDestroyHandleLogonOpenTokenWith
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 1413079979-0
                                                                                                                                            • Opcode ID: 0d09d6919cd0f005675ec209c84f50e23e76bc35b7ae51b336fd4fb1b33fd804
                                                                                                                                            • Instruction ID: 2f1594f55a7c8cb2294521a8c34156db9a8aa7a81e0dec2a4c56a20469988dd3
                                                                                                                                            • Opcode Fuzzy Hash: 0d09d6919cd0f005675ec209c84f50e23e76bc35b7ae51b336fd4fb1b33fd804
                                                                                                                                            • Instruction Fuzzy Hash: 9011267650020ABBDF118FA8DE89BDF7BA9EF49744F048025FA09A2160C3758E65DB64
                                                                                                                                            APIs
                                                                                                                                            • GetLastError.KERNEL32(?,?,00433379,00432FE5), ref: 00433390
                                                                                                                                            • ___vcrt_FlsGetValue.LIBVCRUNTIME ref: 0043339E
                                                                                                                                            • ___vcrt_FlsSetValue.LIBVCRUNTIME ref: 004333B7
                                                                                                                                            • SetLastError.KERNEL32(00000000,?,00433379,00432FE5), ref: 00433409
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.2208170527.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.2208120190.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2209597356.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2210351531.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: ErrorLastValue___vcrt_
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 3852720340-0
                                                                                                                                            • Opcode ID: 94ba2cdf7e45a0e4205e7e9fe41f9b0dedcb44446320dd45022dafe77fe0749f
                                                                                                                                            • Instruction ID: ee87cfb10787d4b11fea635c66c6473afc9bf668c8963e6ba6ff383981fa8817
                                                                                                                                            • Opcode Fuzzy Hash: 94ba2cdf7e45a0e4205e7e9fe41f9b0dedcb44446320dd45022dafe77fe0749f
                                                                                                                                            • Instruction Fuzzy Hash: 7A01F53220A312BEAA252FB66CC66576B54DB1D77BF20923FF810812F1EF194D01914C
                                                                                                                                            APIs
                                                                                                                                            • GetLastError.KERNEL32(?,?,00445686,00453CD6,?,00000000,?,00445B6A,?,?,?,?,?,0043E6D1,?,004D8A48), ref: 00442D78
                                                                                                                                            • _free.LIBCMT ref: 00442DAB
                                                                                                                                            • _free.LIBCMT ref: 00442DD3
                                                                                                                                            • SetLastError.KERNEL32(00000000,?,?,?,?,0043E6D1,?,004D8A48,00000010,00414F4A,?,?,00000000,00453CD6), ref: 00442DE0
                                                                                                                                            • SetLastError.KERNEL32(00000000,?,?,?,?,0043E6D1,?,004D8A48,00000010,00414F4A,?,?,00000000,00453CD6), ref: 00442DEC
                                                                                                                                            • _abort.LIBCMT ref: 00442DF2
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.2208170527.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.2208120190.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2209597356.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2210351531.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: ErrorLast$_free$_abort
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 3160817290-0
                                                                                                                                            • Opcode ID: 87b26909f72037bad5c5d086486b1020b940d93f18a23cd448839f0232acdda1
                                                                                                                                            • Instruction ID: da92441ee169492da4535394740f22c8a52c034306245e407036841f70511c34
                                                                                                                                            • Opcode Fuzzy Hash: 87b26909f72037bad5c5d086486b1020b940d93f18a23cd448839f0232acdda1
                                                                                                                                            • Instruction Fuzzy Hash: AEF02DB194590137F65237367E46F5F2A55AFC2765F64002FF824922D2DEFC8801426C
                                                                                                                                            APIs
                                                                                                                                              • Part of subcall function 00429639: ExtCreatePen.GDI32(?,?,00000000,00000000,00000000,?,00000000), ref: 00429693
                                                                                                                                              • Part of subcall function 00429639: SelectObject.GDI32(?,00000000), ref: 004296A2
                                                                                                                                              • Part of subcall function 00429639: BeginPath.GDI32(?), ref: 004296B9
                                                                                                                                              • Part of subcall function 00429639: SelectObject.GDI32(?,00000000), ref: 004296E2
                                                                                                                                            • MoveToEx.GDI32(?,-00000002,00000000,00000000), ref: 004A8A4E
                                                                                                                                            • LineTo.GDI32(?,00000003,00000000), ref: 004A8A62
                                                                                                                                            • MoveToEx.GDI32(?,00000000,-00000002,00000000), ref: 004A8A70
                                                                                                                                            • LineTo.GDI32(?,00000000,00000003), ref: 004A8A80
                                                                                                                                            • EndPath.GDI32(?), ref: 004A8A90
                                                                                                                                            • StrokePath.GDI32(?), ref: 004A8AA0
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.2208170527.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.2208120190.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2209597356.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2210351531.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Path$LineMoveObjectSelect$BeginCreateStroke
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 43455801-0
                                                                                                                                            • Opcode ID: b6c18d542ec193f35e011439873e7249bcde06685e767de20389c9ba3aade09f
                                                                                                                                            • Instruction ID: 2763b2413425744688e43200f531a1f45c9e2f9b88bac5330b09e51f8288fde3
                                                                                                                                            • Opcode Fuzzy Hash: b6c18d542ec193f35e011439873e7249bcde06685e767de20389c9ba3aade09f
                                                                                                                                            • Instruction Fuzzy Hash: B611177604414CFFEF129F90DC88EAA7FACEB09354F008026BA199A1A1C7719D55DFA4
                                                                                                                                            APIs
                                                                                                                                            • GetDC.USER32(00000000), ref: 00475218
                                                                                                                                            • GetDeviceCaps.GDI32(00000000,00000058), ref: 00475229
                                                                                                                                            • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00475230
                                                                                                                                            • ReleaseDC.USER32(00000000,00000000), ref: 00475238
                                                                                                                                            • MulDiv.KERNEL32(000009EC,?,00000000), ref: 0047524F
                                                                                                                                            • MulDiv.KERNEL32(000009EC,00000001,?), ref: 00475261
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.2208170527.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.2208120190.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2209597356.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2210351531.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: CapsDevice$Release
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 1035833867-0
                                                                                                                                            • Opcode ID: 56a657c657abbaf1ae1b2fa63b866ad810472cae7daa1520dd3baeb040bf8ccd
                                                                                                                                            • Instruction ID: b478207ead9bded2994e5a75cdca39e5f22044c99e0cd918db43bcb14021a8ec
                                                                                                                                            • Opcode Fuzzy Hash: 56a657c657abbaf1ae1b2fa63b866ad810472cae7daa1520dd3baeb040bf8ccd
                                                                                                                                            • Instruction Fuzzy Hash: AF014475A00714BBEB109BA59C49A9EBFB9EB45751F044066FA04AB381D6709C01CFA4
                                                                                                                                            APIs
                                                                                                                                            • MapVirtualKeyW.USER32(0000005B,00000000), ref: 00411BF4
                                                                                                                                            • MapVirtualKeyW.USER32(00000010,00000000), ref: 00411BFC
                                                                                                                                            • MapVirtualKeyW.USER32(000000A0,00000000), ref: 00411C07
                                                                                                                                            • MapVirtualKeyW.USER32(000000A1,00000000), ref: 00411C12
                                                                                                                                            • MapVirtualKeyW.USER32(00000011,00000000), ref: 00411C1A
                                                                                                                                            • MapVirtualKeyW.USER32(00000012,00000000), ref: 00411C22
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.2208170527.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.2208120190.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2209597356.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2210351531.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Virtual
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 4278518827-0
                                                                                                                                            • Opcode ID: b82c27ef77be373fb79d768c11b49100e3c2383e9df10edc1a26d8b66baebb76
                                                                                                                                            • Instruction ID: d493e9c988888cf1d66a9505dcfddd78373853669c9bcba617f077a56dc52d90
                                                                                                                                            • Opcode Fuzzy Hash: b82c27ef77be373fb79d768c11b49100e3c2383e9df10edc1a26d8b66baebb76
                                                                                                                                            • Instruction Fuzzy Hash: 880167B0902B5ABDE3008F6A8C85B52FFE8FF19354F04411BA15C4BA42C7F5A864CBE5
                                                                                                                                            APIs
                                                                                                                                            • PostMessageW.USER32(?,00000010,00000000,00000000), ref: 0047EB30
                                                                                                                                            • SendMessageTimeoutW.USER32(?,00000010,00000000,00000000,00000002,000001F4,?), ref: 0047EB46
                                                                                                                                            • GetWindowThreadProcessId.USER32(?,?), ref: 0047EB55
                                                                                                                                            • OpenProcess.KERNEL32(001F0FFF,00000000,?,?,?,?,00000010,00000000,00000000,00000002,000001F4,?,?,00000010,00000000,00000000), ref: 0047EB64
                                                                                                                                            • TerminateProcess.KERNEL32(00000000,00000000,?,?,?,00000010,00000000,00000000,00000002,000001F4,?,?,00000010,00000000,00000000), ref: 0047EB6E
                                                                                                                                            • CloseHandle.KERNEL32(00000000,?,?,?,00000010,00000000,00000000,00000002,000001F4,?,?,00000010,00000000,00000000), ref: 0047EB75
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.2208170527.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.2208120190.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2209597356.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2210351531.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Process$Message$CloseHandleOpenPostSendTerminateThreadTimeoutWindow
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 839392675-0
                                                                                                                                            • Opcode ID: 9833bf06cacfe7257034509a113eb5214938d23b96800fcfedc48189a40a840d
                                                                                                                                            • Instruction ID: 9e055b19992bea128c1e96962202570f0e47ffc8bf24a53ce0b8b7c318cd5711
                                                                                                                                            • Opcode Fuzzy Hash: 9833bf06cacfe7257034509a113eb5214938d23b96800fcfedc48189a40a840d
                                                                                                                                            • Instruction Fuzzy Hash: 3FF05472240158BBE7619B529C4DEEF3E7CEFCBB11F004169F601D1191DBA05A01CAB9
                                                                                                                                            APIs
                                                                                                                                            • GetClientRect.USER32(?), ref: 00467452
                                                                                                                                            • SendMessageW.USER32(?,00001328,00000000,?), ref: 00467469
                                                                                                                                            • GetWindowDC.USER32(?), ref: 00467475
                                                                                                                                            • GetPixel.GDI32(00000000,?,?), ref: 00467484
                                                                                                                                            • ReleaseDC.USER32(?,00000000), ref: 00467496
                                                                                                                                            • GetSysColor.USER32(00000005), ref: 004674B0
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.2208170527.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.2208120190.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2209597356.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2210351531.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: ClientColorMessagePixelRectReleaseSendWindow
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 272304278-0
                                                                                                                                            • Opcode ID: 93c9250fc3b27b4d275d6063ab14f121d8382c43f99ff1df49e7e13a0a3fb3de
                                                                                                                                            • Instruction ID: 37d12297833d4d9562e8c5ae27ae2f72ad7d91c848f1b1e770cf022df2df1e3b
                                                                                                                                            • Opcode Fuzzy Hash: 93c9250fc3b27b4d275d6063ab14f121d8382c43f99ff1df49e7e13a0a3fb3de
                                                                                                                                            • Instruction Fuzzy Hash: 6A018B31500215FFEB909F64DD48BAA7FB5FB05311F500071F915A21A1CF311E42AB59
                                                                                                                                            APIs
                                                                                                                                            • WaitForSingleObject.KERNEL32(?,000000FF), ref: 0047187F
                                                                                                                                            • UnloadUserProfile.USERENV(?,?), ref: 0047188B
                                                                                                                                            • CloseHandle.KERNEL32(?), ref: 00471894
                                                                                                                                            • CloseHandle.KERNEL32(?), ref: 0047189C
                                                                                                                                            • GetProcessHeap.KERNEL32(00000000,?), ref: 004718A5
                                                                                                                                            • HeapFree.KERNEL32(00000000), ref: 004718AC
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.2208170527.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.2208120190.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2209597356.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2210351531.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: CloseHandleHeap$FreeObjectProcessProfileSingleUnloadUserWait
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 146765662-0
                                                                                                                                            • Opcode ID: 9bf72216978b42fe2df08dc3f184cd041d70c36a5b0b1ebf7cab93073d43d17f
                                                                                                                                            • Instruction ID: a6468c14aaad85d95ab4b43a71100f0c1fd1e9a74cc05d3d72b1e6cbacef8e77
                                                                                                                                            • Opcode Fuzzy Hash: 9bf72216978b42fe2df08dc3f184cd041d70c36a5b0b1ebf7cab93073d43d17f
                                                                                                                                            • Instruction Fuzzy Hash: 04E0E576204101BBDB416FA1ED4C90ABF79FF4AB22B108230F22581070CB329421DF58
                                                                                                                                            APIs
                                                                                                                                            • __Init_thread_footer.LIBCMT ref: 0041BEB3
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.2208170527.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.2208120190.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2209597356.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2210351531.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Init_thread_footer
                                                                                                                                            • String ID: D%N$D%N$D%N$D%ND%N
                                                                                                                                            • API String ID: 1385522511-2848982604
                                                                                                                                            • Opcode ID: 778719f60a104dcf0ccd177bdf84589ea30439dbf6684f63a5fdf9524693df48
                                                                                                                                            • Instruction ID: 6ea5914dde4d3614734cc7f24822dc5fde11845d43a37a4303ff65ac5b2307f6
                                                                                                                                            • Opcode Fuzzy Hash: 778719f60a104dcf0ccd177bdf84589ea30439dbf6684f63a5fdf9524693df48
                                                                                                                                            • Instruction Fuzzy Hash: 57916875A0020ADFCB18CF59C1906EAB7F1FF59310B24816ED941AB350E779AD81CBD8
                                                                                                                                            APIs
                                                                                                                                              • Part of subcall function 00430242: EnterCriticalSection.KERNEL32(004E070C,004E1884,?,?,0042198B,004E2518,?,?,?,004112F9,00000000), ref: 0043024D
                                                                                                                                              • Part of subcall function 00430242: LeaveCriticalSection.KERNEL32(004E070C,?,0042198B,004E2518,?,?,?,004112F9,00000000), ref: 0043028A
                                                                                                                                              • Part of subcall function 00419CB3: _wcslen.LIBCMT ref: 00419CBD
                                                                                                                                              • Part of subcall function 004300A3: __onexit.LIBCMT ref: 004300A9
                                                                                                                                            • __Init_thread_footer.LIBCMT ref: 00497BFB
                                                                                                                                              • Part of subcall function 004301F8: EnterCriticalSection.KERNEL32(004E070C,?,?,00428747,004E2514), ref: 00430202
                                                                                                                                              • Part of subcall function 004301F8: LeaveCriticalSection.KERNEL32(004E070C,?,00428747,004E2514), ref: 00430235
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.2208170527.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.2208120190.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2209597356.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2210351531.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: CriticalSection$EnterLeave$Init_thread_footer__onexit_wcslen
                                                                                                                                            • String ID: +TF$5$G$Variable must be of type 'Object'.
                                                                                                                                            • API String ID: 535116098-4280218163
                                                                                                                                            • Opcode ID: f6a16fa33cb159536fb688e2cb3b970e101e5c7a7928e6385b4483ede6bdc62e
                                                                                                                                            • Instruction ID: dc8afd1bf4116c1208d511a716ebc4e0fe3f2365de9aa8903e19c7bac440db70
                                                                                                                                            • Opcode Fuzzy Hash: f6a16fa33cb159536fb688e2cb3b970e101e5c7a7928e6385b4483ede6bdc62e
                                                                                                                                            • Instruction Fuzzy Hash: 6C91AD70A14208EFCF04EF55D8919AEBBB1BF49304F14816EF8065B392DB79AE41CB59
                                                                                                                                            APIs
                                                                                                                                              • Part of subcall function 00417620: _wcslen.LIBCMT ref: 00417625
                                                                                                                                            • GetMenuItemInfoW.USER32(?,?,00000000,?), ref: 0047C6EE
                                                                                                                                            • _wcslen.LIBCMT ref: 0047C735
                                                                                                                                            • SetMenuItemInfoW.USER32(?,?,00000000,?), ref: 0047C79C
                                                                                                                                            • SetMenuDefaultItem.USER32(?,000000FF,00000000), ref: 0047C7CA
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.2208170527.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.2208120190.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2209597356.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2210351531.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: ItemMenu$Info_wcslen$Default
                                                                                                                                            • String ID: 0
                                                                                                                                            • API String ID: 1227352736-4108050209
                                                                                                                                            • Opcode ID: 6f2c06fcceb46ee5a417394521afe865c103c218ef31b31dc8b20b061f51f7b5
                                                                                                                                            • Instruction ID: 036c8139172a9f7fd1662064223204c19d98b54ff38c2ffca6a104d234804fbf
                                                                                                                                            • Opcode Fuzzy Hash: 6f2c06fcceb46ee5a417394521afe865c103c218ef31b31dc8b20b061f51f7b5
                                                                                                                                            • Instruction Fuzzy Hash: 4251E3716043019BD7189F29C8C5BEB77E4AF49314F04892FF999D32A1DB78D904CB5A
                                                                                                                                            APIs
                                                                                                                                            • ShellExecuteExW.SHELL32(0000003C), ref: 0049AEA3
                                                                                                                                              • Part of subcall function 00417620: _wcslen.LIBCMT ref: 00417625
                                                                                                                                            • GetProcessId.KERNEL32(00000000), ref: 0049AF38
                                                                                                                                            • CloseHandle.KERNEL32(00000000), ref: 0049AF67
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.2208170527.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.2208120190.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2209597356.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2210351531.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: CloseExecuteHandleProcessShell_wcslen
                                                                                                                                            • String ID: <$@
                                                                                                                                            • API String ID: 146682121-1426351568
                                                                                                                                            • Opcode ID: da3861950a4e83546d7ae0c68ee95ccce28b5fe26f0bfd751639bb8b38d5d387
                                                                                                                                            • Instruction ID: 768865b3bdf31409f9d64233fa41ed74dc96dff1021e3930170bc98b8bc759db
                                                                                                                                            • Opcode Fuzzy Hash: da3861950a4e83546d7ae0c68ee95ccce28b5fe26f0bfd751639bb8b38d5d387
                                                                                                                                            • Instruction Fuzzy Hash: 4D714970A00615DFCF14DF55C484A9EBBF1BF08318F0484AAE81AAB751CB78ED95CB99
                                                                                                                                            APIs
                                                                                                                                            • CoCreateInstance.OLE32(?,00000000,00000005,?,?,?,?,?,?,?,?,?,?,?), ref: 00477206
                                                                                                                                            • SetErrorMode.KERNEL32(00000001,?,?,?,?,?,?,?,?,?), ref: 0047723C
                                                                                                                                            • GetProcAddress.KERNEL32(?,DllGetClassObject), ref: 0047724D
                                                                                                                                            • SetErrorMode.KERNEL32(00000000,?,?,?,?,?,?,?,?,?), ref: 004772CF
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.2208170527.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.2208120190.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2209597356.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2210351531.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: ErrorMode$AddressCreateInstanceProc
                                                                                                                                            • String ID: DllGetClassObject
                                                                                                                                            • API String ID: 753597075-1075368562
                                                                                                                                            • Opcode ID: 84df3b845cbf5adf0a617163e0c43572df966713748ba81f1eda258850e5e808
                                                                                                                                            • Instruction ID: 78e40fe605dddce31242282e7b0a38f9ab9f1a9eb59d5bfeefa87fa2826868c2
                                                                                                                                            • Opcode Fuzzy Hash: 84df3b845cbf5adf0a617163e0c43572df966713748ba81f1eda258850e5e808
                                                                                                                                            • Instruction Fuzzy Hash: 1A419D71A04204AFDB15CF54C884ADA7BA9EF44314F60C0AEFD099F20AD7B8D944CBA4
                                                                                                                                            APIs
                                                                                                                                            • GetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 004A3E35
                                                                                                                                            • IsMenu.USER32(?), ref: 004A3E4A
                                                                                                                                            • InsertMenuItemW.USER32(?,?,00000001,00000030), ref: 004A3E92
                                                                                                                                            • DrawMenuBar.USER32 ref: 004A3EA5
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.2208170527.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.2208120190.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2209597356.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2210351531.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Menu$Item$DrawInfoInsert
                                                                                                                                            • String ID: 0
                                                                                                                                            • API String ID: 3076010158-4108050209
                                                                                                                                            • Opcode ID: be11eda8e55823a4c5dd314aef5c7d7854119da3bd2d32cddc10917f40bcded8
                                                                                                                                            • Instruction ID: 358611fc54028fd19411c81743056fbcd683b987c2e189c7972843d632d761f0
                                                                                                                                            • Opcode Fuzzy Hash: be11eda8e55823a4c5dd314aef5c7d7854119da3bd2d32cddc10917f40bcded8
                                                                                                                                            • Instruction Fuzzy Hash: 81415975A01209EFDB10DF50D884AABBBB5FF5A356F04412AF9059B350E734AE41CF54
                                                                                                                                            APIs
                                                                                                                                              • Part of subcall function 00419CB3: _wcslen.LIBCMT ref: 00419CBD
                                                                                                                                              • Part of subcall function 00473CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00473CCA
                                                                                                                                            • SendMessageW.USER32(?,00000188,00000000,00000000), ref: 00471E66
                                                                                                                                            • SendMessageW.USER32(?,0000018A,00000000,00000000), ref: 00471E79
                                                                                                                                            • SendMessageW.USER32(?,00000189,?,00000000), ref: 00471EA9
                                                                                                                                              • Part of subcall function 00416B57: _wcslen.LIBCMT ref: 00416B6A
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.2208170527.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.2208120190.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2209597356.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2210351531.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: MessageSend$_wcslen$ClassName
                                                                                                                                            • String ID: ComboBox$ListBox
                                                                                                                                            • API String ID: 2081771294-1403004172
                                                                                                                                            • Opcode ID: eab37a5b54cfa49451ef739c1846035ec58c4f7da949240ec79be3ba199361e7
                                                                                                                                            • Instruction ID: 76072e64cfff2d64756e7fc843cbb86739bdd03fa2d33123d0401edc891935ab
                                                                                                                                            • Opcode Fuzzy Hash: eab37a5b54cfa49451ef739c1846035ec58c4f7da949240ec79be3ba199361e7
                                                                                                                                            • Instruction Fuzzy Hash: 6B213771A00104BEDB14AB69DC56DFFB7B8DF42354B10812FF859A32E0DB3C4D4A8628
                                                                                                                                            APIs
                                                                                                                                            • SendMessageW.USER32(00000000,00000467,00000000,?), ref: 004A2F8D
                                                                                                                                            • LoadLibraryW.KERNEL32(?), ref: 004A2F94
                                                                                                                                            • SendMessageW.USER32(?,00000467,00000000,00000000), ref: 004A2FA9
                                                                                                                                            • DestroyWindow.USER32(?), ref: 004A2FB1
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.2208170527.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.2208120190.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2209597356.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2210351531.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: MessageSend$DestroyLibraryLoadWindow
                                                                                                                                            • String ID: SysAnimate32
                                                                                                                                            • API String ID: 3529120543-1011021900
                                                                                                                                            • Opcode ID: 5a059ece18695e012411c228c778116c19e0e175ffa8178757ede497c9db3c28
                                                                                                                                            • Instruction ID: 1b84eb1fdade81f0549b63b0f3455e8ea16a86318cb4c701d95909bb8856eeed
                                                                                                                                            • Opcode Fuzzy Hash: 5a059ece18695e012411c228c778116c19e0e175ffa8178757ede497c9db3c28
                                                                                                                                            • Instruction Fuzzy Hash: 5521C371200205AFEB108F68DD80FBB37BDEB6A368F10422AF950D6290D7B5DC51B768
                                                                                                                                            APIs
                                                                                                                                            • GetModuleHandleExW.KERNEL32(00000000,mscoree.dll,00000000,?,?,?,00434D1E,004428E9,?,00434CBE,004428E9,004D88B8,0000000C,00434E15,004428E9,00000002), ref: 00434D8D
                                                                                                                                            • GetProcAddress.KERNEL32(00000000,CorExitProcess), ref: 00434DA0
                                                                                                                                            • FreeLibrary.KERNEL32(00000000,?,?,?,00434D1E,004428E9,?,00434CBE,004428E9,004D88B8,0000000C,00434E15,004428E9,00000002,00000000), ref: 00434DC3
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.2208170527.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.2208120190.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2209597356.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2210351531.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: AddressFreeHandleLibraryModuleProc
                                                                                                                                            • String ID: CorExitProcess$mscoree.dll
                                                                                                                                            • API String ID: 4061214504-1276376045
                                                                                                                                            • Opcode ID: 17d6c6ef9b1753d6ba9eb775796148d862211fa9ea9ac1400f165082f0fac582
                                                                                                                                            • Instruction ID: 4a44dd46e48559abad93e14b117633f573e7f023cd2bac84df3a9d42d1da2fbb
                                                                                                                                            • Opcode Fuzzy Hash: 17d6c6ef9b1753d6ba9eb775796148d862211fa9ea9ac1400f165082f0fac582
                                                                                                                                            • Instruction Fuzzy Hash: E8F03134640208ABDB515F94DC49BDEBFE5EB48752F0001AAE805A2250CB745940DE98
                                                                                                                                            APIs
                                                                                                                                            • LoadLibraryA.KERNEL32(kernel32.dll,?,?,00414EDD,?,004E1418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00414E9C
                                                                                                                                            • GetProcAddress.KERNEL32(00000000,Wow64DisableWow64FsRedirection), ref: 00414EAE
                                                                                                                                            • FreeLibrary.KERNEL32(00000000,?,?,00414EDD,?,004E1418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00414EC0
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.2208170527.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.2208120190.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2209597356.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2210351531.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Library$AddressFreeLoadProc
                                                                                                                                            • String ID: Wow64DisableWow64FsRedirection$kernel32.dll
                                                                                                                                            • API String ID: 145871493-3689287502
                                                                                                                                            • Opcode ID: 2fcb139f9e97e8b65accf9693ffe75c06bc64cadc27bfd00ff72ecb099ccb975
                                                                                                                                            • Instruction ID: 9388f1a29be9f88115b5940574dbe45d4e4491b1a4eb700cbc59b58498d1ec89
                                                                                                                                            • Opcode Fuzzy Hash: 2fcb139f9e97e8b65accf9693ffe75c06bc64cadc27bfd00ff72ecb099ccb975
                                                                                                                                            • Instruction Fuzzy Hash: E8E0CD35B017229BD2711B257C58B9F6954AFC3F637050127FC04D2304DB68DD4148BD
                                                                                                                                            APIs
                                                                                                                                            • LoadLibraryA.KERNEL32(kernel32.dll,?,?,00453CDE,?,004E1418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00414E62
                                                                                                                                            • GetProcAddress.KERNEL32(00000000,Wow64RevertWow64FsRedirection), ref: 00414E74
                                                                                                                                            • FreeLibrary.KERNEL32(00000000,?,?,00453CDE,?,004E1418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00414E87
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.2208170527.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.2208120190.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2209597356.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2210351531.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Library$AddressFreeLoadProc
                                                                                                                                            • String ID: Wow64RevertWow64FsRedirection$kernel32.dll
                                                                                                                                            • API String ID: 145871493-1355242751
                                                                                                                                            • Opcode ID: dc3b485f2ac8406f4e6247426b62578b71c011e96e7fac995004df403e123362
                                                                                                                                            • Instruction ID: 989c52f1e93b047bff59084ed21e506efb34e8f80c4f378a66b6b0d8b510ba05
                                                                                                                                            • Opcode Fuzzy Hash: dc3b485f2ac8406f4e6247426b62578b71c011e96e7fac995004df403e123362
                                                                                                                                            • Instruction Fuzzy Hash: ADD0C2356427226746621B247C18ECB2E18AFC3B213050223F800A2214CF29CD42C9EC
                                                                                                                                            APIs
                                                                                                                                            • DeleteFileW.KERNEL32(?,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004), ref: 00482C05
                                                                                                                                            • DeleteFileW.KERNEL32(?), ref: 00482C87
                                                                                                                                            • CopyFileW.KERNEL32(?,?,00000000,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001), ref: 00482C9D
                                                                                                                                            • DeleteFileW.KERNEL32(?,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004), ref: 00482CAE
                                                                                                                                            • DeleteFileW.KERNEL32(?,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004), ref: 00482CC0
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.2208170527.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.2208120190.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2209597356.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2210351531.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: File$Delete$Copy
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 3226157194-0
                                                                                                                                            • Opcode ID: 3e1163149c025d58843b5625dea454ceed2315e0d6cb4e0bf22621694f983a2a
                                                                                                                                            • Instruction ID: 5cf82a61d61d2dfd5d181f94456cb88ce852856a03885391282a198eab559881
                                                                                                                                            • Opcode Fuzzy Hash: 3e1163149c025d58843b5625dea454ceed2315e0d6cb4e0bf22621694f983a2a
                                                                                                                                            • Instruction Fuzzy Hash: 4DB17E72D01119ABDF11EFA5CD85EEEBB7CEF48304F0044ABF509A6141EB789A448F69
                                                                                                                                            APIs
                                                                                                                                            • GetCurrentProcessId.KERNEL32 ref: 0049A427
                                                                                                                                            • OpenProcess.KERNEL32(00000410,00000000,00000000), ref: 0049A435
                                                                                                                                            • GetProcessIoCounters.KERNEL32(00000000,?), ref: 0049A468
                                                                                                                                            • CloseHandle.KERNEL32(?), ref: 0049A63D
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.2208170527.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.2208120190.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2209597356.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2210351531.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Process$CloseCountersCurrentHandleOpen
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 3488606520-0
                                                                                                                                            • Opcode ID: 877afe03b3f44d3bd7935d721423133d296b347392f1fb85ba45a9707894c6b2
                                                                                                                                            • Instruction ID: 9082ec479254e114fbc28b0797779e1aeb1a99a403012a6b58db033f1b30d769
                                                                                                                                            • Opcode Fuzzy Hash: 877afe03b3f44d3bd7935d721423133d296b347392f1fb85ba45a9707894c6b2
                                                                                                                                            • Instruction Fuzzy Hash: 50A19371604300AFDB20DF15D885F2ABBE5AF44718F14882EF9999B3D2D7B4EC418B96
                                                                                                                                            APIs
                                                                                                                                            • GetTimeZoneInformation.KERNEL32(?,00000000,00000000,00000000,?,004B3700), ref: 0044BB91
                                                                                                                                            • WideCharToMultiByte.KERNEL32(00000000,00000000,004E121C,000000FF,00000000,0000003F,00000000,?,?), ref: 0044BC09
                                                                                                                                            • WideCharToMultiByte.KERNEL32(00000000,00000000,004E1270,000000FF,?,0000003F,00000000,?), ref: 0044BC36
                                                                                                                                            • _free.LIBCMT ref: 0044BB7F
                                                                                                                                              • Part of subcall function 004429C8: RtlFreeHeap.NTDLL(00000000,00000000,?,0044D7D1,00000000,00000000,00000000,00000000,?,0044D7F8,00000000,00000007,00000000,?,0044DBF5,00000000), ref: 004429DE
                                                                                                                                              • Part of subcall function 004429C8: GetLastError.KERNEL32(00000000,?,0044D7D1,00000000,00000000,00000000,00000000,?,0044D7F8,00000000,00000007,00000000,?,0044DBF5,00000000,00000000), ref: 004429F0
                                                                                                                                            • _free.LIBCMT ref: 0044BD4B
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.2208170527.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.2208120190.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2209597356.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2210351531.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: ByteCharMultiWide_free$ErrorFreeHeapInformationLastTimeZone
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 1286116820-0
                                                                                                                                            • Opcode ID: 89655aef374f3786b320aa648b706b31e08314b5e144f8f6834667acac800707
                                                                                                                                            • Instruction ID: 0a4b96cad64463c0c510b95a757c983b12f7399a9e43482ed5795104e8fce694
                                                                                                                                            • Opcode Fuzzy Hash: 89655aef374f3786b320aa648b706b31e08314b5e144f8f6834667acac800707
                                                                                                                                            • Instruction Fuzzy Hash: 4F51D871D00209AFEB10EF669CC19AEB7B8EF45314B1042AFE554E72A1EB74DD418BD8
                                                                                                                                            APIs
                                                                                                                                              • Part of subcall function 0047DDE0: GetFullPathNameW.KERNEL32(00000000,00007FFF,?,?,?,?,?,?,0047CF22,?), ref: 0047DDFD
                                                                                                                                              • Part of subcall function 0047DDE0: GetFullPathNameW.KERNEL32(?,00007FFF,?,?,?,?,?,0047CF22,?), ref: 0047DE16
                                                                                                                                              • Part of subcall function 0047E199: GetFileAttributesW.KERNEL32(?,0047CF95), ref: 0047E19A
                                                                                                                                            • lstrcmpiW.KERNEL32(?,?), ref: 0047E473
                                                                                                                                            • MoveFileW.KERNEL32(?,?), ref: 0047E4AC
                                                                                                                                            • _wcslen.LIBCMT ref: 0047E5EB
                                                                                                                                            • _wcslen.LIBCMT ref: 0047E603
                                                                                                                                            • SHFileOperationW.SHELL32(?,?,?,?,?,?), ref: 0047E650
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.2208170527.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.2208120190.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2209597356.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2210351531.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: File$FullNamePath_wcslen$AttributesMoveOperationlstrcmpi
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 3183298772-0
                                                                                                                                            • Opcode ID: 2520168432b8b636160a162f24862c93690ecb6fc3b4ebb1331a84ccce1f6cf5
                                                                                                                                            • Instruction ID: 4a7e949fc09f8578df0285f7f958b2dc41a442f31998295e87a4b7bfad6995a5
                                                                                                                                            • Opcode Fuzzy Hash: 2520168432b8b636160a162f24862c93690ecb6fc3b4ebb1331a84ccce1f6cf5
                                                                                                                                            • Instruction Fuzzy Hash: 8C516FB24083455BC724EBA1DC819DB73ECAF89344F004A6FE689D3151EF78A588876E
                                                                                                                                            APIs
                                                                                                                                              • Part of subcall function 00419CB3: _wcslen.LIBCMT ref: 00419CBD
                                                                                                                                              • Part of subcall function 0049C998: CharUpperBuffW.USER32(?,?,?,?,?,?,?,0049B6AE,?,?), ref: 0049C9B5
                                                                                                                                              • Part of subcall function 0049C998: _wcslen.LIBCMT ref: 0049C9F1
                                                                                                                                              • Part of subcall function 0049C998: _wcslen.LIBCMT ref: 0049CA68
                                                                                                                                              • Part of subcall function 0049C998: _wcslen.LIBCMT ref: 0049CA9E
                                                                                                                                            • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 0049BAA5
                                                                                                                                            • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?), ref: 0049BB00
                                                                                                                                            • RegEnumKeyExW.ADVAPI32(?,-00000001,?,?,00000000,00000000,00000000,?), ref: 0049BB63
                                                                                                                                            • RegCloseKey.ADVAPI32(?,?), ref: 0049BBA6
                                                                                                                                            • RegCloseKey.ADVAPI32(00000000), ref: 0049BBB3
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.2208170527.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.2208120190.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2209597356.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2210351531.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: _wcslen$Close$BuffCharConnectEnumOpenRegistryUpper
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 826366716-0
                                                                                                                                            • Opcode ID: bafa64b433be41009be818a03790b9a1c939d27772ad57c9136980c2edc90191
                                                                                                                                            • Instruction ID: 5041afaf4b4e0da743bf7ef48ad0b16c2d0bc52f8bb74cfb1fbad5ef4f0e9427
                                                                                                                                            • Opcode Fuzzy Hash: bafa64b433be41009be818a03790b9a1c939d27772ad57c9136980c2edc90191
                                                                                                                                            • Instruction Fuzzy Hash: B161D131208201AFC714DF14C990E6BBBE5FF84308F14896EF4998B2A2DB35ED45CB96
                                                                                                                                            APIs
                                                                                                                                            • VariantInit.OLEAUT32(?), ref: 00478BCD
                                                                                                                                            • VariantClear.OLEAUT32 ref: 00478C3E
                                                                                                                                            • VariantClear.OLEAUT32 ref: 00478C9D
                                                                                                                                            • VariantClear.OLEAUT32(?), ref: 00478D10
                                                                                                                                            • VariantChangeType.OLEAUT32(?,?,00000000,00000013), ref: 00478D3B
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.2208170527.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.2208120190.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2209597356.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2210351531.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Variant$Clear$ChangeInitType
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 4136290138-0
                                                                                                                                            • Opcode ID: 694fcbc8b9cf9751aef9645ff0760a301874e197b115279830d1c5d8bc83d813
                                                                                                                                            • Instruction ID: 70ca067523b154fdbb5e6de94d7b85697061bc555aadc03d714f56de2c1ba891
                                                                                                                                            • Opcode Fuzzy Hash: 694fcbc8b9cf9751aef9645ff0760a301874e197b115279830d1c5d8bc83d813
                                                                                                                                            • Instruction Fuzzy Hash: FC516DB5A00219DFCB10CF58D894AAABBF4FF8D314B15855AE909DB350D734E911CF94
                                                                                                                                            APIs
                                                                                                                                            • GetPrivateProfileSectionW.KERNEL32(00000003,?,00007FFF,?), ref: 00488BAE
                                                                                                                                            • GetPrivateProfileSectionW.KERNEL32(?,00000003,00000003,?), ref: 00488BDA
                                                                                                                                            • WritePrivateProfileSectionW.KERNEL32(?,?,?), ref: 00488C32
                                                                                                                                            • WritePrivateProfileStringW.KERNEL32(00000003,00000000,00000000,?), ref: 00488C57
                                                                                                                                            • WritePrivateProfileStringW.KERNEL32(00000000,00000000,00000000,?), ref: 00488C5F
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.2208170527.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.2208120190.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2209597356.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2210351531.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: PrivateProfile$SectionWrite$String
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 2832842796-0
                                                                                                                                            • Opcode ID: 265061e54bbd1ddac715d999542e6808f1f03752c43c496240c6187f250042ef
                                                                                                                                            • Instruction ID: a829c9f05553940ea5e42b33936484159c4767965be1b7d4bd357bd9017903e4
                                                                                                                                            • Opcode Fuzzy Hash: 265061e54bbd1ddac715d999542e6808f1f03752c43c496240c6187f250042ef
                                                                                                                                            • Instruction Fuzzy Hash: 6D515F35A00214AFCB01DF65C881AAEBBF5FF49318F08845DE849AB362DB35ED41CB94
                                                                                                                                            APIs
                                                                                                                                            • LoadLibraryW.KERNEL32(?,00000000,?), ref: 00498F40
                                                                                                                                            • GetProcAddress.KERNEL32(00000000,?), ref: 00498FD0
                                                                                                                                            • GetProcAddress.KERNEL32(00000000,00000000), ref: 00498FEC
                                                                                                                                            • GetProcAddress.KERNEL32(00000000,?), ref: 00499032
                                                                                                                                            • FreeLibrary.KERNEL32(00000000), ref: 00499052
                                                                                                                                              • Part of subcall function 0042F6C9: WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,00000000,00000000,00000000,?,00000000,?,?,?,00481043,?,7529E610), ref: 0042F6E6
                                                                                                                                              • Part of subcall function 0042F6C9: WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,0046FA64,00000000,00000000,?,?,00481043,?,7529E610,?,0046FA64), ref: 0042F70D
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.2208170527.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.2208120190.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2209597356.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2210351531.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: AddressProc$ByteCharLibraryMultiWide$FreeLoad
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 666041331-0
                                                                                                                                            • Opcode ID: f1dfa2a8af92c6f2fa23fa31397c99e199f4062d0487f0e37f120e8f4857c860
                                                                                                                                            • Instruction ID: ba985ac36e7d70186bcf075020540c50bf7674d1c3f7e011078ac1edfa6f5ef5
                                                                                                                                            • Opcode Fuzzy Hash: f1dfa2a8af92c6f2fa23fa31397c99e199f4062d0487f0e37f120e8f4857c860
                                                                                                                                            • Instruction Fuzzy Hash: 22512935600205DFCB11DF59C4948AEBBF1FF49358B0480AEE8169B362DB35ED86CB95
                                                                                                                                            APIs
                                                                                                                                            • SetWindowLongW.USER32(00000002,000000F0,?), ref: 004A6C33
                                                                                                                                            • SetWindowLongW.USER32(?,000000EC,?), ref: 004A6C4A
                                                                                                                                            • SendMessageW.USER32(00000002,00001036,00000000,?), ref: 004A6C73
                                                                                                                                            • ShowWindow.USER32(00000002,00000000,00000002,00000002,?,?,?,?,?,?,?,0048AB79,00000000,00000000), ref: 004A6C98
                                                                                                                                            • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000000,00000027,00000002,?,00000001,00000002,00000002,?,?,?), ref: 004A6CC7
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.2208170527.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.2208120190.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2209597356.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2210351531.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Window$Long$MessageSendShow
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 3688381893-0
                                                                                                                                            • Opcode ID: e4dfb80d215fe2f0abfa13afd2ae1b7df0d614a54378e2a4d9d2adce287eb267
                                                                                                                                            • Instruction ID: 3b4f8a48d1fb26aceece9514bb38876a1b8233be03b8539f99eeaf058a13b111
                                                                                                                                            • Opcode Fuzzy Hash: e4dfb80d215fe2f0abfa13afd2ae1b7df0d614a54378e2a4d9d2adce287eb267
                                                                                                                                            • Instruction Fuzzy Hash: 2841F635600114AFD724CF28CC84FA67FA5EB1B360F0A022AF955AB3E1C779ED41CA58
                                                                                                                                            APIs
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.2208170527.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.2208120190.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2209597356.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2210351531.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: _free
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 269201875-0
                                                                                                                                            • Opcode ID: daf33a5b8842fb7a8a440f6bb4683ce336f28dd3ef03a246876850ab670c2d30
                                                                                                                                            • Instruction ID: dbe4b12d1b5ef9a76a7b268ee01cd29a6b7b1667680eef61006dd1f4afb043e6
                                                                                                                                            • Opcode Fuzzy Hash: daf33a5b8842fb7a8a440f6bb4683ce336f28dd3ef03a246876850ab670c2d30
                                                                                                                                            • Instruction Fuzzy Hash: 56410472A002009FEB20DF79C981A5EB3F1EF88314F95416AF605EB352D6B5AD01CB84
                                                                                                                                            APIs
                                                                                                                                            • GetCursorPos.USER32(?), ref: 00429141
                                                                                                                                            • ScreenToClient.USER32(00000000,?), ref: 0042915E
                                                                                                                                            • GetAsyncKeyState.USER32(00000001), ref: 00429183
                                                                                                                                            • GetAsyncKeyState.USER32(00000002), ref: 0042919D
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.2208170527.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.2208120190.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2209597356.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2210351531.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: AsyncState$ClientCursorScreen
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 4210589936-0
                                                                                                                                            • Opcode ID: 23f58be605c12e13882f6a621315a3a09da15055e6934ad91cd90781d33d268a
                                                                                                                                            • Instruction ID: d07b7fb9b1cc10956d52b5274f51739ca756b7f87ede036128ea1593edfdff20
                                                                                                                                            • Opcode Fuzzy Hash: 23f58be605c12e13882f6a621315a3a09da15055e6934ad91cd90781d33d268a
                                                                                                                                            • Instruction Fuzzy Hash: DB417D31A0821AAADB059F69D844AFEB774FB06324F20822BE425A23D0D7785D50CB96
                                                                                                                                            APIs
                                                                                                                                            • GetInputState.USER32 ref: 004838CB
                                                                                                                                            • TranslateAcceleratorW.USER32(?,00000000,?), ref: 00483922
                                                                                                                                            • TranslateMessage.USER32(?), ref: 0048394B
                                                                                                                                            • DispatchMessageW.USER32(?), ref: 00483955
                                                                                                                                            • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 00483966
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.2208170527.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.2208120190.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2209597356.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2210351531.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Message$Translate$AcceleratorDispatchInputPeekState
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 2256411358-0
                                                                                                                                            • Opcode ID: e6b956bf743025c86a323533d8fb16062911f204e1dfbd9e1c3a221e0b9aef96
                                                                                                                                            • Instruction ID: cfab3a0175811c045164ca863a3fe19fea1ccd759c791dfe665831cb9672692f
                                                                                                                                            • Opcode Fuzzy Hash: e6b956bf743025c86a323533d8fb16062911f204e1dfbd9e1c3a221e0b9aef96
                                                                                                                                            • Instruction Fuzzy Hash: 4B31DAB09443819EEB35EF34D888B7B3BE8AB05B05F040D7BE452862A1D3FC9585CB19
                                                                                                                                            APIs
                                                                                                                                            • InternetQueryDataAvailable.WININET(?,?,00000000,00000000,00000000,?,00000000,?,?,?,0048C21E,00000000), ref: 0048CF38
                                                                                                                                            • InternetReadFile.WININET(?,00000000,?,?), ref: 0048CF6F
                                                                                                                                            • GetLastError.KERNEL32(?,00000000,?,?,?,0048C21E,00000000), ref: 0048CFB4
                                                                                                                                            • SetEvent.KERNEL32(?,?,00000000,?,?,?,0048C21E,00000000), ref: 0048CFC8
                                                                                                                                            • SetEvent.KERNEL32(?,?,00000000,?,?,?,0048C21E,00000000), ref: 0048CFF2
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.2208170527.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.2208120190.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2209597356.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2210351531.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: EventInternet$AvailableDataErrorFileLastQueryRead
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 3191363074-0
                                                                                                                                            • Opcode ID: 98aec098887ba07bc22ddfb9a368c1993debbb0128ae7de484101cf3804d53d4
                                                                                                                                            • Instruction ID: 876457f0adcaf2424fbabab0cef010281955103ad9a08f2b8f0f95e5a748d9fa
                                                                                                                                            • Opcode Fuzzy Hash: 98aec098887ba07bc22ddfb9a368c1993debbb0128ae7de484101cf3804d53d4
                                                                                                                                            • Instruction Fuzzy Hash: 5C314171504205AFEB20EFA5D8C49AF7BF9EB15354B10486FF606D2280DB38AD459B68
                                                                                                                                            APIs
                                                                                                                                            • GetWindowRect.USER32(?,?), ref: 00471915
                                                                                                                                            • PostMessageW.USER32(00000001,00000201,00000001), ref: 004719C1
                                                                                                                                            • Sleep.KERNEL32(00000000,?,?,?), ref: 004719C9
                                                                                                                                            • PostMessageW.USER32(00000001,00000202,00000000), ref: 004719DA
                                                                                                                                            • Sleep.KERNEL32(00000000,?,?,?,?), ref: 004719E2
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.2208170527.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.2208120190.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2209597356.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2210351531.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: MessagePostSleep$RectWindow
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 3382505437-0
                                                                                                                                            • Opcode ID: 085d660e6e7fb3195bc34f4fdc3be1d84c6fc89de580f156c20b6a24d221a68d
                                                                                                                                            • Instruction ID: b81f49960a7c1050747a43b0eeea243e6d0626db0cd380daa65a4b8b37457e6a
                                                                                                                                            • Opcode Fuzzy Hash: 085d660e6e7fb3195bc34f4fdc3be1d84c6fc89de580f156c20b6a24d221a68d
                                                                                                                                            • Instruction Fuzzy Hash: C931F6B1A00219EFCB10CFACCD98ADE3BB5EB05314F008226FA25A72E0C3749D45CB94
                                                                                                                                            APIs
                                                                                                                                            • SendMessageW.USER32(?,00001053,000000FF,?), ref: 004A5745
                                                                                                                                            • SendMessageW.USER32(?,00001074,?,00000001), ref: 004A579D
                                                                                                                                            • _wcslen.LIBCMT ref: 004A57AF
                                                                                                                                            • _wcslen.LIBCMT ref: 004A57BA
                                                                                                                                            • SendMessageW.USER32(?,00001002,00000000,?), ref: 004A5816
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.2208170527.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.2208120190.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2209597356.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2210351531.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: MessageSend$_wcslen
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 763830540-0
                                                                                                                                            • Opcode ID: e69d7c13cfee4c0b5b5f4270a619e052e1bff7d024229b3e3a9b4c17043470eb
                                                                                                                                            • Instruction ID: a68b5054da3947af00bb4884a75f7ad8ccd26a7aca2bd31704d276795f5bfeb5
                                                                                                                                            • Opcode Fuzzy Hash: e69d7c13cfee4c0b5b5f4270a619e052e1bff7d024229b3e3a9b4c17043470eb
                                                                                                                                            • Instruction Fuzzy Hash: 7C21D775900608DADB20DF60CD84AEE7B7CFF16324F104117F919EA280D7789985CF59
                                                                                                                                            APIs
                                                                                                                                            • IsWindow.USER32(00000000), ref: 00490951
                                                                                                                                            • GetForegroundWindow.USER32 ref: 00490968
                                                                                                                                            • GetDC.USER32(00000000), ref: 004909A4
                                                                                                                                            • GetPixel.GDI32(00000000,?,00000003), ref: 004909B0
                                                                                                                                            • ReleaseDC.USER32(00000000,00000003), ref: 004909E8
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.2208170527.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.2208120190.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2209597356.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2210351531.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Window$ForegroundPixelRelease
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 4156661090-0
                                                                                                                                            • Opcode ID: 6f66b99f1474ac2ce5f3f7d840feaef23cf7908b7fcf019991c7a53eafa980e0
                                                                                                                                            • Instruction ID: e348afaf92aaf7ff8b2808d734d348c12d10c30eb487fb869ddea32893235637
                                                                                                                                            • Opcode Fuzzy Hash: 6f66b99f1474ac2ce5f3f7d840feaef23cf7908b7fcf019991c7a53eafa980e0
                                                                                                                                            • Instruction Fuzzy Hash: B421A175600204AFD704EF65C984AAEBBE9EF49704F00843EE84AA7362DB34AC45CB94
                                                                                                                                            APIs
                                                                                                                                            • GetEnvironmentStringsW.KERNEL32 ref: 0044CDC6
                                                                                                                                            • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 0044CDE9
                                                                                                                                              • Part of subcall function 00443820: RtlAllocateHeap.NTDLL(00000000,?,004E1444,?,0042FDF5,?,?,0041A976,00000010,004E1440,004113FC,?,004113C6,?,00411129), ref: 00443852
                                                                                                                                            • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,00000000,?,00000000,00000000), ref: 0044CE0F
                                                                                                                                            • _free.LIBCMT ref: 0044CE22
                                                                                                                                            • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 0044CE31
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.2208170527.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.2208120190.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2209597356.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2210351531.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: ByteCharEnvironmentMultiStringsWide$AllocateFreeHeap_free
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 336800556-0
                                                                                                                                            • Opcode ID: 08e1ae7251d896a1960962ce4e7754ec2ea01e1cf9f5a629c3fc0d4c9517cf23
                                                                                                                                            • Instruction ID: e5c4b19c28e31fe9e747232f6dac4d4b5fa34164c6cd0ee705155136c413902d
                                                                                                                                            • Opcode Fuzzy Hash: 08e1ae7251d896a1960962ce4e7754ec2ea01e1cf9f5a629c3fc0d4c9517cf23
                                                                                                                                            • Instruction Fuzzy Hash: DB0175726026157F376116B76CC8D7BAD6DDAC7BA1329012AFD05C6201DF698D0291B8
                                                                                                                                            APIs
                                                                                                                                            • ExtCreatePen.GDI32(?,?,00000000,00000000,00000000,?,00000000), ref: 00429693
                                                                                                                                            • SelectObject.GDI32(?,00000000), ref: 004296A2
                                                                                                                                            • BeginPath.GDI32(?), ref: 004296B9
                                                                                                                                            • SelectObject.GDI32(?,00000000), ref: 004296E2
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.2208170527.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.2208120190.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2209597356.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2210351531.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: ObjectSelect$BeginCreatePath
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 3225163088-0
                                                                                                                                            • Opcode ID: 4853d94e95593719ae1833e5db8daf04a16c977158f633886e731729882d6b15
                                                                                                                                            • Instruction ID: 1dc2e6510d7a8b3376017f75bc0bbea1bcce5f88e2b3ab9b9b44a86e2b92b094
                                                                                                                                            • Opcode Fuzzy Hash: 4853d94e95593719ae1833e5db8daf04a16c977158f633886e731729882d6b15
                                                                                                                                            • Instruction Fuzzy Hash: 1921A1B0A42355EBDB118F64EC88BAA3BA4BF11355F500236F4109A2B2D3785C81CF9C
                                                                                                                                            APIs
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.2208170527.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.2208120190.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2209597356.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2210351531.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: _memcmp
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 2931989736-0
                                                                                                                                            • Opcode ID: 7af7611d85b753bd4b00e5a3d71d25766f0c44141e088f0aad73b1a16dcb494e
                                                                                                                                            • Instruction ID: 95fe706676b1af874f0c5f7b09a68588c1f1f1fbdab0b9d9e0dbd6ae1940ddaf
                                                                                                                                            • Opcode Fuzzy Hash: 7af7611d85b753bd4b00e5a3d71d25766f0c44141e088f0aad73b1a16dcb494e
                                                                                                                                            • Instruction Fuzzy Hash: 200192A1641A09BAA20C55129D82FFB635C9B253A8F108037FD089EA41F7ADED1582AD
                                                                                                                                            APIs
                                                                                                                                            • GetLastError.KERNEL32(?,?,?,0043F2DE,00443863,004E1444,?,0042FDF5,?,?,0041A976,00000010,004E1440,004113FC,?,004113C6), ref: 00442DFD
                                                                                                                                            • _free.LIBCMT ref: 00442E32
                                                                                                                                            • _free.LIBCMT ref: 00442E59
                                                                                                                                            • SetLastError.KERNEL32(00000000,00411129), ref: 00442E66
                                                                                                                                            • SetLastError.KERNEL32(00000000,00411129), ref: 00442E6F
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.2208170527.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.2208120190.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2209597356.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2210351531.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: ErrorLast$_free
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 3170660625-0
                                                                                                                                            • Opcode ID: 18d39f4f35d788565a69eccbb32a4c16798351e5bd8cd9fe340a28c4741db5af
                                                                                                                                            • Instruction ID: 2a8e50c9df9d9ed104c4451fdea57554a7bd7abfa23c90cdcfea427223f98d00
                                                                                                                                            • Opcode Fuzzy Hash: 18d39f4f35d788565a69eccbb32a4c16798351e5bd8cd9fe340a28c4741db5af
                                                                                                                                            • Instruction Fuzzy Hash: 7A01F97224560167F61267366E85D2F2659ABD27A97F5003FF825E2293EEFCCC01412C
                                                                                                                                            APIs
                                                                                                                                            • CLSIDFromProgID.OLE32(?,?,?,00000000,?,?,?,-C000001E,00000001,?,0046FF41,80070057,?,?,?,0047035E), ref: 0047002B
                                                                                                                                            • ProgIDFromCLSID.OLE32(?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,0046FF41,80070057,?,?), ref: 00470046
                                                                                                                                            • lstrcmpiW.KERNEL32(?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,0046FF41,80070057,?,?), ref: 00470054
                                                                                                                                            • CoTaskMemFree.OLE32(00000000,?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,0046FF41,80070057,?), ref: 00470064
                                                                                                                                            • CLSIDFromString.OLE32(?,?,?,?,?,00000000,?,?,?,-C000001E,00000001,?,0046FF41,80070057,?,?), ref: 00470070
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.2208170527.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.2208120190.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2209597356.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2210351531.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: From$Prog$FreeStringTasklstrcmpi
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 3897988419-0
                                                                                                                                            • Opcode ID: e89e9185c9af94200255ca9a4afe8ad41df043aa060daf5fe0e1f4606f23c83a
                                                                                                                                            • Instruction ID: 23021f586f535801a659cad62ed450542fa43cbbbcdb01b6b7b344be3df9142e
                                                                                                                                            • Opcode Fuzzy Hash: e89e9185c9af94200255ca9a4afe8ad41df043aa060daf5fe0e1f4606f23c83a
                                                                                                                                            • Instruction Fuzzy Hash: D901A272601204FFDB505F68EC44BEA7EEDEF44762F148129F909D6210D779DD409BA4
                                                                                                                                            APIs
                                                                                                                                            • QueryPerformanceCounter.KERNEL32(?), ref: 0047E997
                                                                                                                                            • QueryPerformanceFrequency.KERNEL32(?), ref: 0047E9A5
                                                                                                                                            • Sleep.KERNEL32(00000000), ref: 0047E9AD
                                                                                                                                            • QueryPerformanceCounter.KERNEL32(?), ref: 0047E9B7
                                                                                                                                            • Sleep.KERNEL32 ref: 0047E9F3
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.2208170527.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.2208120190.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2209597356.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2210351531.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: PerformanceQuery$CounterSleep$Frequency
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 2833360925-0
                                                                                                                                            • Opcode ID: 2179a7372f7dbf06ae8ae120ef0d17ef4bee33749576cdcef1aed6ef2d0e4017
                                                                                                                                            • Instruction ID: f2088184f57336d844a909f770ddc2b3d6f329e7bd0d8ac59f20cd0a270141e8
                                                                                                                                            • Opcode Fuzzy Hash: 2179a7372f7dbf06ae8ae120ef0d17ef4bee33749576cdcef1aed6ef2d0e4017
                                                                                                                                            • Instruction Fuzzy Hash: BA01A1B2D01529DBCF409FE6DD886DDBB78FF0E300F004296D601B2241CB384551CB69
                                                                                                                                            APIs
                                                                                                                                            • GetUserObjectSecurity.USER32(?,00000004,?,00000000,?), ref: 00471114
                                                                                                                                            • GetLastError.KERNEL32(?,00000000,00000000,?,?,00470B9B,?,?,?), ref: 00471120
                                                                                                                                            • GetProcessHeap.KERNEL32(00000008,?,?,00000000,00000000,?,?,00470B9B,?,?,?), ref: 0047112F
                                                                                                                                            • HeapAlloc.KERNEL32(00000000,?,00000000,00000000,?,?,00470B9B,?,?,?), ref: 00471136
                                                                                                                                            • GetUserObjectSecurity.USER32(?,00000004,00000000,?,?), ref: 0047114D
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.2208170527.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.2208120190.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2209597356.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2210351531.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: HeapObjectSecurityUser$AllocErrorLastProcess
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 842720411-0
                                                                                                                                            • Opcode ID: 7f78811814a72b0c02fdbb5afd4f8e47da716614da87759c790437b700499d45
                                                                                                                                            • Instruction ID: 3f38b739c9eebb035901a3d6181a786c075046380bdc294c554717718219e434
                                                                                                                                            • Opcode Fuzzy Hash: 7f78811814a72b0c02fdbb5afd4f8e47da716614da87759c790437b700499d45
                                                                                                                                            • Instruction Fuzzy Hash: CC011D79200205BFDB514FA9DC89AAB3F6EEF8A360B504425FA46D7360DA31DD009E64
                                                                                                                                            APIs
                                                                                                                                            • GetTokenInformation.ADVAPI32(?,00000002,?,00000000,?), ref: 00470FCA
                                                                                                                                            • GetLastError.KERNEL32(?,00000002,?,00000000,?), ref: 00470FD6
                                                                                                                                            • GetProcessHeap.KERNEL32(00000008,?,?,00000002,?,00000000,?), ref: 00470FE5
                                                                                                                                            • HeapAlloc.KERNEL32(00000000,?,00000002,?,00000000,?), ref: 00470FEC
                                                                                                                                            • GetTokenInformation.ADVAPI32(?,00000002,00000000,?,?,?,00000002,?,00000000,?), ref: 00471002
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.2208170527.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.2208120190.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2209597356.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2210351531.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: HeapInformationToken$AllocErrorLastProcess
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 44706859-0
                                                                                                                                            • Opcode ID: 2c84c71b5a7be7f69b4e30d5384410c2d2d18b4f021ee88ab878231e16aa690e
                                                                                                                                            • Instruction ID: b8981c4fdc8285d3277d01006d97029e100e31809b1bdea7f56964640f9af566
                                                                                                                                            • Opcode Fuzzy Hash: 2c84c71b5a7be7f69b4e30d5384410c2d2d18b4f021ee88ab878231e16aa690e
                                                                                                                                            • Instruction Fuzzy Hash: F2F0A975200301ABDB210FA89C89F973FADEF8A762F104825FA09D6260DE70DC408A64
                                                                                                                                            APIs
                                                                                                                                            • GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),?,00000000,?), ref: 0047102A
                                                                                                                                            • GetLastError.KERNEL32(?,TokenIntegrityLevel,?,00000000,?), ref: 00471036
                                                                                                                                            • GetProcessHeap.KERNEL32(00000008,?,?,TokenIntegrityLevel,?,00000000,?), ref: 00471045
                                                                                                                                            • HeapAlloc.KERNEL32(00000000,?,TokenIntegrityLevel,?,00000000,?), ref: 0047104C
                                                                                                                                            • GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),00000000,?,?,?,TokenIntegrityLevel,?,00000000,?), ref: 00471062
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.2208170527.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.2208120190.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2209597356.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2210351531.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: HeapInformationToken$AllocErrorLastProcess
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 44706859-0
                                                                                                                                            • Opcode ID: e20494f3a47d287b625f89700a330764807d549aeea3c630d1e7064eb03ff2b7
                                                                                                                                            • Instruction ID: 40e34e9eae8a88c544268f3db91f3f00edc97a0506d78080eabd363fde28ffe1
                                                                                                                                            • Opcode Fuzzy Hash: e20494f3a47d287b625f89700a330764807d549aeea3c630d1e7064eb03ff2b7
                                                                                                                                            • Instruction Fuzzy Hash: 0DF0A975200301ABDB211FA8EC88F973FADEF8A761F104425FA09E6260DE70D8408A64
                                                                                                                                            APIs
                                                                                                                                            • CloseHandle.KERNEL32(?,?,?,?,0048017D,?,004832FC,?,00000001,00452592,?), ref: 00480324
                                                                                                                                            • CloseHandle.KERNEL32(?,?,?,?,0048017D,?,004832FC,?,00000001,00452592,?), ref: 00480331
                                                                                                                                            • CloseHandle.KERNEL32(?,?,?,?,0048017D,?,004832FC,?,00000001,00452592,?), ref: 0048033E
                                                                                                                                            • CloseHandle.KERNEL32(?,?,?,?,0048017D,?,004832FC,?,00000001,00452592,?), ref: 0048034B
                                                                                                                                            • CloseHandle.KERNEL32(?,?,?,?,0048017D,?,004832FC,?,00000001,00452592,?), ref: 00480358
                                                                                                                                            • CloseHandle.KERNEL32(?,?,?,?,0048017D,?,004832FC,?,00000001,00452592,?), ref: 00480365
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.2208170527.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.2208120190.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2209597356.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2210351531.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: CloseHandle
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 2962429428-0
                                                                                                                                            • Opcode ID: f34691dd8f73bd4e4db5348961348b5a9e62097038b719dd2a7259ee131cb3a4
                                                                                                                                            • Instruction ID: c32c7e71f5cdd539bc6d4072fb9e5749306e480631bf004e3a27d4ae3b5c44a9
                                                                                                                                            • Opcode Fuzzy Hash: f34691dd8f73bd4e4db5348961348b5a9e62097038b719dd2a7259ee131cb3a4
                                                                                                                                            • Instruction Fuzzy Hash: 1101DC72800B019FCB30AF66D88080BFBF9BE602053058E3FD19252A30C3B4A948CF84
                                                                                                                                            APIs
                                                                                                                                            • _free.LIBCMT ref: 0044D752
                                                                                                                                              • Part of subcall function 004429C8: RtlFreeHeap.NTDLL(00000000,00000000,?,0044D7D1,00000000,00000000,00000000,00000000,?,0044D7F8,00000000,00000007,00000000,?,0044DBF5,00000000), ref: 004429DE
                                                                                                                                              • Part of subcall function 004429C8: GetLastError.KERNEL32(00000000,?,0044D7D1,00000000,00000000,00000000,00000000,?,0044D7F8,00000000,00000007,00000000,?,0044DBF5,00000000,00000000), ref: 004429F0
                                                                                                                                            • _free.LIBCMT ref: 0044D764
                                                                                                                                            • _free.LIBCMT ref: 0044D776
                                                                                                                                            • _free.LIBCMT ref: 0044D788
                                                                                                                                            • _free.LIBCMT ref: 0044D79A
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.2208170527.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.2208120190.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2209597356.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2210351531.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: _free$ErrorFreeHeapLast
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 776569668-0
                                                                                                                                            • Opcode ID: 143f466ed7a907e6981e3a3d70175cf5e3502c2cea1d21b49757def193a6f240
                                                                                                                                            • Instruction ID: 14dbad4606ffe41d2f073dcaad61d9b2f57bc155d9c8a2c59d83fd0eab05b2ef
                                                                                                                                            • Opcode Fuzzy Hash: 143f466ed7a907e6981e3a3d70175cf5e3502c2cea1d21b49757def193a6f240
                                                                                                                                            • Instruction Fuzzy Hash: 16F012B2A45205ABA621FB66FAC5C177BDDBB44715BD40C1BF048D7601C778FC80866C
                                                                                                                                            APIs
                                                                                                                                            • GetDlgItem.USER32(?,000003E9), ref: 00475C58
                                                                                                                                            • GetWindowTextW.USER32(00000000,?,00000100), ref: 00475C6F
                                                                                                                                            • MessageBeep.USER32(00000000), ref: 00475C87
                                                                                                                                            • KillTimer.USER32(?,0000040A), ref: 00475CA3
                                                                                                                                            • EndDialog.USER32(?,00000001), ref: 00475CBD
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.2208170527.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.2208120190.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2209597356.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2210351531.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: BeepDialogItemKillMessageTextTimerWindow
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 3741023627-0
                                                                                                                                            • Opcode ID: bb59ec5287a00e61e4ab1e5b9356a4277eba31e13a9486c6b36868533097a465
                                                                                                                                            • Instruction ID: 9a317d90fb9fe38d13e78c233653d40680c15c65805b64baaf6f06db39f602f6
                                                                                                                                            • Opcode Fuzzy Hash: bb59ec5287a00e61e4ab1e5b9356a4277eba31e13a9486c6b36868533097a465
                                                                                                                                            • Instruction Fuzzy Hash: F3018630500B04AFFB215B10DD8EFE67BB8BB01B05F04456AA587A50E1DBF4A9898A99
                                                                                                                                            APIs
                                                                                                                                            • _free.LIBCMT ref: 004422BE
                                                                                                                                              • Part of subcall function 004429C8: RtlFreeHeap.NTDLL(00000000,00000000,?,0044D7D1,00000000,00000000,00000000,00000000,?,0044D7F8,00000000,00000007,00000000,?,0044DBF5,00000000), ref: 004429DE
                                                                                                                                              • Part of subcall function 004429C8: GetLastError.KERNEL32(00000000,?,0044D7D1,00000000,00000000,00000000,00000000,?,0044D7F8,00000000,00000007,00000000,?,0044DBF5,00000000,00000000), ref: 004429F0
                                                                                                                                            • _free.LIBCMT ref: 004422D0
                                                                                                                                            • _free.LIBCMT ref: 004422E3
                                                                                                                                            • _free.LIBCMT ref: 004422F4
                                                                                                                                            • _free.LIBCMT ref: 00442305
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.2208170527.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.2208120190.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2209597356.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2210351531.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: _free$ErrorFreeHeapLast
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 776569668-0
                                                                                                                                            • Opcode ID: bd1493f46af5fbeff70f7d3d265acb9415c9f2c44b8aa34cf693d3a80b904407
                                                                                                                                            • Instruction ID: ded007adef903f19d41836a550c5a512f8eca7a9e8d7194f03c9851f85b970ad
                                                                                                                                            • Opcode Fuzzy Hash: bd1493f46af5fbeff70f7d3d265acb9415c9f2c44b8aa34cf693d3a80b904407
                                                                                                                                            • Instruction Fuzzy Hash: DCF054F45411919BAA12BF56BDC180D3B64F718761780056BF410EA372C7F91452EFEC
                                                                                                                                            APIs
                                                                                                                                            • EndPath.GDI32(?), ref: 004295D4
                                                                                                                                            • StrokeAndFillPath.GDI32(?,?,004671F7,00000000,?,?,?), ref: 004295F0
                                                                                                                                            • SelectObject.GDI32(?,00000000), ref: 00429603
                                                                                                                                            • DeleteObject.GDI32 ref: 00429616
                                                                                                                                            • StrokePath.GDI32(?), ref: 00429631
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.2208170527.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.2208120190.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2209597356.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2210351531.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Path$ObjectStroke$DeleteFillSelect
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 2625713937-0
                                                                                                                                            • Opcode ID: 431a56af6126d74fb934f5478809107661f17544e590573119585be63491499a
                                                                                                                                            • Instruction ID: 95a409aef37bcee009baea42993923f6b71e8e16e567864d5747744f86aa7a26
                                                                                                                                            • Opcode Fuzzy Hash: 431a56af6126d74fb934f5478809107661f17544e590573119585be63491499a
                                                                                                                                            • Instruction Fuzzy Hash: 08F0AF7114A244EBDB164FA4ED8C7653FA1BB02322F408234F425591F3CB388991CF2C
                                                                                                                                            APIs
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.2208170527.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.2208120190.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2209597356.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2210351531.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: __freea$_free
                                                                                                                                            • String ID: a/p$am/pm
                                                                                                                                            • API String ID: 3432400110-3206640213
                                                                                                                                            • Opcode ID: ac29a15a75f5bae84f4bf38eaca9e3f7c03b467563d47b9fea527550e3e37074
                                                                                                                                            • Instruction ID: 0ceb46b2ee8850823f06aeb7929aa029d6cc207dcfd13acb96d393fe0527b033
                                                                                                                                            • Opcode Fuzzy Hash: ac29a15a75f5bae84f4bf38eaca9e3f7c03b467563d47b9fea527550e3e37074
                                                                                                                                            • Instruction Fuzzy Hash: 9BD1DE31A002069AFB249F68C845ABBB7B0FF05700F28415BE911ABB61D37D9DC1CB99
                                                                                                                                            APIs
                                                                                                                                              • Part of subcall function 00430242: EnterCriticalSection.KERNEL32(004E070C,004E1884,?,?,0042198B,004E2518,?,?,?,004112F9,00000000), ref: 0043024D
                                                                                                                                              • Part of subcall function 00430242: LeaveCriticalSection.KERNEL32(004E070C,?,0042198B,004E2518,?,?,?,004112F9,00000000), ref: 0043028A
                                                                                                                                              • Part of subcall function 004300A3: __onexit.LIBCMT ref: 004300A9
                                                                                                                                            • __Init_thread_footer.LIBCMT ref: 00496238
                                                                                                                                              • Part of subcall function 004301F8: EnterCriticalSection.KERNEL32(004E070C,?,?,00428747,004E2514), ref: 00430202
                                                                                                                                              • Part of subcall function 004301F8: LeaveCriticalSection.KERNEL32(004E070C,?,00428747,004E2514), ref: 00430235
                                                                                                                                              • Part of subcall function 0048359C: LoadStringW.USER32(00000066,?,00000FFF,00000000), ref: 004835E4
                                                                                                                                              • Part of subcall function 0048359C: LoadStringW.USER32(004E2390,?,00000FFF,?), ref: 0048360A
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.2208170527.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.2208120190.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2209597356.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2210351531.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: CriticalSection$EnterLeaveLoadString$Init_thread_footer__onexit
                                                                                                                                            • String ID: x#N$x#N$x#N
                                                                                                                                            • API String ID: 1072379062-56826683
                                                                                                                                            • Opcode ID: 39147560ad18f31416446e838bdff74776310c3d71ce3773bbb55d3b3734d6f4
                                                                                                                                            • Instruction ID: c9ba9791fd84f5f4aa6aa16194e221c61a93dfe8eef98ed134441fb040390de9
                                                                                                                                            • Opcode Fuzzy Hash: 39147560ad18f31416446e838bdff74776310c3d71ce3773bbb55d3b3734d6f4
                                                                                                                                            • Instruction Fuzzy Hash: C3C17F71A00105AFCF14EF99D890EBEBBB9EF48314F12806EE9059B251D778ED45CB98
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.2208170527.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.2208120190.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2209597356.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2210351531.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID: JOA
                                                                                                                                            • API String ID: 0-4101436360
                                                                                                                                            • Opcode ID: 87deaf03650484b5bfb456725a0e376c9996693db3396a84479cb781f0a7f70a
                                                                                                                                            • Instruction ID: 81db98df509d698b7c7209a264c5ff66790e7bc3a0b2e1f92e08d4c7083a60d6
                                                                                                                                            • Opcode Fuzzy Hash: 87deaf03650484b5bfb456725a0e376c9996693db3396a84479cb781f0a7f70a
                                                                                                                                            • Instruction Fuzzy Hash: 4151C171D006099FEF209FA5C885FAFBBB4EF09314F14005BF405A7293D6799902CB6A
                                                                                                                                            APIs
                                                                                                                                            • MultiByteToWideChar.KERNEL32(0000FDE9,00000000,?,00000002,00000000,?,?,?,00000000,?,?,?,?), ref: 00448B6E
                                                                                                                                            • GetLastError.KERNEL32(?,?,00000000,?,?,?,?,?,?,?,?,00000000,00001000,?), ref: 00448B7A
                                                                                                                                            • __dosmaperr.LIBCMT ref: 00448B81
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.2208170527.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.2208120190.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2209597356.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2210351531.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: ByteCharErrorLastMultiWide__dosmaperr
                                                                                                                                            • String ID: .C
                                                                                                                                            • API String ID: 2434981716-1181961956
                                                                                                                                            • Opcode ID: b4b5be51b042283190a2174b5a85a689248d549f55c904eed8fcce7da5501a6a
                                                                                                                                            • Instruction ID: 876e3e89d12ec28d3a816206eda3b7418d01e9375f873fec0301dd9fe1d29aae
                                                                                                                                            • Opcode Fuzzy Hash: b4b5be51b042283190a2174b5a85a689248d549f55c904eed8fcce7da5501a6a
                                                                                                                                            • Instruction Fuzzy Hash: A5418E70604085AFFB249F24CC81A7E7FA5DB86304F2841AFF85497242DE799C53979C
                                                                                                                                            APIs
                                                                                                                                              • Part of subcall function 0047B403: WriteProcessMemory.KERNEL32(?,?,?,00000000,00000000,00000000,?,004721D0,?,?,00000034,00000800,?,00000034), ref: 0047B42D
                                                                                                                                            • SendMessageW.USER32(?,00001104,00000000,00000000), ref: 00472760
                                                                                                                                              • Part of subcall function 0047B3CE: ReadProcessMemory.KERNEL32(?,?,?,00000000,00000000,00000000,?,004721FF,?,?,00000800,?,00001073,00000000,?,?), ref: 0047B3F8
                                                                                                                                              • Part of subcall function 0047B32A: GetWindowThreadProcessId.USER32(?,?), ref: 0047B355
                                                                                                                                              • Part of subcall function 0047B32A: OpenProcess.KERNEL32(00000438,00000000,?,?,?,00472194,00000034,?,?,00001004,00000000,00000000), ref: 0047B365
                                                                                                                                              • Part of subcall function 0047B32A: VirtualAllocEx.KERNEL32(00000000,00000000,?,00001000,00000004,?,?,00472194,00000034,?,?,00001004,00000000,00000000), ref: 0047B37B
                                                                                                                                            • SendMessageW.USER32(?,00001111,00000000,00000000), ref: 004727CD
                                                                                                                                            • SendMessageW.USER32(?,00001111,00000000,00000000), ref: 0047281A
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.2208170527.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.2208120190.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2209597356.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2210351531.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Process$MessageSend$Memory$AllocOpenReadThreadVirtualWindowWrite
                                                                                                                                            • String ID: @
                                                                                                                                            • API String ID: 4150878124-2766056989
                                                                                                                                            • Opcode ID: e75cdcd01f02b8d1c994f5de6ad2e6fb2f374daa85f874f4d6fa5a51d1b83f7d
                                                                                                                                            • Instruction ID: ece7c4acca13ec0c699f4aa41f657afa398bf470d499fc4f00e7c5bbaa8e9516
                                                                                                                                            • Opcode Fuzzy Hash: e75cdcd01f02b8d1c994f5de6ad2e6fb2f374daa85f874f4d6fa5a51d1b83f7d
                                                                                                                                            • Instruction Fuzzy Hash: AB413072900218AFDB10DFA4CD41BDEBBB8EF05304F00819AFA59B7181DB756E85CB95
                                                                                                                                            APIs
                                                                                                                                            • GetModuleFileNameW.KERNEL32(00000000,C:\Users\user\Desktop\file.exe,00000104), ref: 00441769
                                                                                                                                            • _free.LIBCMT ref: 00441834
                                                                                                                                            • _free.LIBCMT ref: 0044183E
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.2208170527.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.2208120190.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2209597356.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2210351531.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: _free$FileModuleName
                                                                                                                                            • String ID: C:\Users\user\Desktop\file.exe
                                                                                                                                            • API String ID: 2506810119-517116171
                                                                                                                                            • Opcode ID: b4561e3ece174b7b87abf092e99de7caf8d94870fbd739fdd3e471e05f8cf732
                                                                                                                                            • Instruction ID: e6daf98204c1486b4033c53dace1f45ae52d7552e79a54cd432265da8d768396
                                                                                                                                            • Opcode Fuzzy Hash: b4561e3ece174b7b87abf092e99de7caf8d94870fbd739fdd3e471e05f8cf732
                                                                                                                                            • Instruction Fuzzy Hash: 4C318371A40258ABEB21DB9A9C81D9FBBFCEB85310B1441ABF504A7221D6744A80CB98
                                                                                                                                            APIs
                                                                                                                                            • GetMenuItemInfoW.USER32(00000004,00000000,00000000,?), ref: 0047C306
                                                                                                                                            • DeleteMenu.USER32(?,00000007,00000000), ref: 0047C34C
                                                                                                                                            • DeleteMenu.USER32(?,00000000,00000000,?,00000000,00000000,004E1990,01895708), ref: 0047C395
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.2208170527.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.2208120190.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2209597356.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2210351531.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Menu$Delete$InfoItem
                                                                                                                                            • String ID: 0
                                                                                                                                            • API String ID: 135850232-4108050209
                                                                                                                                            • Opcode ID: 861342acafa3479daa35de97740a82bca3f1f25c9ee3e0d31f31d9a706338fd6
                                                                                                                                            • Instruction ID: ca7b83f462996cfa4db5589584a919406778e3f4ac46951a50779401c90e84e1
                                                                                                                                            • Opcode Fuzzy Hash: 861342acafa3479daa35de97740a82bca3f1f25c9ee3e0d31f31d9a706338fd6
                                                                                                                                            • Instruction Fuzzy Hash: 2E418F712043019FD720DF25D884B9ABBE8AB85324F14C61EFDA9972D1D778A904CB6A
                                                                                                                                            APIs
                                                                                                                                            • SetWindowPos.USER32(00000000,00000000,00000000,00000000,00000000,00000000,00000013,?,?,SysTreeView32,004ACC08,00000000,?,?,?,?), ref: 004A44AA
                                                                                                                                            • GetWindowLongW.USER32 ref: 004A44C7
                                                                                                                                            • SetWindowLongW.USER32(?,000000F0,00000000), ref: 004A44D7
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.2208170527.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.2208120190.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2209597356.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2210351531.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Window$Long
                                                                                                                                            • String ID: SysTreeView32
                                                                                                                                            • API String ID: 847901565-1698111956
                                                                                                                                            • Opcode ID: 880e6787fa4053b923dd72c85b75bc62b710673df055dd979284f2a8ff52493d
                                                                                                                                            • Instruction ID: e45ae8497fde00ea699975e0baa6b1a08c5326ba50c8acc82a69c4faa1a0856d
                                                                                                                                            • Opcode Fuzzy Hash: 880e6787fa4053b923dd72c85b75bc62b710673df055dd979284f2a8ff52493d
                                                                                                                                            • Instruction Fuzzy Hash: A831B231200205AFDB208F78DC45BDB7BA9EB9A338F20472AF975922D0D7B8EC509754
                                                                                                                                            APIs
                                                                                                                                            • SysReAllocString.OLEAUT32(?,?), ref: 00476EED
                                                                                                                                            • VariantCopyInd.OLEAUT32(?,?), ref: 00476F08
                                                                                                                                            • VariantClear.OLEAUT32(?), ref: 00476F12
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.2208170527.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.2208120190.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2209597356.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2210351531.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Variant$AllocClearCopyString
                                                                                                                                            • String ID: *jG
                                                                                                                                            • API String ID: 2173805711-3174124858
                                                                                                                                            • Opcode ID: 532eaa85fe75b0e4e21517a9be614e7ddc8613fb8b063b750d59b156a4094bf4
                                                                                                                                            • Instruction ID: ca92d3ab91f30acc51170f67dcaca04aec4c3d6986c15e87d1a0a1d2b614d77a
                                                                                                                                            • Opcode Fuzzy Hash: 532eaa85fe75b0e4e21517a9be614e7ddc8613fb8b063b750d59b156a4094bf4
                                                                                                                                            • Instruction Fuzzy Hash: 8F319071704606DBCB04AF65E8909FE3777EF45308B1144AAF90A4B2A1C7389952DBDD
                                                                                                                                            APIs
                                                                                                                                              • Part of subcall function 0049335B: WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,00000000,00000000,00000000,?,?,?,?,?,00493077,?,?), ref: 00493378
                                                                                                                                            • inet_addr.WSOCK32(?,?,?,?,?,00000000), ref: 0049307A
                                                                                                                                            • _wcslen.LIBCMT ref: 0049309B
                                                                                                                                            • htons.WSOCK32(00000000,?,?,00000000), ref: 00493106
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.2208170527.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.2208120190.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2209597356.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2210351531.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: ByteCharMultiWide_wcslenhtonsinet_addr
                                                                                                                                            • String ID: 255.255.255.255
                                                                                                                                            • API String ID: 946324512-2422070025
                                                                                                                                            • Opcode ID: b846ea03849b7cf3a037420d21f80fadcfd4415dea69e6d5f869bc7357fa7a48
                                                                                                                                            • Instruction ID: 2309739ad176778b1fbb4edccff78af1228bb4c28be928dd8ee4c6289cc451b6
                                                                                                                                            • Opcode Fuzzy Hash: b846ea03849b7cf3a037420d21f80fadcfd4415dea69e6d5f869bc7357fa7a48
                                                                                                                                            • Instruction Fuzzy Hash: A331D5352002019FCF20DF69C486EAA7FE0EF56319F24806AE9158B3A2D779EE45C765
                                                                                                                                            APIs
                                                                                                                                            • SendMessageW.USER32(00000000,00000469,?,00000000), ref: 004A4705
                                                                                                                                            • SendMessageW.USER32(00000000,00000465,00000000,80017FFF), ref: 004A4713
                                                                                                                                            • DestroyWindow.USER32(00000000,00000000,?,?,?,00000000,msctls_updown32,00000000,00000000,00000000,00000000,00000000,00000000,?,?,00000000), ref: 004A471A
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.2208170527.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.2208120190.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2209597356.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2210351531.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: MessageSend$DestroyWindow
                                                                                                                                            • String ID: msctls_updown32
                                                                                                                                            • API String ID: 4014797782-2298589950
                                                                                                                                            • Opcode ID: d4944e9b556eb0b9e5f146698d3d0f3c0d53e2fd79fa4ba854c3605969a50de7
                                                                                                                                            • Instruction ID: 342302416842dbe5e8a820cf96fba1abf55ab34af325e8514b308ddfa1708659
                                                                                                                                            • Opcode Fuzzy Hash: d4944e9b556eb0b9e5f146698d3d0f3c0d53e2fd79fa4ba854c3605969a50de7
                                                                                                                                            • Instruction Fuzzy Hash: CD2162B5601244AFDB10DF68DCC1DBB37ADEB9B398B04005AFA009B361DB74EC51CA64
                                                                                                                                            APIs
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.2208170527.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.2208120190.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2209597356.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2210351531.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: _wcslen
                                                                                                                                            • String ID: #OnAutoItStartRegister$#notrayicon$#requireadmin
                                                                                                                                            • API String ID: 176396367-2734436370
                                                                                                                                            • Opcode ID: 64dcfe73b405c8eb4813e3623093163506a3265835af3dd6e88bae5ae9de11da
                                                                                                                                            • Instruction ID: aa405bb422afbe7927a0bb2e7d602d9b8112f0a1fb63b39fa494f1d455cd9b62
                                                                                                                                            • Opcode Fuzzy Hash: 64dcfe73b405c8eb4813e3623093163506a3265835af3dd6e88bae5ae9de11da
                                                                                                                                            • Instruction Fuzzy Hash: 06212E7210462166D331AB269C02FF773E89F65314F54802FF94D97241EB5DAD45C29D
                                                                                                                                            APIs
                                                                                                                                            • SendMessageW.USER32(00000000,00000180,00000000,?), ref: 004A3840
                                                                                                                                            • SendMessageW.USER32(?,00000186,00000000,00000000), ref: 004A3850
                                                                                                                                            • MoveWindow.USER32(00000000,?,?,?,?,00000000,?,?,Listbox,00000000,00000000,?,?,?,?,?), ref: 004A3876
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.2208170527.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.2208120190.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2209597356.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2210351531.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: MessageSend$MoveWindow
                                                                                                                                            • String ID: Listbox
                                                                                                                                            • API String ID: 3315199576-2633736733
                                                                                                                                            • Opcode ID: 4774221057044af95b8dc44b54bbd4d565a11c2dd4b0e2acd17bb3da107af83f
                                                                                                                                            • Instruction ID: bdf332832c4d3c633d1f203710be3d44e1e59fcd21e73d3262a835f34456e84d
                                                                                                                                            • Opcode Fuzzy Hash: 4774221057044af95b8dc44b54bbd4d565a11c2dd4b0e2acd17bb3da107af83f
                                                                                                                                            • Instruction Fuzzy Hash: 862107726001187BEF11DF54CC80FBB376EEF9A754F10812AF9009B290D679DC518794
                                                                                                                                            APIs
                                                                                                                                            • SetErrorMode.KERNEL32(00000001), ref: 00484A08
                                                                                                                                            • GetVolumeInformationW.KERNEL32(?,?,00007FFF,?,00000000,00000000,00000000,00000000), ref: 00484A5C
                                                                                                                                            • SetErrorMode.KERNEL32(00000000,?,?,004ACC08), ref: 00484AD0
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.2208170527.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.2208120190.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2209597356.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2210351531.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: ErrorMode$InformationVolume
                                                                                                                                            • String ID: %lu
                                                                                                                                            • API String ID: 2507767853-685833217
                                                                                                                                            • Opcode ID: fa5d26eb0e0566b1e5d05ecefd26c460b1112efcd8688c8e78f352778cbdedf0
                                                                                                                                            • Instruction ID: c4e3ee8dfc34bc2c52ffc4d8305aea6d59b9c2d21503e4231c32b609fe6cbba1
                                                                                                                                            • Opcode Fuzzy Hash: fa5d26eb0e0566b1e5d05ecefd26c460b1112efcd8688c8e78f352778cbdedf0
                                                                                                                                            • Instruction Fuzzy Hash: 0D318075A00109AFD710DF54C885EAE7BF8EF49308F1480AAE809DB352DB75ED45CB65
                                                                                                                                            APIs
                                                                                                                                            • SendMessageW.USER32(00000000,00000405,00000000,00000000), ref: 004A424F
                                                                                                                                            • SendMessageW.USER32(?,00000406,00000000,00640000), ref: 004A4264
                                                                                                                                            • SendMessageW.USER32(?,00000414,0000000A,00000000), ref: 004A4271
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.2208170527.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.2208120190.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2209597356.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2210351531.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: MessageSend
                                                                                                                                            • String ID: msctls_trackbar32
                                                                                                                                            • API String ID: 3850602802-1010561917
                                                                                                                                            • Opcode ID: 803734ff345fb930105773d849f1d0ed670929e1412b7aff903d1749a56e7ad4
                                                                                                                                            • Instruction ID: d34ff235fa9ffbdd703f64f95d5d4ad6ceb2d31c266f3ebcbd5deaee30c8d840
                                                                                                                                            • Opcode Fuzzy Hash: 803734ff345fb930105773d849f1d0ed670929e1412b7aff903d1749a56e7ad4
                                                                                                                                            • Instruction Fuzzy Hash: 6A113A322402087EEF205F25CC45FAB3BACEFD6764F010126FA40E6190D2B5DC518B18
                                                                                                                                            APIs
                                                                                                                                              • Part of subcall function 00416B57: _wcslen.LIBCMT ref: 00416B6A
                                                                                                                                              • Part of subcall function 00472DA7: SendMessageTimeoutW.USER32(?,00000000,00000000,00000000,00000002,00001388,?), ref: 00472DC5
                                                                                                                                              • Part of subcall function 00472DA7: GetWindowThreadProcessId.USER32(?,00000000), ref: 00472DD6
                                                                                                                                              • Part of subcall function 00472DA7: GetCurrentThreadId.KERNEL32 ref: 00472DDD
                                                                                                                                              • Part of subcall function 00472DA7: AttachThreadInput.USER32(00000000,?,00000000,00000000), ref: 00472DE4
                                                                                                                                            • GetFocus.USER32 ref: 00472F78
                                                                                                                                              • Part of subcall function 00472DEE: GetParent.USER32(00000000), ref: 00472DF9
                                                                                                                                            • GetClassNameW.USER32(?,?,00000100), ref: 00472FC3
                                                                                                                                            • EnumChildWindows.USER32(?,0047303B), ref: 00472FEB
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.2208170527.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.2208120190.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2209597356.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2210351531.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Thread$AttachChildClassCurrentEnumFocusInputMessageNameParentProcessSendTimeoutWindowWindows_wcslen
                                                                                                                                            • String ID: %s%d
                                                                                                                                            • API String ID: 1272988791-1110647743
                                                                                                                                            • Opcode ID: 938b035bf15ce9bc11b5fdff85247d92f06d5eca47bf9eac341b8ee427d3f23e
                                                                                                                                            • Instruction ID: 7cba6459d84f60ebceb6e958ef49e9b8f75ae700e1641ecb818d52fbb0678e4f
                                                                                                                                            • Opcode Fuzzy Hash: 938b035bf15ce9bc11b5fdff85247d92f06d5eca47bf9eac341b8ee427d3f23e
                                                                                                                                            • Instruction Fuzzy Hash: 0911E4B16002056BCF50BF718CC5FEE376AAF84308F04807BF90D9B252DE7899499B68
                                                                                                                                            APIs
                                                                                                                                            • GetMenuItemInfoW.USER32(?,?,?,00000030), ref: 004A58C1
                                                                                                                                            • SetMenuItemInfoW.USER32(?,?,?,00000030), ref: 004A58EE
                                                                                                                                            • DrawMenuBar.USER32(?), ref: 004A58FD
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.2208170527.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.2208120190.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2209597356.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2210351531.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Menu$InfoItem$Draw
                                                                                                                                            • String ID: 0
                                                                                                                                            • API String ID: 3227129158-4108050209
                                                                                                                                            • Opcode ID: 09c96403d485ad9761e12f6e50c2bdb1dd3a95b975ccce58339d0c9bcef00b1a
                                                                                                                                            • Instruction ID: 6cce3f63e860bbd74be7087d248058969e21914c936b1b22677b24cb85b8bc67
                                                                                                                                            • Opcode Fuzzy Hash: 09c96403d485ad9761e12f6e50c2bdb1dd3a95b975ccce58339d0c9bcef00b1a
                                                                                                                                            • Instruction Fuzzy Hash: 68018471500218EFDB519F11EC44BAFBBB8FF46360F1080AAF849DA251DB348A84DF25
                                                                                                                                            APIs
                                                                                                                                            • GetProcAddress.KERNEL32(?,GetSystemWow64DirectoryW), ref: 0046D3BF
                                                                                                                                            • FreeLibrary.KERNEL32 ref: 0046D3E5
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.2208170527.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.2208120190.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2209597356.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2210351531.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: AddressFreeLibraryProc
                                                                                                                                            • String ID: GetSystemWow64DirectoryW$X64
                                                                                                                                            • API String ID: 3013587201-2590602151
                                                                                                                                            • Opcode ID: f1f536a6f2a6af520e501bc44b8f85bf0ddf890d1d1d9cf08b3cb1e71b5a83b9
                                                                                                                                            • Instruction ID: eb3fd32eb4a23ec234452eacef63ff6ae43b5d4cafe3d40ef5ada43a0b1292ec
                                                                                                                                            • Opcode Fuzzy Hash: f1f536a6f2a6af520e501bc44b8f85bf0ddf890d1d1d9cf08b3cb1e71b5a83b9
                                                                                                                                            • Instruction Fuzzy Hash: C3F055B1F05A208BD7B102115CB4AAA3720AF11702B98C1A7EC02E9308F72CCC818ADF
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.2208170527.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.2208120190.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2209597356.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2210351531.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID:
                                                                                                                                            • Opcode ID: b4e7a76b08c311a0456e80ac93ce77fd7f81d2607a6960046681a79c580d8619
                                                                                                                                            • Instruction ID: 30904cbb3f1f7f3b0e0d26bc88f3c04b36d29190e2af97f3209cc02610a4562d
                                                                                                                                            • Opcode Fuzzy Hash: b4e7a76b08c311a0456e80ac93ce77fd7f81d2607a6960046681a79c580d8619
                                                                                                                                            • Instruction Fuzzy Hash: 64C16C75A0120AEFDB14CFA4C894EAEB7B5FF48304F208599E909EB251D735ED42CB94
                                                                                                                                            APIs
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.2208170527.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.2208120190.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2209597356.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2210351531.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Variant$ClearInitInitializeUninitialize
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 1998397398-0
                                                                                                                                            • Opcode ID: 3983d4b5174a8f8509d461ca3e6607f8c9bae26427699d4236e4aa1a94cb39a0
                                                                                                                                            • Instruction ID: 35e2ece6c6adc5468c17c6a0e55e15e1f88f114d03215012f1905c35e75a5f7d
                                                                                                                                            • Opcode Fuzzy Hash: 3983d4b5174a8f8509d461ca3e6607f8c9bae26427699d4236e4aa1a94cb39a0
                                                                                                                                            • Instruction Fuzzy Hash: 4DA16E75204300AFCB10DF25C485A5ABBE5FF89719F04885EF94A9B362DB38ED41CB5A
                                                                                                                                            APIs
                                                                                                                                            • ProgIDFromCLSID.OLE32(?,00000000,?,00000000,00000800,00000000,?,004AFC08,?), ref: 004705F0
                                                                                                                                            • CoTaskMemFree.OLE32(00000000,00000000,?,00000000,00000800,00000000,?,004AFC08,?), ref: 00470608
                                                                                                                                            • CLSIDFromProgID.OLE32(?,?,00000000,004ACC40,000000FF,?,00000000,00000800,00000000,?,004AFC08,?), ref: 0047062D
                                                                                                                                            • _memcmp.LIBVCRUNTIME ref: 0047064E
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.2208170527.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.2208120190.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2209597356.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2210351531.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: FromProg$FreeTask_memcmp
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 314563124-0
                                                                                                                                            • Opcode ID: 49d480c9e0232dd85253fb5e1a619da80e2ee7ae5ab4adc54cd0f5f3244fd1b8
                                                                                                                                            • Instruction ID: 6666d4d76a5eabef93e750efca45d4cb71ebea393a0ee7ec06c185f2e6e5e93f
                                                                                                                                            • Opcode Fuzzy Hash: 49d480c9e0232dd85253fb5e1a619da80e2ee7ae5ab4adc54cd0f5f3244fd1b8
                                                                                                                                            • Instruction Fuzzy Hash: CB813971A00109EFCB04DF94C984EEEB7B9FF89315F208159F506AB250DB75AE06CB64
                                                                                                                                            APIs
                                                                                                                                            • CreateToolhelp32Snapshot.KERNEL32 ref: 0049A6AC
                                                                                                                                            • Process32FirstW.KERNEL32(00000000,?), ref: 0049A6BA
                                                                                                                                              • Part of subcall function 00419CB3: _wcslen.LIBCMT ref: 00419CBD
                                                                                                                                            • Process32NextW.KERNEL32(00000000,?), ref: 0049A79C
                                                                                                                                            • CloseHandle.KERNEL32(00000000), ref: 0049A7AB
                                                                                                                                              • Part of subcall function 0042CE60: CompareStringW.KERNEL32(00000409,00000001,?,00000000,00000000,?,?,00000000,?,00453303,?), ref: 0042CE8A
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.2208170527.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.2208120190.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2209597356.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2210351531.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Process32$CloseCompareCreateFirstHandleNextSnapshotStringToolhelp32_wcslen
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 1991900642-0
                                                                                                                                            • Opcode ID: d3bc3f1d386050d24e0a5202824667c5ec072c02e6a1227486468522d91f1b14
                                                                                                                                            • Instruction ID: df926239ac5d77136032d197bdc39203963052ccd754074aa1f0b18be269c5cb
                                                                                                                                            • Opcode Fuzzy Hash: d3bc3f1d386050d24e0a5202824667c5ec072c02e6a1227486468522d91f1b14
                                                                                                                                            • Instruction Fuzzy Hash: 0A518171508300AFC710EF25C886A5BBBF8FF89758F40492EF58597251EB34E944CB96
                                                                                                                                            APIs
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.2208170527.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.2208120190.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2209597356.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2210351531.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: _free
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 269201875-0
                                                                                                                                            • Opcode ID: 8d07611b345f147778ec4bee98ff6eab5d28410972cbdfc56c99cc14b695cf94
                                                                                                                                            • Instruction ID: 9b124a8551b40aada1c48fc126a7b84a76fc1153a0df3f8410306c87279c5abc
                                                                                                                                            • Opcode Fuzzy Hash: 8d07611b345f147778ec4bee98ff6eab5d28410972cbdfc56c99cc14b695cf94
                                                                                                                                            • Instruction Fuzzy Hash: 52414131900100A7EB256BBA8C45B6F3AA4EF47379F14126BFC14D62F3E67C48495269
                                                                                                                                            APIs
                                                                                                                                            • GetWindowRect.USER32(?,?), ref: 004A62E2
                                                                                                                                            • ScreenToClient.USER32(?,?), ref: 004A6315
                                                                                                                                            • MoveWindow.USER32(?,?,?,?,000000FF,00000001,?,?,?,?,?), ref: 004A6382
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.2208170527.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.2208120190.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2209597356.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2210351531.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Window$ClientMoveRectScreen
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 3880355969-0
                                                                                                                                            • Opcode ID: 4825c11e2167e88004f225f39307592f56ba0d89aacb7d7a96589b554e058f78
                                                                                                                                            • Instruction ID: 11bd6ad433e23e12338e730dfdeedd3a83641ac58d97fca0e4aa8655945ee193
                                                                                                                                            • Opcode Fuzzy Hash: 4825c11e2167e88004f225f39307592f56ba0d89aacb7d7a96589b554e058f78
                                                                                                                                            • Instruction Fuzzy Hash: 77515C75A00209EFCF10DF68D880AAE7BB5EB66360F15816AF8159B3A1D734ED81CB54
                                                                                                                                            APIs
                                                                                                                                            • socket.WSOCK32(00000002,00000002,00000011), ref: 00491AFD
                                                                                                                                            • WSAGetLastError.WSOCK32 ref: 00491B0B
                                                                                                                                            • #21.WSOCK32(?,0000FFFF,00000020,00000002,00000004), ref: 00491B8A
                                                                                                                                            • WSAGetLastError.WSOCK32 ref: 00491B94
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.2208170527.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.2208120190.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2209597356.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2210351531.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: ErrorLast$socket
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 1881357543-0
                                                                                                                                            • Opcode ID: 42d8a671c9e0dea82dfdaa88628f17149bc70e7fda7e18c5f1127a4de40f3cb9
                                                                                                                                            • Instruction ID: 5838e8bb0a7c4d6a5d4fc4d59643e5c8a4caa6b83900d64a435e38f72263d2ed
                                                                                                                                            • Opcode Fuzzy Hash: 42d8a671c9e0dea82dfdaa88628f17149bc70e7fda7e18c5f1127a4de40f3cb9
                                                                                                                                            • Instruction Fuzzy Hash: B041E334600201AFDB20AF25C886F667BE5AB44708F54C45DF91A8F3D3D77AED828B94
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.2208170527.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.2208120190.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2209597356.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2210351531.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID:
                                                                                                                                            • Opcode ID: 827480882dd9c1f8c197c620b9e981d251778628a1b402f35e200e47cb506d8b
                                                                                                                                            • Instruction ID: dd47dff0d69632b1fc069f2b275dbdf994a5d5a1e7ba879f1174c8a7cf57d6d5
                                                                                                                                            • Opcode Fuzzy Hash: 827480882dd9c1f8c197c620b9e981d251778628a1b402f35e200e47cb506d8b
                                                                                                                                            • Instruction Fuzzy Hash: 21411571A00704BFE7249F39CC42BAABBA9EB88714F10852FF555DB292D379E90187D4
                                                                                                                                            APIs
                                                                                                                                            • CreateHardLinkW.KERNEL32(00000002,?,00000000), ref: 00485783
                                                                                                                                            • GetLastError.KERNEL32(?,00000000), ref: 004857A9
                                                                                                                                            • DeleteFileW.KERNEL32(00000002,?,00000000), ref: 004857CE
                                                                                                                                            • CreateHardLinkW.KERNEL32(00000002,?,00000000,?,00000000), ref: 004857FA
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.2208170527.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.2208120190.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2209597356.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2210351531.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: CreateHardLink$DeleteErrorFileLast
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 3321077145-0
                                                                                                                                            • Opcode ID: 5f0f4c100b1a50d0fc1f14d23f28f5df87dd9aa909db56d5ac9ec0e2c783b0c0
                                                                                                                                            • Instruction ID: 1e1c1169006bbf6b6143515db2d0c20cab159cc2f3de8a0992a1fa34eb0b59a9
                                                                                                                                            • Opcode Fuzzy Hash: 5f0f4c100b1a50d0fc1f14d23f28f5df87dd9aa909db56d5ac9ec0e2c783b0c0
                                                                                                                                            • Instruction Fuzzy Hash: 15414135600610DFCB11EF15C484A5EBBF2EF49318B18C89AE84A5B361CB38FD41CB95
                                                                                                                                            APIs
                                                                                                                                            • MultiByteToWideChar.KERNEL32(?,00000000,?,00436D71,00000000,00000000,004382D9,?,004382D9,?,00000001,00436D71,?,00000001,004382D9,004382D9), ref: 0044D910
                                                                                                                                            • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 0044D999
                                                                                                                                            • GetStringTypeW.KERNEL32(?,00000000,00000000,?), ref: 0044D9AB
                                                                                                                                            • __freea.LIBCMT ref: 0044D9B4
                                                                                                                                              • Part of subcall function 00443820: RtlAllocateHeap.NTDLL(00000000,?,004E1444,?,0042FDF5,?,?,0041A976,00000010,004E1440,004113FC,?,004113C6,?,00411129), ref: 00443852
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.2208170527.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.2208120190.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2209597356.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2210351531.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: ByteCharMultiWide$AllocateHeapStringType__freea
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 2652629310-0
                                                                                                                                            • Opcode ID: db6fc114a5125d9c4aeb1be850741bfce174e58f50b987c98a5e3acc735e1d1d
                                                                                                                                            • Instruction ID: e8bde2569c75b5926976a0984e8d8c2a6f801f9ae542add750c0619c37f1fac0
                                                                                                                                            • Opcode Fuzzy Hash: db6fc114a5125d9c4aeb1be850741bfce174e58f50b987c98a5e3acc735e1d1d
                                                                                                                                            • Instruction Fuzzy Hash: 9231CDB2A0020AABEF249F65DC81EAF7BA5EF41710F05016AFC04D6290EB39CD50CB94
                                                                                                                                            APIs
                                                                                                                                            • SendMessageW.USER32(?,00001024,00000000,?), ref: 004A5352
                                                                                                                                            • GetWindowLongW.USER32(?,000000F0), ref: 004A5375
                                                                                                                                            • SetWindowLongW.USER32(?,000000F0,00000000), ref: 004A5382
                                                                                                                                            • InvalidateRect.USER32(?,00000000,00000001,?,?,?), ref: 004A53A8
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.2208170527.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.2208120190.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2209597356.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2210351531.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: LongWindow$InvalidateMessageRectSend
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 3340791633-0
                                                                                                                                            • Opcode ID: cac88b56cb4744f60406c7bb9657527409bd96b5b70ef398f1faf8076d212c98
                                                                                                                                            • Instruction ID: 5e8ae4d23a4f02b47f2ee34d72c6edb614801b4ce34adc7abb237c8f3a33946b
                                                                                                                                            • Opcode Fuzzy Hash: cac88b56cb4744f60406c7bb9657527409bd96b5b70ef398f1faf8076d212c98
                                                                                                                                            • Instruction Fuzzy Hash: F231E430A55A08FFEF309E14DE45BEA3761ABA6390F584113FE11962E1C7B89D40DB4A
                                                                                                                                            APIs
                                                                                                                                            • GetKeyboardState.USER32(?,75A8C0D0,?,00008000), ref: 0047ABF1
                                                                                                                                            • SetKeyboardState.USER32(00000080,?,00008000), ref: 0047AC0D
                                                                                                                                            • PostMessageW.USER32(00000000,00000101,00000000), ref: 0047AC74
                                                                                                                                            • SendInput.USER32(00000001,?,0000001C,75A8C0D0,?,00008000), ref: 0047ACC6
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.2208170527.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.2208120190.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2209597356.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2210351531.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: KeyboardState$InputMessagePostSend
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 432972143-0
                                                                                                                                            • Opcode ID: 2e85973924a3b6836fea5be79c1db061b3275b2a578a557089be282fa5378c83
                                                                                                                                            • Instruction ID: 9b7cd69b858423b3bd1728dbb7ac65d4c7f4aa9068d8a61e12e4371e9a0aec77
                                                                                                                                            • Opcode Fuzzy Hash: 2e85973924a3b6836fea5be79c1db061b3275b2a578a557089be282fa5378c83
                                                                                                                                            • Instruction Fuzzy Hash: E031F830A006187FEF36CB658809BFF7BA5ABC5310F04C21BE489522D1C37D89A5879B
                                                                                                                                            APIs
                                                                                                                                            • ClientToScreen.USER32(?,?), ref: 004A769A
                                                                                                                                            • GetWindowRect.USER32(?,?), ref: 004A7710
                                                                                                                                            • PtInRect.USER32(?,?,004A8B89), ref: 004A7720
                                                                                                                                            • MessageBeep.USER32(00000000), ref: 004A778C
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.2208170527.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.2208120190.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2209597356.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2210351531.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Rect$BeepClientMessageScreenWindow
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 1352109105-0
                                                                                                                                            • Opcode ID: ad9f01b04d0407ebe58d1bd6a8efa648627726e7214698e0dfb4ece4a22d255d
                                                                                                                                            • Instruction ID: 281c847e5ef4d4bb3d3a3a44e00c7075ba0e0596c4a0cda96c2079c6931409f3
                                                                                                                                            • Opcode Fuzzy Hash: ad9f01b04d0407ebe58d1bd6a8efa648627726e7214698e0dfb4ece4a22d255d
                                                                                                                                            • Instruction Fuzzy Hash: 0D419F78605254DFCB21CF58CC94EAA77F4BB5A314F1541AAE4149B362C738B941CF98
                                                                                                                                            APIs
                                                                                                                                            • GetForegroundWindow.USER32 ref: 004A16EB
                                                                                                                                              • Part of subcall function 00473A3D: GetWindowThreadProcessId.USER32(?,00000000), ref: 00473A57
                                                                                                                                              • Part of subcall function 00473A3D: GetCurrentThreadId.KERNEL32 ref: 00473A5E
                                                                                                                                              • Part of subcall function 00473A3D: AttachThreadInput.USER32(00000000,?,00000000,00000000,?,004725B3), ref: 00473A65
                                                                                                                                            • GetCaretPos.USER32(?), ref: 004A16FF
                                                                                                                                            • ClientToScreen.USER32(00000000,?), ref: 004A174C
                                                                                                                                            • GetForegroundWindow.USER32 ref: 004A1752
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.2208170527.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.2208120190.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2209597356.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2210351531.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: ThreadWindow$Foreground$AttachCaretClientCurrentInputProcessScreen
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 2759813231-0
                                                                                                                                            • Opcode ID: c1dc95facfe6ee1440833f223fb5cfa58ea6465fa3fc6fbec1d51d8f98b5bfc7
                                                                                                                                            • Instruction ID: 7f96c364aa62962e8546d8dc61a75a9c9848e96c4e7ba32d5638bef45d9228bd
                                                                                                                                            • Opcode Fuzzy Hash: c1dc95facfe6ee1440833f223fb5cfa58ea6465fa3fc6fbec1d51d8f98b5bfc7
                                                                                                                                            • Instruction Fuzzy Hash: 73313D75D00249AFC700EFAAC8C18EEBBF9EF49308B5080AAE415E7251D635DE45CBA4
                                                                                                                                            APIs
                                                                                                                                              • Part of subcall function 00429BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00429BB2
                                                                                                                                            • GetCursorPos.USER32(?), ref: 004A9001
                                                                                                                                            • TrackPopupMenuEx.USER32(?,00000000,?,?,?,00000000,?,00467711,?,?,?,?,?), ref: 004A9016
                                                                                                                                            • GetCursorPos.USER32(?), ref: 004A905E
                                                                                                                                            • DefDlgProcW.USER32(?,0000007B,?,?,?,?,?,?,?,?,?,?,00467711,?,?,?), ref: 004A9094
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.2208170527.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.2208120190.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2209597356.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2210351531.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Cursor$LongMenuPopupProcTrackWindow
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 2864067406-0
                                                                                                                                            • Opcode ID: 92e249b46de13416d1d93ccc39a885b4193c78241ceac73206379186a51af7de
                                                                                                                                            • Instruction ID: 935d4800c79c01b11d80747103308528a3e2cbb5f504a3cd88e748a6b9cab65d
                                                                                                                                            • Opcode Fuzzy Hash: 92e249b46de13416d1d93ccc39a885b4193c78241ceac73206379186a51af7de
                                                                                                                                            • Instruction Fuzzy Hash: 4B219F35604018FFCB258F94D898EEB7BB9EB4A390F14806AF9054B262C3399D90DB64
                                                                                                                                            APIs
                                                                                                                                            • GetFileAttributesW.KERNEL32(?,004ACB68), ref: 0047D2FB
                                                                                                                                            • GetLastError.KERNEL32 ref: 0047D30A
                                                                                                                                            • CreateDirectoryW.KERNEL32(?,00000000), ref: 0047D319
                                                                                                                                            • CreateDirectoryW.KERNEL32(?,00000000,00000000,000000FF,004ACB68), ref: 0047D376
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.2208170527.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.2208120190.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2209597356.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2210351531.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: CreateDirectory$AttributesErrorFileLast
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 2267087916-0
                                                                                                                                            • Opcode ID: 2cbf998efb7b84d7c9b93faf74577725f69a0ba50cd196103bfbaaf45d0c1633
                                                                                                                                            • Instruction ID: a93264fde7d96f01c7be7b17843a0f24cf62a776a4c71e9b68568ef6115461f8
                                                                                                                                            • Opcode Fuzzy Hash: 2cbf998efb7b84d7c9b93faf74577725f69a0ba50cd196103bfbaaf45d0c1633
                                                                                                                                            • Instruction Fuzzy Hash: E72194709142019F8700DF24C8814EB77F4AE56368F108A1FF899C72A1DB35DD46CB9B
                                                                                                                                            APIs
                                                                                                                                              • Part of subcall function 00471014: GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),?,00000000,?), ref: 0047102A
                                                                                                                                              • Part of subcall function 00471014: GetLastError.KERNEL32(?,TokenIntegrityLevel,?,00000000,?), ref: 00471036
                                                                                                                                              • Part of subcall function 00471014: GetProcessHeap.KERNEL32(00000008,?,?,TokenIntegrityLevel,?,00000000,?), ref: 00471045
                                                                                                                                              • Part of subcall function 00471014: HeapAlloc.KERNEL32(00000000,?,TokenIntegrityLevel,?,00000000,?), ref: 0047104C
                                                                                                                                              • Part of subcall function 00471014: GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),00000000,?,?,?,TokenIntegrityLevel,?,00000000,?), ref: 00471062
                                                                                                                                            • LookupPrivilegeValueW.ADVAPI32(00000000,?,?), ref: 004715BE
                                                                                                                                            • _memcmp.LIBVCRUNTIME ref: 004715E1
                                                                                                                                            • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00471617
                                                                                                                                            • HeapFree.KERNEL32(00000000), ref: 0047161E
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.2208170527.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.2208120190.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2209597356.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2210351531.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Heap$InformationProcessToken$AllocErrorFreeLastLookupPrivilegeValue_memcmp
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 1592001646-0
                                                                                                                                            • Opcode ID: 67ddbd88e4e5af09870c64dc9d6605923ecca63a1c17edca9303cd8587e4c3c5
                                                                                                                                            • Instruction ID: d9dfff3dabab45ceb8714f1668bca5812e270d89e350ba0174a533abbe99d602
                                                                                                                                            • Opcode Fuzzy Hash: 67ddbd88e4e5af09870c64dc9d6605923ecca63a1c17edca9303cd8587e4c3c5
                                                                                                                                            • Instruction Fuzzy Hash: 2921AE71E00108EFDF04DFA8C944BEFB7B8EF45344F18845AE445AB250E734AA04DB94
                                                                                                                                            APIs
                                                                                                                                            • GetWindowLongW.USER32(?,000000EC), ref: 004A280A
                                                                                                                                            • SetWindowLongW.USER32(?,000000EC,00000000), ref: 004A2824
                                                                                                                                            • SetWindowLongW.USER32(?,000000EC,00000000), ref: 004A2832
                                                                                                                                            • SetLayeredWindowAttributes.USER32(?,00000000,?,00000002), ref: 004A2840
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.2208170527.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.2208120190.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2209597356.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2210351531.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Window$Long$AttributesLayered
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 2169480361-0
                                                                                                                                            • Opcode ID: 32d6e3762ba7350183a8e24eaf63ea573b5a21e05bf2005e2b599879745df4f7
                                                                                                                                            • Instruction ID: db56252bdc6e01d2df789c08ab52efa053a809606eb9348d55a1efcbf3e682fd
                                                                                                                                            • Opcode Fuzzy Hash: 32d6e3762ba7350183a8e24eaf63ea573b5a21e05bf2005e2b599879745df4f7
                                                                                                                                            • Instruction Fuzzy Hash: 6A212735204510BFD7149B18C944FAA7B95EF56328F14421EF4268B2D2C7B9FC82C7D4
                                                                                                                                            APIs
                                                                                                                                              • Part of subcall function 00478D7D: lstrlenW.KERNEL32(?,00000002,000000FF,?,?,?,0047790A,?,000000FF,?,00478754,00000000,?,0000001C,?,?), ref: 00478D8C
                                                                                                                                              • Part of subcall function 00478D7D: lstrcpyW.KERNEL32(00000000,?,?,0047790A,?,000000FF,?,00478754,00000000,?,0000001C,?,?,00000000), ref: 00478DB2
                                                                                                                                              • Part of subcall function 00478D7D: lstrcmpiW.KERNEL32(00000000,?,0047790A,?,000000FF,?,00478754,00000000,?,0000001C,?,?), ref: 00478DE3
                                                                                                                                            • lstrlenW.KERNEL32(?,00000002,000000FF,?,000000FF,?,00478754,00000000,?,0000001C,?,?,00000000), ref: 00477923
                                                                                                                                            • lstrcpyW.KERNEL32(00000000,?,?,00478754,00000000,?,0000001C,?,?,00000000), ref: 00477949
                                                                                                                                            • lstrcmpiW.KERNEL32(00000002,cdecl,?,00478754,00000000,?,0000001C,?,?,00000000), ref: 00477984
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.2208170527.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.2208120190.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2209597356.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2210351531.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: lstrcmpilstrcpylstrlen
                                                                                                                                            • String ID: cdecl
                                                                                                                                            • API String ID: 4031866154-3896280584
                                                                                                                                            • Opcode ID: e6ce1e76948cc15f4165c043d0b2b774ffefbd0a7f6723b23e9d76211a45fa76
                                                                                                                                            • Instruction ID: f817beb4e83c21496eaef826c97270e96265de037aa7a0ba54ec5e5f834742d1
                                                                                                                                            • Opcode Fuzzy Hash: e6ce1e76948cc15f4165c043d0b2b774ffefbd0a7f6723b23e9d76211a45fa76
                                                                                                                                            • Instruction Fuzzy Hash: 961106BA201201ABDB259F35D844EBB77A9FF95354B90802FF90AC7364EB359801C799
                                                                                                                                            APIs
                                                                                                                                            • GetWindowLongW.USER32(?,000000F0), ref: 004A7D0B
                                                                                                                                            • SetWindowLongW.USER32(00000000,000000F0,?), ref: 004A7D2A
                                                                                                                                            • SetWindowLongW.USER32(00000000,000000EC,000000FF), ref: 004A7D42
                                                                                                                                            • SetWindowPos.USER32(00000000,00000000,00000000,00000000,00000000,00000000,?,?,?,?,?,?,?,?,0048B7AD,00000000), ref: 004A7D6B
                                                                                                                                              • Part of subcall function 00429BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00429BB2
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.2208170527.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.2208120190.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2209597356.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2210351531.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Window$Long
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 847901565-0
                                                                                                                                            • Opcode ID: 4d116b3a2b0ef00409dc8062ed860a11a21c4d6f944aa111f0220a360637a86c
                                                                                                                                            • Instruction ID: 2ff3fdd6f282687191af6c6a1e9b2827e79318cc6051e5ebe701b8a412397121
                                                                                                                                            • Opcode Fuzzy Hash: 4d116b3a2b0ef00409dc8062ed860a11a21c4d6f944aa111f0220a360637a86c
                                                                                                                                            • Instruction Fuzzy Hash: 2711D271604664AFCB209F28CC44EAA3BA4BF46360B154325F835CB2F0D7349D11CB48
                                                                                                                                            APIs
                                                                                                                                            • SendMessageW.USER32(?,00001060,?,00000004), ref: 004A56BB
                                                                                                                                            • _wcslen.LIBCMT ref: 004A56CD
                                                                                                                                            • _wcslen.LIBCMT ref: 004A56D8
                                                                                                                                            • SendMessageW.USER32(?,00001002,00000000,?), ref: 004A5816
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.2208170527.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.2208120190.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2209597356.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2210351531.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: MessageSend_wcslen
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 455545452-0
                                                                                                                                            • Opcode ID: 40fbca56e91c3880ad024139c5cd30f0f34810fba1066e50c22e1c13d253272d
                                                                                                                                            • Instruction ID: 93121e1a561321c9f23ce53c36f06316e67adc567e77f579c6c7e89628b9b1c7
                                                                                                                                            • Opcode Fuzzy Hash: 40fbca56e91c3880ad024139c5cd30f0f34810fba1066e50c22e1c13d253272d
                                                                                                                                            • Instruction Fuzzy Hash: 8111E47160060496DB20DF618D81AEF377CBF26364F10402BF905D6181EB789984CB69
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.2208170527.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.2208120190.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2209597356.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2210351531.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID:
                                                                                                                                            • Opcode ID: 693c1b9348d53e0b407e5a73963cad68b971c5e093a46b6d6118ecbda7eda00f
                                                                                                                                            • Instruction ID: 9c390f9af195b6f70818d3e09ce3d1c66d0ad593979d0d7e4b33f55b196544e3
                                                                                                                                            • Opcode Fuzzy Hash: 693c1b9348d53e0b407e5a73963cad68b971c5e093a46b6d6118ecbda7eda00f
                                                                                                                                            • Instruction Fuzzy Hash: C101A2F2B056163EF62116796CC0F27661DDF423B8B34032BF531512E2DB78AC814178
                                                                                                                                            APIs
                                                                                                                                            • SendMessageW.USER32(?,000000B0,?,?), ref: 00471A47
                                                                                                                                            • SendMessageW.USER32(?,000000C9,?,00000000), ref: 00471A59
                                                                                                                                            • SendMessageW.USER32(?,000000C9,?,00000000), ref: 00471A6F
                                                                                                                                            • SendMessageW.USER32(?,000000C9,?,00000000), ref: 00471A8A
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.2208170527.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.2208120190.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2209597356.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2210351531.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: MessageSend
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 3850602802-0
                                                                                                                                            • Opcode ID: 7644f6fb94bcaf4e820bbc0acd5abd0986869e14feafce7cfe9c983fb9f9b38c
                                                                                                                                            • Instruction ID: c9cefd1887674e26659ef604a5fb5134bf2a5a4f64c1251a1edf0bb595c37f8d
                                                                                                                                            • Opcode Fuzzy Hash: 7644f6fb94bcaf4e820bbc0acd5abd0986869e14feafce7cfe9c983fb9f9b38c
                                                                                                                                            • Instruction Fuzzy Hash: 51113C3AD01219FFEB10DBA9CD85FEDBB78EB04750F204092E604B7290D6716E50DB98
                                                                                                                                            APIs
                                                                                                                                            • GetCurrentThreadId.KERNEL32 ref: 0047E1FD
                                                                                                                                            • MessageBoxW.USER32(?,?,?,?), ref: 0047E230
                                                                                                                                            • WaitForSingleObject.KERNEL32(00000000,000000FF,?,?,?,?), ref: 0047E246
                                                                                                                                            • CloseHandle.KERNEL32(00000000,?,?,?,?), ref: 0047E24D
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.2208170527.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.2208120190.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2209597356.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2210351531.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: CloseCurrentHandleMessageObjectSingleThreadWait
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 2880819207-0
                                                                                                                                            • Opcode ID: c104f3af63004dd52515a7bc3390fe84f3dc41de93c5742a118a384d4a9fb2ca
                                                                                                                                            • Instruction ID: b6a6a592197608a640e563703b85459fdc524964f18a76730567629e4bcabd6a
                                                                                                                                            • Opcode Fuzzy Hash: c104f3af63004dd52515a7bc3390fe84f3dc41de93c5742a118a384d4a9fb2ca
                                                                                                                                            • Instruction Fuzzy Hash: 9C110876A04254BBD7019BA99C45ADF7FAC9B49310F1083A6F818E7292D6748D008BA8
                                                                                                                                            APIs
                                                                                                                                            • CreateThread.KERNEL32(00000000,?,0043CFF9,00000000,00000004,00000000), ref: 0043D218
                                                                                                                                            • GetLastError.KERNEL32 ref: 0043D224
                                                                                                                                            • __dosmaperr.LIBCMT ref: 0043D22B
                                                                                                                                            • ResumeThread.KERNEL32(00000000), ref: 0043D249
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.2208170527.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.2208120190.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2209597356.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2210351531.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Thread$CreateErrorLastResume__dosmaperr
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 173952441-0
                                                                                                                                            • Opcode ID: 52d39bbaf73147edf9d085802b1177c033876b141600fdaad03e42d67c866e35
                                                                                                                                            • Instruction ID: 51834051b16dd18420ce9ff13f306668a1988137b665389d80b9f0c1e11753a7
                                                                                                                                            • Opcode Fuzzy Hash: 52d39bbaf73147edf9d085802b1177c033876b141600fdaad03e42d67c866e35
                                                                                                                                            • Instruction Fuzzy Hash: 94012632C04104BBDB105BA6EC05BAF7E68DF8A334F20126AF824921D0CF75C805C7A9
                                                                                                                                            APIs
                                                                                                                                              • Part of subcall function 00429BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00429BB2
                                                                                                                                            • GetClientRect.USER32(?,?), ref: 004A9F31
                                                                                                                                            • GetCursorPos.USER32(?), ref: 004A9F3B
                                                                                                                                            • ScreenToClient.USER32(?,?), ref: 004A9F46
                                                                                                                                            • DefDlgProcW.USER32(?,00000020,?,00000000,?,?,?), ref: 004A9F7A
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.2208170527.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.2208120190.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2209597356.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2210351531.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Client$CursorLongProcRectScreenWindow
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 4127811313-0
                                                                                                                                            • Opcode ID: b2dec96a9606d0f0bf73f7233cd8aa875d21695e8f204e159abdd8693184b314
                                                                                                                                            • Instruction ID: 98fec1e1e37514280c8ac5d622cc9169f06ebb00828e5fc2c4889cfb7e3194a3
                                                                                                                                            • Opcode Fuzzy Hash: b2dec96a9606d0f0bf73f7233cd8aa875d21695e8f204e159abdd8693184b314
                                                                                                                                            • Instruction Fuzzy Hash: D6113632A0015AAFDF14DF69D8859EE7BB8FB0A315F000466F901E7151D338BE81CBA9
                                                                                                                                            APIs
                                                                                                                                            • CreateWindowExW.USER32(?,?,?,?,?,?,?,?,?,?,00000000,?), ref: 0041604C
                                                                                                                                            • GetStockObject.GDI32(00000011), ref: 00416060
                                                                                                                                            • SendMessageW.USER32(00000000,00000030,00000000), ref: 0041606A
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.2208170527.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.2208120190.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2209597356.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2210351531.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: CreateMessageObjectSendStockWindow
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 3970641297-0
                                                                                                                                            • Opcode ID: a74eaccfdf4773ea6a60f566481b17940b87a479eb4b1f57cbe54407961b4cc1
                                                                                                                                            • Instruction ID: ba29f56646e72325f0e0a788eb15f6c67daab6a637d514e49be6388f97691490
                                                                                                                                            • Opcode Fuzzy Hash: a74eaccfdf4773ea6a60f566481b17940b87a479eb4b1f57cbe54407961b4cc1
                                                                                                                                            • Instruction Fuzzy Hash: DE116172501549BFEF528FA49C84EEB7F69EF0D354F050116FA1456110D736DCA0DBA4
                                                                                                                                            APIs
                                                                                                                                            • ___BuildCatchObject.LIBVCRUNTIME ref: 00433B56
                                                                                                                                              • Part of subcall function 00433AA3: BuildCatchObjectHelperInternal.LIBVCRUNTIME ref: 00433AD2
                                                                                                                                              • Part of subcall function 00433AA3: ___AdjustPointer.LIBCMT ref: 00433AED
                                                                                                                                            • _UnwindNestedFrames.LIBCMT ref: 00433B6B
                                                                                                                                            • __FrameHandler3::FrameUnwindToState.LIBVCRUNTIME ref: 00433B7C
                                                                                                                                            • CallCatchBlock.LIBVCRUNTIME ref: 00433BA4
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.2208170527.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.2208120190.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2209597356.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2210351531.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Catch$BuildFrameObjectUnwind$AdjustBlockCallFramesHandler3::HelperInternalNestedPointerState
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 737400349-0
                                                                                                                                            • Opcode ID: 12ea49abee573113f57dbd3ec3a577afcc9c348439d29e6cbe32e78011ac24d3
                                                                                                                                            • Instruction ID: 68d22ebf473e438da906f1ad14b5d256cb04ca95e965f870ed07a3eb120ae729
                                                                                                                                            • Opcode Fuzzy Hash: 12ea49abee573113f57dbd3ec3a577afcc9c348439d29e6cbe32e78011ac24d3
                                                                                                                                            • Instruction Fuzzy Hash: 85012932100148BBDF126E96CC42EEB7B79EF9C759F04501AFE4866121C73AE961DBA4
                                                                                                                                            APIs
                                                                                                                                            • LoadLibraryExW.KERNEL32(00000000,00000000,00000800,004113C6,00000000,00000000,?,0044301A,004113C6,00000000,00000000,00000000,?,0044328B,00000006,FlsSetValue), ref: 004430A5
                                                                                                                                            • GetLastError.KERNEL32(?,0044301A,004113C6,00000000,00000000,00000000,?,0044328B,00000006,FlsSetValue,004B2290,FlsSetValue,00000000,00000364,?,00442E46), ref: 004430B1
                                                                                                                                            • LoadLibraryExW.KERNEL32(00000000,00000000,00000000,?,0044301A,004113C6,00000000,00000000,00000000,?,0044328B,00000006,FlsSetValue,004B2290,FlsSetValue,00000000), ref: 004430BF
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.2208170527.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.2208120190.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2209597356.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2210351531.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: LibraryLoad$ErrorLast
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 3177248105-0
                                                                                                                                            • Opcode ID: 85e838e7c8c9946ee77f27aec168ce9842e41902318da09ad6c22b4c183db6d9
                                                                                                                                            • Instruction ID: 20370f9e5c0777ce75d17edaff14bb9f75e7d6c47a18ce68a7c3708be8396776
                                                                                                                                            • Opcode Fuzzy Hash: 85e838e7c8c9946ee77f27aec168ce9842e41902318da09ad6c22b4c183db6d9
                                                                                                                                            • Instruction Fuzzy Hash: 29012B32741222ABEB314F789C84A577F98AF06F62B200731F906E7244C725D901C6E8
                                                                                                                                            APIs
                                                                                                                                            • GetModuleFileNameW.KERNEL32(?,?,00000104,00000000), ref: 0047747F
                                                                                                                                            • LoadTypeLibEx.OLEAUT32(?,00000002,?), ref: 00477497
                                                                                                                                            • RegisterTypeLib.OLEAUT32(?,?,00000000), ref: 004774AC
                                                                                                                                            • RegisterTypeLibForUser.OLEAUT32(?,?,00000000), ref: 004774CA
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.2208170527.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.2208120190.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2209597356.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2210351531.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Type$Register$FileLoadModuleNameUser
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 1352324309-0
                                                                                                                                            • Opcode ID: 82e96085e238b30f4895549be0b81f59032c72a1c61f9501471e776f2b5b00dc
                                                                                                                                            • Instruction ID: 5d4b0b2c14d54208af231344c9bde40a44e53b31e1d546870ab09c4f8815ee54
                                                                                                                                            • Opcode Fuzzy Hash: 82e96085e238b30f4895549be0b81f59032c72a1c61f9501471e776f2b5b00dc
                                                                                                                                            • Instruction Fuzzy Hash: 5111ADB1209310ABE7208F24DD48FE27FFCEB04B00F50C56AE61AD6191D7B4E904DBA9
                                                                                                                                            APIs
                                                                                                                                            • QueryPerformanceCounter.KERNEL32(?,?,?,?,?,?,?,?,?,0047ACD3,?,00008000), ref: 0047B0C4
                                                                                                                                            • Sleep.KERNEL32(00000000,?,?,?,?,?,?,?,?,0047ACD3,?,00008000), ref: 0047B0E9
                                                                                                                                            • QueryPerformanceCounter.KERNEL32(?,?,?,?,?,?,?,?,?,0047ACD3,?,00008000), ref: 0047B0F3
                                                                                                                                            • Sleep.KERNEL32(00000000,?,?,?,?,?,?,?,?,0047ACD3,?,00008000), ref: 0047B126
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.2208170527.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.2208120190.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2209597356.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2210351531.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: CounterPerformanceQuerySleep
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 2875609808-0
                                                                                                                                            • Opcode ID: 79138d6bb3f5784e058b7eb508b89335c1e2aed42c0ca19fde1b66e9572b415d
                                                                                                                                            • Instruction ID: 48d7e74df17b6057cc97bd64d346efdc4ee027ff9fb537a47fbbac906ef5a239
                                                                                                                                            • Opcode Fuzzy Hash: 79138d6bb3f5784e058b7eb508b89335c1e2aed42c0ca19fde1b66e9572b415d
                                                                                                                                            • Instruction Fuzzy Hash: 86117C30E01528D7CF00AFA4EAA87EEBF78FF0A311F408096D945B2241CB3445518B99
                                                                                                                                            APIs
                                                                                                                                            • GetWindowRect.USER32(?,?), ref: 004A7E33
                                                                                                                                            • ScreenToClient.USER32(?,?), ref: 004A7E4B
                                                                                                                                            • ScreenToClient.USER32(?,?), ref: 004A7E6F
                                                                                                                                            • InvalidateRect.USER32(?,?,?,?,?,?,?,?,?,?,?,?), ref: 004A7E8A
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.2208170527.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.2208120190.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2209597356.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2210351531.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: ClientRectScreen$InvalidateWindow
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 357397906-0
                                                                                                                                            • Opcode ID: f4560ed03012a49d04bd550790c41d4b3ef3fa89bbf29b696fb577c13db41c4e
                                                                                                                                            • Instruction ID: 61f820cc36747897e45c3b5af39981a38d50400be079b78ae5df7258617dea20
                                                                                                                                            • Opcode Fuzzy Hash: f4560ed03012a49d04bd550790c41d4b3ef3fa89bbf29b696fb577c13db41c4e
                                                                                                                                            • Instruction Fuzzy Hash: 2A1153B9D0020AAFDB51CF98C884AEEBBF9FF19310F509066E915E3210D735AA54CF94
                                                                                                                                            APIs
                                                                                                                                            • SendMessageTimeoutW.USER32(?,00000000,00000000,00000000,00000002,00001388,?), ref: 00472DC5
                                                                                                                                            • GetWindowThreadProcessId.USER32(?,00000000), ref: 00472DD6
                                                                                                                                            • GetCurrentThreadId.KERNEL32 ref: 00472DDD
                                                                                                                                            • AttachThreadInput.USER32(00000000,?,00000000,00000000), ref: 00472DE4
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.2208170527.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.2208120190.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2209597356.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2210351531.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Thread$AttachCurrentInputMessageProcessSendTimeoutWindow
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 2710830443-0
                                                                                                                                            • Opcode ID: 1961b794c472422b4c0de5b98f74789b9ee487e4c7e277c354c126e401f34e1a
                                                                                                                                            • Instruction ID: b87f01c5f10060a412492a9b1b870ec1c2e0f909fe0a99c32d192a9ea3c82a0e
                                                                                                                                            • Opcode Fuzzy Hash: 1961b794c472422b4c0de5b98f74789b9ee487e4c7e277c354c126e401f34e1a
                                                                                                                                            • Instruction Fuzzy Hash: 3AE092B16412247BD7705B729C4DFEB3E6CEF43BA1F004026F109D10809AE4C841C6B4
                                                                                                                                            APIs
                                                                                                                                              • Part of subcall function 00429639: ExtCreatePen.GDI32(?,?,00000000,00000000,00000000,?,00000000), ref: 00429693
                                                                                                                                              • Part of subcall function 00429639: SelectObject.GDI32(?,00000000), ref: 004296A2
                                                                                                                                              • Part of subcall function 00429639: BeginPath.GDI32(?), ref: 004296B9
                                                                                                                                              • Part of subcall function 00429639: SelectObject.GDI32(?,00000000), ref: 004296E2
                                                                                                                                            • MoveToEx.GDI32(?,00000000,00000000,00000000), ref: 004A8887
                                                                                                                                            • LineTo.GDI32(?,?,?), ref: 004A8894
                                                                                                                                            • EndPath.GDI32(?), ref: 004A88A4
                                                                                                                                            • StrokePath.GDI32(?), ref: 004A88B2
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.2208170527.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.2208120190.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2209597356.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2210351531.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Path$ObjectSelect$BeginCreateLineMoveStroke
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 1539411459-0
                                                                                                                                            • Opcode ID: eea3409c18f287947b44ebd05b5ab5a1801d7610fb28201d391157bbadf28e96
                                                                                                                                            • Instruction ID: 9556261b7eb524f335d09c0165836ef93800bf7b0f5930650f5c2abbaad27742
                                                                                                                                            • Opcode Fuzzy Hash: eea3409c18f287947b44ebd05b5ab5a1801d7610fb28201d391157bbadf28e96
                                                                                                                                            • Instruction Fuzzy Hash: 7CF09A36045258FADB122F94AC4DFCE3F59AF16310F408015FA01650E2CB780511CFAD
                                                                                                                                            APIs
                                                                                                                                            • GetSysColor.USER32(00000008), ref: 004298CC
                                                                                                                                            • SetTextColor.GDI32(?,?), ref: 004298D6
                                                                                                                                            • SetBkMode.GDI32(?,00000001), ref: 004298E9
                                                                                                                                            • GetStockObject.GDI32(00000005), ref: 004298F1
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.2208170527.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.2208120190.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2209597356.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2210351531.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Color$ModeObjectStockText
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 4037423528-0
                                                                                                                                            • Opcode ID: f7eb25c1e1786a791e1d19045a287f18faec2516a04ed175f5ca662420be32dc
                                                                                                                                            • Instruction ID: ba928036872f7c2ef7d45635bf9db5963d2cb7e7167ecdbaa58ff43519a9b47b
                                                                                                                                            • Opcode Fuzzy Hash: f7eb25c1e1786a791e1d19045a287f18faec2516a04ed175f5ca662420be32dc
                                                                                                                                            • Instruction Fuzzy Hash: 2BE06D31344280BADB615B74BC49BE93F60EB1333AF04822AF6FA581E1C77646809F15
                                                                                                                                            APIs
                                                                                                                                            • GetCurrentThread.KERNEL32 ref: 00471634
                                                                                                                                            • OpenThreadToken.ADVAPI32(00000000,?,?,?,004711D9), ref: 0047163B
                                                                                                                                            • GetCurrentProcess.KERNEL32(00000028,?,?,?,?,004711D9), ref: 00471648
                                                                                                                                            • OpenProcessToken.ADVAPI32(00000000,?,?,?,004711D9), ref: 0047164F
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.2208170527.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.2208120190.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2209597356.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2210351531.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: CurrentOpenProcessThreadToken
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 3974789173-0
                                                                                                                                            • Opcode ID: 3455ba413995880fce21473448f674a75f37527053fdd77434d96a189192f8ac
                                                                                                                                            • Instruction ID: fc1552233b3613aa2d6fdab28cc4cfd17764255a119102564ca2bce572a92ddd
                                                                                                                                            • Opcode Fuzzy Hash: 3455ba413995880fce21473448f674a75f37527053fdd77434d96a189192f8ac
                                                                                                                                            • Instruction Fuzzy Hash: E9E08632601211DBD7601FE49D4DBC73F7CAF56791F148829F646D9090D6384540C798
                                                                                                                                            APIs
                                                                                                                                            • GetDesktopWindow.USER32 ref: 0046D858
                                                                                                                                            • GetDC.USER32(00000000), ref: 0046D862
                                                                                                                                            • GetDeviceCaps.GDI32(00000000,0000000C), ref: 0046D882
                                                                                                                                            • ReleaseDC.USER32(?), ref: 0046D8A3
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.2208170527.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.2208120190.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2209597356.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2210351531.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: CapsDesktopDeviceReleaseWindow
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 2889604237-0
                                                                                                                                            • Opcode ID: 206cc2fc030c076f2b7c3619b743b9ddd9b82a3a9a72c99e9cdd2e31203dea83
                                                                                                                                            • Instruction ID: 5cd352858558942da78eaa85d93ec0daa9dc37f8ad9d541f3266bd3bf05a2fe0
                                                                                                                                            • Opcode Fuzzy Hash: 206cc2fc030c076f2b7c3619b743b9ddd9b82a3a9a72c99e9cdd2e31203dea83
                                                                                                                                            • Instruction Fuzzy Hash: A9E01270D00204DFCB819FA1D84C6ADBFB1FB09310F108019E806E7350C73885429F49
                                                                                                                                            APIs
                                                                                                                                            • GetDesktopWindow.USER32 ref: 0046D86C
                                                                                                                                            • GetDC.USER32(00000000), ref: 0046D876
                                                                                                                                            • GetDeviceCaps.GDI32(00000000,0000000C), ref: 0046D882
                                                                                                                                            • ReleaseDC.USER32(?), ref: 0046D8A3
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.2208170527.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.2208120190.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2209597356.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2210351531.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: CapsDesktopDeviceReleaseWindow
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 2889604237-0
                                                                                                                                            • Opcode ID: c0d85b0cddf737debb096954d77e914dde948dd14f08f53024f61bdc02d8737b
                                                                                                                                            • Instruction ID: 825e38040d51ddbf8777e13db2eadb6bd739364f02a09a82e73b8fb59e16a5ab
                                                                                                                                            • Opcode Fuzzy Hash: c0d85b0cddf737debb096954d77e914dde948dd14f08f53024f61bdc02d8737b
                                                                                                                                            • Instruction Fuzzy Hash: 04E01A70C00204DFCB819FA0D8886ADBFB1BB08310B108019E80AE7350CB3899029F48
                                                                                                                                            APIs
                                                                                                                                              • Part of subcall function 00417620: _wcslen.LIBCMT ref: 00417625
                                                                                                                                            • WNetUseConnectionW.MPR(00000000,?,0000002A,00000000,?,?,0000002A,?), ref: 00484ED4
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.2208170527.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.2208120190.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2209597356.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2210351531.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Connection_wcslen
                                                                                                                                            • String ID: *$LPT
                                                                                                                                            • API String ID: 1725874428-3443410124
                                                                                                                                            • Opcode ID: 651b0672a41a13d61d4a69e81e3b628ef7213c33d5a8a01f811f93e03d678a97
                                                                                                                                            • Instruction ID: 1d94090c200c6dc0b7fed4ee2d11222909032772910f6fb92928970a3701b455
                                                                                                                                            • Opcode Fuzzy Hash: 651b0672a41a13d61d4a69e81e3b628ef7213c33d5a8a01f811f93e03d678a97
                                                                                                                                            • Instruction Fuzzy Hash: 46916075A002059FCB14EF58C484EAEBBF1AF84308F15849EE90A9F352D739ED85CB95
                                                                                                                                            APIs
                                                                                                                                            • __startOneArgErrorHandling.LIBCMT ref: 0043E30D
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.2208170527.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.2208120190.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2209597356.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2210351531.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: ErrorHandling__start
                                                                                                                                            • String ID: pow
                                                                                                                                            • API String ID: 3213639722-2276729525
                                                                                                                                            • Opcode ID: c541477f9eae421b223ac337b0553308c7fd5bd5869586c5af4cc5cd1a3c9164
                                                                                                                                            • Instruction ID: c04d28ee5ea6f7961f791f7f5e75919c2dd3efe30ca746397c05a6efdeb3ef80
                                                                                                                                            • Opcode Fuzzy Hash: c541477f9eae421b223ac337b0553308c7fd5bd5869586c5af4cc5cd1a3c9164
                                                                                                                                            • Instruction Fuzzy Hash: 0B518D61E1D10297EB117726C9413BB3B94EB14740F309AABE495423E9DB3C8C839A4E
                                                                                                                                            APIs
                                                                                                                                            • CharUpperBuffW.USER32(0046569E,00000000,?,004ACC08,?,00000000,00000000), ref: 004978DD
                                                                                                                                              • Part of subcall function 00416B57: _wcslen.LIBCMT ref: 00416B6A
                                                                                                                                            • CharUpperBuffW.USER32(0046569E,00000000,?,004ACC08,00000000,?,00000000,00000000), ref: 0049783B
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.2208170527.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.2208120190.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2209597356.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2210351531.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: BuffCharUpper$_wcslen
                                                                                                                                            • String ID: <sM
                                                                                                                                            • API String ID: 3544283678-3729773310
                                                                                                                                            • Opcode ID: f3db5a3388ff9245d280ae6737f90ae8dc5fe8fd67483ddd8dfe024b49ad6a48
                                                                                                                                            • Instruction ID: c92a08bf669e093a4a5771680f773d93d8dc16ad8186d56231a0307501107d1c
                                                                                                                                            • Opcode Fuzzy Hash: f3db5a3388ff9245d280ae6737f90ae8dc5fe8fd67483ddd8dfe024b49ad6a48
                                                                                                                                            • Instruction Fuzzy Hash: A2615D72924118AACF04FBA5CC91DFEB774FF14704B54412BE542A3191EF38AA85CBA9
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.2208170527.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.2208120190.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2209597356.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2210351531.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID:
                                                                                                                                            • String ID: #
                                                                                                                                            • API String ID: 0-1885708031
                                                                                                                                            • Opcode ID: 49aebef3dcc2cd57a60b8b02a18426e1ef4311093efaf2207705df9fb1dd40ec
                                                                                                                                            • Instruction ID: d1494864bbdaf89f30e31f60b50c8359592faf2ee6d2f9fca1b07af47b4668a6
                                                                                                                                            • Opcode Fuzzy Hash: 49aebef3dcc2cd57a60b8b02a18426e1ef4311093efaf2207705df9fb1dd40ec
                                                                                                                                            • Instruction Fuzzy Hash: BC511339600256DFDB14DF2AD0816FA7BA4EF15310F64405BE8929B390E6389D43CBAA
                                                                                                                                            APIs
                                                                                                                                            • Sleep.KERNEL32(00000000), ref: 0042F2A2
                                                                                                                                            • GlobalMemoryStatusEx.KERNEL32(?), ref: 0042F2BB
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.2208170527.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.2208120190.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2209597356.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2210351531.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: GlobalMemorySleepStatus
                                                                                                                                            • String ID: @
                                                                                                                                            • API String ID: 2783356886-2766056989
                                                                                                                                            • Opcode ID: dc8d2e6aadaa68db752db86bd477804e8a53291406bff81c9315c621c7055a8e
                                                                                                                                            • Instruction ID: 5de2cd8dd683cedd83241b537659f01411918906c5e7ea9c5befa9025096f3bb
                                                                                                                                            • Opcode Fuzzy Hash: dc8d2e6aadaa68db752db86bd477804e8a53291406bff81c9315c621c7055a8e
                                                                                                                                            • Instruction Fuzzy Hash: A95146714087449BD320AF11DC86BAFBBF8FF85304F81885EF1D9421A5EB348569CB6A
                                                                                                                                            APIs
                                                                                                                                            • CharUpperBuffW.USER32(?,?,?,00000003,?,?), ref: 004957E0
                                                                                                                                            • _wcslen.LIBCMT ref: 004957EC
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.2208170527.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.2208120190.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2209597356.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2210351531.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: BuffCharUpper_wcslen
                                                                                                                                            • String ID: CALLARGARRAY
                                                                                                                                            • API String ID: 157775604-1150593374
                                                                                                                                            • Opcode ID: c439e19d234ab86891cfd1eb45a8405e5bd45a0b99f2506c10ac96a9aaa29ff0
                                                                                                                                            • Instruction ID: fecf3f0de0c00c7a87670555f7d7806ca9bdb838620be0d1e54a475a5b7f74bc
                                                                                                                                            • Opcode Fuzzy Hash: c439e19d234ab86891cfd1eb45a8405e5bd45a0b99f2506c10ac96a9aaa29ff0
                                                                                                                                            • Instruction Fuzzy Hash: 5A41B131A001059FCF04EFAAC8818EEBBB5EF59324F20806EE505A7351D7389D81CB98
                                                                                                                                            APIs
                                                                                                                                            • _wcslen.LIBCMT ref: 0048D130
                                                                                                                                            • InternetCrackUrlW.WININET(?,00000000,00000000,0000007C), ref: 0048D13A
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.2208170527.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.2208120190.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2209597356.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2210351531.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: CrackInternet_wcslen
                                                                                                                                            • String ID: |
                                                                                                                                            • API String ID: 596671847-2343686810
                                                                                                                                            • Opcode ID: 0f42ad192cde520660dceabc2e82da7ebe21aa6c3c6d06947fb414a29ed9cbbe
                                                                                                                                            • Instruction ID: 4ec16e2f8a02741809843c60be763da7acbd863f6feddf6464bfc120ed63ca6c
                                                                                                                                            • Opcode Fuzzy Hash: 0f42ad192cde520660dceabc2e82da7ebe21aa6c3c6d06947fb414a29ed9cbbe
                                                                                                                                            • Instruction Fuzzy Hash: 7C315D71D01209ABCF15EFA5CC85AEF7FB9FF08304F00001AF815A6261DB39AA56CB58
                                                                                                                                            APIs
                                                                                                                                            • DestroyWindow.USER32(?,?,?,?), ref: 004A3621
                                                                                                                                            • MoveWindow.USER32(?,?,?,?,?,00000001,?,?,?), ref: 004A365C
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.2208170527.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.2208120190.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2209597356.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2210351531.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Window$DestroyMove
                                                                                                                                            • String ID: static
                                                                                                                                            • API String ID: 2139405536-2160076837
                                                                                                                                            • Opcode ID: 1f71df5a5a77e6e7771f92438353676df90a110b90d831d3826a04c599156710
                                                                                                                                            • Instruction ID: 8937a241c43aba85c805cb7b0db8d41b42f9b532453bcbb288420416fe032ca8
                                                                                                                                            • Opcode Fuzzy Hash: 1f71df5a5a77e6e7771f92438353676df90a110b90d831d3826a04c599156710
                                                                                                                                            • Instruction Fuzzy Hash: 7D319071500204AEDB20DF68DC80EFB73A9FF59724F10861EF8A597290DA39ED81D768
                                                                                                                                            APIs
                                                                                                                                            • SendMessageW.USER32(00000027,00001132,00000000,?), ref: 004A461F
                                                                                                                                            • SendMessageW.USER32(?,00001105,00000000,00000000), ref: 004A4634
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.2208170527.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.2208120190.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2209597356.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2210351531.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: MessageSend
                                                                                                                                            • String ID: '
                                                                                                                                            • API String ID: 3850602802-1997036262
                                                                                                                                            • Opcode ID: f25b8ee910870c299010f727b1a0761f46c2517f703832a08c5d93b4dc2b909a
                                                                                                                                            • Instruction ID: 278866432a75f6133ca306e8ddf808b26519ac4dd7dbd476b3541e700e7534b6
                                                                                                                                            • Opcode Fuzzy Hash: f25b8ee910870c299010f727b1a0761f46c2517f703832a08c5d93b4dc2b909a
                                                                                                                                            • Instruction Fuzzy Hash: 39311B74E01209AFDB14CF69C990BDE7BB5FF9A300F14406AEA059B391D7B4A941CF94
                                                                                                                                            APIs
                                                                                                                                            • SendMessageW.USER32(00000000,00000143,00000000,?), ref: 004A327C
                                                                                                                                            • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 004A3287
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.2208170527.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.2208120190.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2209597356.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2210351531.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: MessageSend
                                                                                                                                            • String ID: Combobox
                                                                                                                                            • API String ID: 3850602802-2096851135
                                                                                                                                            • Opcode ID: b1d59199b9493c6c8e63c270eb6c027d4a14f9ca47bf8893780fb42ba3ea9825
                                                                                                                                            • Instruction ID: 54686100568eec7a8c935302bead1e7db38eb0012482e362aaae7e6dfa3c28c5
                                                                                                                                            • Opcode Fuzzy Hash: b1d59199b9493c6c8e63c270eb6c027d4a14f9ca47bf8893780fb42ba3ea9825
                                                                                                                                            • Instruction Fuzzy Hash: EF1193722002086FEF119E94DC81FAB3B5AEB663A5F10416AF9149B290E6399D518764
                                                                                                                                            APIs
                                                                                                                                              • Part of subcall function 0041600E: CreateWindowExW.USER32(?,?,?,?,?,?,?,?,?,?,00000000,?), ref: 0041604C
                                                                                                                                              • Part of subcall function 0041600E: GetStockObject.GDI32(00000011), ref: 00416060
                                                                                                                                              • Part of subcall function 0041600E: SendMessageW.USER32(00000000,00000030,00000000), ref: 0041606A
                                                                                                                                            • GetWindowRect.USER32(00000000,?), ref: 004A377A
                                                                                                                                            • GetSysColor.USER32(00000012), ref: 004A3794
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.2208170527.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.2208120190.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2209597356.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2210351531.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Window$ColorCreateMessageObjectRectSendStock
                                                                                                                                            • String ID: static
                                                                                                                                            • API String ID: 1983116058-2160076837
                                                                                                                                            • Opcode ID: e85d33f2f1c8c52e90ed52269ce52bcf9719eb891b3c35dd2b9530ef3ea4f1b7
                                                                                                                                            • Instruction ID: bdd8f7fc03df8967f961e44d2b56473a3d04c898315fbc28adba98d6e1c52ab1
                                                                                                                                            • Opcode Fuzzy Hash: e85d33f2f1c8c52e90ed52269ce52bcf9719eb891b3c35dd2b9530ef3ea4f1b7
                                                                                                                                            • Instruction Fuzzy Hash: D3116AB6610209AFDF00DFA8CC45EFA7BF8FB19304F004529F955E2250E739E8519B64
                                                                                                                                            APIs
                                                                                                                                            • InternetOpenW.WININET(?,00000000,00000000,00000000,00000000), ref: 0048CD7D
                                                                                                                                            • InternetSetOptionW.WININET(00000000,00000032,?,00000008), ref: 0048CDA6
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.2208170527.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.2208120190.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2209597356.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2210351531.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Internet$OpenOption
                                                                                                                                            • String ID: <local>
                                                                                                                                            • API String ID: 942729171-4266983199
                                                                                                                                            • Opcode ID: 4afbfe6e8ee70762d17c05ffac33ec09628ccfd59cf3e82305d0ced5c9b477a6
                                                                                                                                            • Instruction ID: 19456566e32879ac0b5af74dc50621a8bdbcddc167b6e4dcd556ac2dc9d8c7df
                                                                                                                                            • Opcode Fuzzy Hash: 4afbfe6e8ee70762d17c05ffac33ec09628ccfd59cf3e82305d0ced5c9b477a6
                                                                                                                                            • Instruction Fuzzy Hash: 7A11E3712416327AD7246B668CC4EEBBEE8EB127A4F004637B10983180D7789841D7F4
                                                                                                                                            APIs
                                                                                                                                            • GetWindowTextLengthW.USER32(00000000), ref: 004A34AB
                                                                                                                                            • SendMessageW.USER32(?,000000B1,00000000,00000000), ref: 004A34BA
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.2208170527.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.2208120190.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2209597356.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2210351531.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: LengthMessageSendTextWindow
                                                                                                                                            • String ID: edit
                                                                                                                                            • API String ID: 2978978980-2167791130
                                                                                                                                            • Opcode ID: 4e3cd975b0a13c5e1b44f130cbb2c8e140051d1bd924939cc63ceb11bdba65cd
                                                                                                                                            • Instruction ID: a6e0907f39db4a5a7b6c3bb6136229ef838c7ab2d80f2b8e05752251d133655b
                                                                                                                                            • Opcode Fuzzy Hash: 4e3cd975b0a13c5e1b44f130cbb2c8e140051d1bd924939cc63ceb11bdba65cd
                                                                                                                                            • Instruction Fuzzy Hash: 9611C471100104AFEB118E64DC80EFB3B69EF2A379F504325F960972D0D739DC519B58
                                                                                                                                            APIs
                                                                                                                                              • Part of subcall function 00419CB3: _wcslen.LIBCMT ref: 00419CBD
                                                                                                                                            • CharUpperBuffW.USER32(?,?,?), ref: 00476CB6
                                                                                                                                            • _wcslen.LIBCMT ref: 00476CC2
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.2208170527.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.2208120190.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2209597356.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2210351531.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: _wcslen$BuffCharUpper
                                                                                                                                            • String ID: STOP
                                                                                                                                            • API String ID: 1256254125-2411985666
                                                                                                                                            • Opcode ID: 28679206a62af0a6341246020714314981fdf7c4775266c18473adb34a187ebb
                                                                                                                                            • Instruction ID: fe879a97793a3b7b280228da589abbb9b2d4c344b4264b584bd2dda403f9af9e
                                                                                                                                            • Opcode Fuzzy Hash: 28679206a62af0a6341246020714314981fdf7c4775266c18473adb34a187ebb
                                                                                                                                            • Instruction Fuzzy Hash: 660148326109268ACB219FBDDC809FF33A6EA60314702492AE85692280EB39D940C648
                                                                                                                                            APIs
                                                                                                                                              • Part of subcall function 00419CB3: _wcslen.LIBCMT ref: 00419CBD
                                                                                                                                              • Part of subcall function 00473CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00473CCA
                                                                                                                                            • SendMessageW.USER32(?,000001A2,000000FF,?), ref: 00471D4C
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.2208170527.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.2208120190.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2209597356.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2210351531.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: ClassMessageNameSend_wcslen
                                                                                                                                            • String ID: ComboBox$ListBox
                                                                                                                                            • API String ID: 624084870-1403004172
                                                                                                                                            • Opcode ID: 754bd2daca0ae118a86f4789fe8cf7d4a8e1b534b7b5685d598d8ad6ccd6b750
                                                                                                                                            • Instruction ID: 914823559c697b7bf5af6e385ce19973813a0a27070786d89d12d907195b4341
                                                                                                                                            • Opcode Fuzzy Hash: 754bd2daca0ae118a86f4789fe8cf7d4a8e1b534b7b5685d598d8ad6ccd6b750
                                                                                                                                            • Instruction Fuzzy Hash: E2012831600214ABCB24EFA8CC61DFF7368EB02394B10451FF866573D1EE3869088AA8
                                                                                                                                            APIs
                                                                                                                                              • Part of subcall function 00419CB3: _wcslen.LIBCMT ref: 00419CBD
                                                                                                                                              • Part of subcall function 00473CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00473CCA
                                                                                                                                            • SendMessageW.USER32(?,00000180,00000000,?), ref: 00471C46
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.2208170527.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.2208120190.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2209597356.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2210351531.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: ClassMessageNameSend_wcslen
                                                                                                                                            • String ID: ComboBox$ListBox
                                                                                                                                            • API String ID: 624084870-1403004172
                                                                                                                                            • Opcode ID: 4c5d420a037254e331186d5a6b6747f452be9085ff02c8fc159ab0cf92dde320
                                                                                                                                            • Instruction ID: 11eca5a5cf8bca3fd7a44a9eab4ff858f99e890d3ed6015f3b0095c26d1f9fdd
                                                                                                                                            • Opcode Fuzzy Hash: 4c5d420a037254e331186d5a6b6747f452be9085ff02c8fc159ab0cf92dde320
                                                                                                                                            • Instruction Fuzzy Hash: 5A01FC717801046ECB15EBD4C962AFF77A89B11380F20001FE90B772D1EE289E08D6BD
                                                                                                                                            APIs
                                                                                                                                              • Part of subcall function 00419CB3: _wcslen.LIBCMT ref: 00419CBD
                                                                                                                                              • Part of subcall function 00473CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00473CCA
                                                                                                                                            • SendMessageW.USER32(?,00000182,?,00000000), ref: 00471CC8
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.2208170527.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.2208120190.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2209597356.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2210351531.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: ClassMessageNameSend_wcslen
                                                                                                                                            • String ID: ComboBox$ListBox
                                                                                                                                            • API String ID: 624084870-1403004172
                                                                                                                                            • Opcode ID: 78fc446232209b0b3c7e05bd25b074cdb5fa567e49b447faa858cc3da8dc3a8a
                                                                                                                                            • Instruction ID: 2ac1804088f680de8ca56071237e32e4dc760bc0a5e2c22bd6785422de5ffd33
                                                                                                                                            • Opcode Fuzzy Hash: 78fc446232209b0b3c7e05bd25b074cdb5fa567e49b447faa858cc3da8dc3a8a
                                                                                                                                            • Instruction Fuzzy Hash: ED01DB717801146BCB15EBD5CA12AFF77A89B11384F14401BB84673391EA289F08D6BD
                                                                                                                                            APIs
                                                                                                                                            • __Init_thread_footer.LIBCMT ref: 0042A529
                                                                                                                                              • Part of subcall function 00419CB3: _wcslen.LIBCMT ref: 00419CBD
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.2208170527.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.2208120190.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2209597356.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2210351531.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Init_thread_footer_wcslen
                                                                                                                                            • String ID: ,%N$3yF
                                                                                                                                            • API String ID: 2551934079-1307360129
                                                                                                                                            • Opcode ID: 7b2f2f27f5562ce8b3f0f84e7b84a4e513193e90cb91a220e176ecfec074d2a4
                                                                                                                                            • Instruction ID: 418cc78926548de2aaadc308080e2dde2569313f4241651e4a3aa4fbcfa0507b
                                                                                                                                            • Opcode Fuzzy Hash: 7b2f2f27f5562ce8b3f0f84e7b84a4e513193e90cb91a220e176ecfec074d2a4
                                                                                                                                            • Instruction Fuzzy Hash: 8B014C3270012067C500F769F967A9E73649B09715F90006FFD025B2C3DE9CAD818A8F
                                                                                                                                            APIs
                                                                                                                                              • Part of subcall function 00419CB3: _wcslen.LIBCMT ref: 00419CBD
                                                                                                                                              • Part of subcall function 00473CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00473CCA
                                                                                                                                            • SendMessageW.USER32(?,0000018B,00000000,00000000), ref: 00471DD3
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.2208170527.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.2208120190.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2209597356.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2210351531.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: ClassMessageNameSend_wcslen
                                                                                                                                            • String ID: ComboBox$ListBox
                                                                                                                                            • API String ID: 624084870-1403004172
                                                                                                                                            • Opcode ID: d89a502856e5c39345818e1652a6763f8d1621af43f45de5698e166956a836ad
                                                                                                                                            • Instruction ID: 2df90902ee7775ed1b6f2547434549fadf35ecf2c0f6341087b614a88b0ce741
                                                                                                                                            • Opcode Fuzzy Hash: d89a502856e5c39345818e1652a6763f8d1621af43f45de5698e166956a836ad
                                                                                                                                            • Instruction Fuzzy Hash: 09F0FE71B5021466C714F7A5CC62BFF7768AB01344F04091BF866632D1DE786D08866C
                                                                                                                                            APIs
                                                                                                                                            • CreateProcessW.KERNEL32(00000000,?,00000000,00000000,00000000,00000020,00000000,00000000,004E3018,004E305C), ref: 004A81BF
                                                                                                                                            • CloseHandle.KERNEL32 ref: 004A81D1
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.2208170527.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.2208120190.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2209597356.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2210351531.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: CloseCreateHandleProcess
                                                                                                                                            • String ID: \0N
                                                                                                                                            • API String ID: 3712363035-3569702050
                                                                                                                                            • Opcode ID: 60acf8a30cfbb372649baab865151f6d3e172417c6cf7604e4b4697a06d41dfd
                                                                                                                                            • Instruction ID: ac006691daa3690efdf5ddb45997eb7ada6350a0a05ec75d14e756c896bc5d97
                                                                                                                                            • Opcode Fuzzy Hash: 60acf8a30cfbb372649baab865151f6d3e172417c6cf7604e4b4697a06d41dfd
                                                                                                                                            • Instruction Fuzzy Hash: 3DF054B1640340BAE6616F616C89FB73A5CDB05756F004475BF08DA1A3D6798E0083BC
                                                                                                                                            APIs
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.2208170527.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.2208120190.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2209597356.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2210351531.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: _wcslen
                                                                                                                                            • String ID: 3, 3, 16, 1
                                                                                                                                            • API String ID: 176396367-3042988571
                                                                                                                                            • Opcode ID: 1cde1e7e7372e767e44e90f64e3df7da0352d4813d922a60028896fabef41036
                                                                                                                                            • Instruction ID: 90c704d3f70c523181b90308de5ed625ea18abe4a02a594f8ea51ce15fdf8812
                                                                                                                                            • Opcode Fuzzy Hash: 1cde1e7e7372e767e44e90f64e3df7da0352d4813d922a60028896fabef41036
                                                                                                                                            • Instruction Fuzzy Hash: 1EE02B42224220149731127B9CC1BBF5F89CFCD7A0B14283FF985C2367EA9C9D9193A8
                                                                                                                                            APIs
                                                                                                                                            • MessageBoxW.USER32(00000000,Error allocating memory.,AutoIt,00000010), ref: 00470B23
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.2208170527.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.2208120190.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2209597356.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2210351531.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Message
                                                                                                                                            • String ID: AutoIt$Error allocating memory.
                                                                                                                                            • API String ID: 2030045667-4017498283
                                                                                                                                            • Opcode ID: 1b92fcc235e49e22df80f057f0a5a2a2ae32d868758f160a935454db7edad014
                                                                                                                                            • Instruction ID: a42289d3ac2214fb02ac44b21cf6d6b90d49e3f233e2d72406c7fd7d07a05a55
                                                                                                                                            • Opcode Fuzzy Hash: 1b92fcc235e49e22df80f057f0a5a2a2ae32d868758f160a935454db7edad014
                                                                                                                                            • Instruction Fuzzy Hash: A9E0D83134431826D21037957C43FCA7A848F06B24F60447FF758555C38FE9649046ED
                                                                                                                                            APIs
                                                                                                                                              • Part of subcall function 0042F7C9: InitializeCriticalSectionAndSpinCount.KERNEL32(?,00000000,?,00430D71,?,?,?,0041100A), ref: 0042F7CE
                                                                                                                                            • IsDebuggerPresent.KERNEL32(?,?,?,0041100A), ref: 00430D75
                                                                                                                                            • OutputDebugStringW.KERNEL32(ERROR : Unable to initialize critical section in CAtlBaseModule,?,?,?,0041100A), ref: 00430D84
                                                                                                                                            Strings
                                                                                                                                            • ERROR : Unable to initialize critical section in CAtlBaseModule, xrefs: 00430D7F
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.2208170527.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.2208120190.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2209597356.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2210351531.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: CountCriticalDebugDebuggerInitializeOutputPresentSectionSpinString
                                                                                                                                            • String ID: ERROR : Unable to initialize critical section in CAtlBaseModule
                                                                                                                                            • API String ID: 55579361-631824599
                                                                                                                                            • Opcode ID: 2c39a0950ae133ec544b63240841dce21304ca243dc62553b66265d6e6fb363c
                                                                                                                                            • Instruction ID: fed07d5464822113cbf13297c14df28a0f1cf339b4b02f850a8d5e0c6761e53d
                                                                                                                                            • Opcode Fuzzy Hash: 2c39a0950ae133ec544b63240841dce21304ca243dc62553b66265d6e6fb363c
                                                                                                                                            • Instruction Fuzzy Hash: 7FE06D702003518BD3709FB9E4543867BE0AF19744F008A7EE486C6651DBB8E4888B99
                                                                                                                                            APIs
                                                                                                                                            • __Init_thread_footer.LIBCMT ref: 0042E3D5
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.2208170527.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.2208120190.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2209597356.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2210351531.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Init_thread_footer
                                                                                                                                            • String ID: 0%N$8%N
                                                                                                                                            • API String ID: 1385522511-4178720944
                                                                                                                                            • Opcode ID: 1a65213d45a7382c7eb62b61db8cafba2428eeae527ef17dadff786e3ed0ca5f
                                                                                                                                            • Instruction ID: fe2658506b5da9ddbca61f73aa50c2cbb097b142b5be2b8b4e8245d42afc07b8
                                                                                                                                            • Opcode Fuzzy Hash: 1a65213d45a7382c7eb62b61db8cafba2428eeae527ef17dadff786e3ed0ca5f
                                                                                                                                            • Instruction Fuzzy Hash: 50E02031500A74DBC604D71BB7A4AAF3359AB09325BD012BFE401CB2D6DBFC5841874D
                                                                                                                                            APIs
                                                                                                                                            • GetTempPathW.KERNEL32(00000104,?,00000001), ref: 0048302F
                                                                                                                                            • GetTempFileNameW.KERNEL32(?,aut,00000000,?), ref: 00483044
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.2208170527.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.2208120190.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2209597356.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2210351531.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: Temp$FileNamePath
                                                                                                                                            • String ID: aut
                                                                                                                                            • API String ID: 3285503233-3010740371
                                                                                                                                            • Opcode ID: 11c526f36e3c188cb80f89da331bfd841544ce71cd9543a0fd7ae46f3d6a4e90
                                                                                                                                            • Instruction ID: acc32a86bd11759125ece02d5ff1fd36f6b75eef3aca50bf20289742e6806fbc
                                                                                                                                            • Opcode Fuzzy Hash: 11c526f36e3c188cb80f89da331bfd841544ce71cd9543a0fd7ae46f3d6a4e90
                                                                                                                                            • Instruction Fuzzy Hash: 0FD05E7290032867DA60A7A4AD4EFCB3F6CDB06750F0002A2B696E2191DAB49984CAD4
                                                                                                                                            APIs
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.2208170527.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.2208120190.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2209597356.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2210351531.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: LocalTime
                                                                                                                                            • String ID: %.3d$X64
                                                                                                                                            • API String ID: 481472006-1077770165
                                                                                                                                            • Opcode ID: 81253f641a5f5a98bce394ca3813c4d588d245ec96745857b2e480dcbb16bba2
                                                                                                                                            • Instruction ID: b52bc46e5dbfe121733fdbbb5c8bc0e645825aa0327b4366d18fcb6b8ed470db
                                                                                                                                            • Opcode Fuzzy Hash: 81253f641a5f5a98bce394ca3813c4d588d245ec96745857b2e480dcbb16bba2
                                                                                                                                            • Instruction Fuzzy Hash: 1FD012A1E08118E9CB9096D0DC559B9B77CAB09301FA084A3F80691040F72CD50AA76B
                                                                                                                                            APIs
                                                                                                                                            • FindWindowW.USER32(Shell_TrayWnd,00000000), ref: 004A236C
                                                                                                                                            • PostMessageW.USER32(00000000), ref: 004A2373
                                                                                                                                              • Part of subcall function 0047E97B: Sleep.KERNEL32 ref: 0047E9F3
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.2208170527.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.2208120190.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2209597356.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2210351531.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: FindMessagePostSleepWindow
                                                                                                                                            • String ID: Shell_TrayWnd
                                                                                                                                            • API String ID: 529655941-2988720461
                                                                                                                                            • Opcode ID: ef623e423fce3f4c13e426aeadd1932239369e4a202ec3da9f49cd73249a9671
                                                                                                                                            • Instruction ID: ac2c67cecc9d447b77a96a90aaa07736c04624373e17cb5b240df6172f4988f3
                                                                                                                                            • Opcode Fuzzy Hash: ef623e423fce3f4c13e426aeadd1932239369e4a202ec3da9f49cd73249a9671
                                                                                                                                            • Instruction Fuzzy Hash: 7BD0C972781310BAE6A4A7719C4FFC66A189B16B14F114A277755AA1D0C9A4A8018A5C
                                                                                                                                            APIs
                                                                                                                                            • FindWindowW.USER32(Shell_TrayWnd,00000000), ref: 004A232C
                                                                                                                                            • PostMessageW.USER32(00000000,00000111,00000197,00000000), ref: 004A233F
                                                                                                                                              • Part of subcall function 0047E97B: Sleep.KERNEL32 ref: 0047E9F3
                                                                                                                                            Strings
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.2208170527.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.2208120190.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2209597356.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2210351531.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: FindMessagePostSleepWindow
                                                                                                                                            • String ID: Shell_TrayWnd
                                                                                                                                            • API String ID: 529655941-2988720461
                                                                                                                                            • Opcode ID: af98946ad667410fa349bd09b5931b714950f24c2c57bd5ad1c7f2d7ad803ee7
                                                                                                                                            • Instruction ID: fbc913306e8adad24e6f473218d0bebb824e358e1fcdcdf04cf82b47add152f2
                                                                                                                                            • Opcode Fuzzy Hash: af98946ad667410fa349bd09b5931b714950f24c2c57bd5ad1c7f2d7ad803ee7
                                                                                                                                            • Instruction Fuzzy Hash: 02D02272380310B7E6A4B731DC4FFC67E089B01B00F004A277309AA1D0C8F4A800CA0C
                                                                                                                                            APIs
                                                                                                                                            • MultiByteToWideChar.KERNEL32(?,00000009,?,00000000,00000000,?,?,?,00000000,?,?,?,?,?,00000000,?), ref: 0044BE93
                                                                                                                                            • GetLastError.KERNEL32 ref: 0044BEA1
                                                                                                                                            • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 0044BEFC
                                                                                                                                            Memory Dump Source
                                                                                                                                            • Source File: 00000000.00000002.2208170527.0000000000411000.00000020.00000001.01000000.00000003.sdmp, Offset: 00410000, based on PE: true
                                                                                                                                            • Associated: 00000000.00000002.2208120190.0000000000410000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2208514005.00000000004D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2209597356.00000000004DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            • Associated: 00000000.00000002.2210351531.00000000004E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                            Joe Sandbox IDA Plugin
                                                                                                                                            • Snapshot File: hcaresult_0_2_410000_file.jbxd
                                                                                                                                            Similarity
                                                                                                                                            • API ID: ByteCharMultiWide$ErrorLast
                                                                                                                                            • String ID:
                                                                                                                                            • API String ID: 1717984340-0
                                                                                                                                            • Opcode ID: a84eb85021e8eb5e9d6ef0a14d8cf467337e9c20b204cceea047fb96caf03d36
                                                                                                                                            • Instruction ID: 1947c439c0b93cd07f071c629bc83deeccab36d190e152f0ca2929ce10f0a4f5
                                                                                                                                            • Opcode Fuzzy Hash: a84eb85021e8eb5e9d6ef0a14d8cf467337e9c20b204cceea047fb96caf03d36
                                                                                                                                            • Instruction Fuzzy Hash: F441F634600206AFEF218F65CC44ABBBBA4EF46310F24816BF95D972A1DB35CC05DB99