Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
file.exe

Overview

General Information

Sample name:file.exe
Analysis ID:1533034
MD5:3c619512d7906fbde57e4c27bc8358b3
SHA1:bb416a8a83727bc1e1b8ef3137587c95767d34c8
SHA256:14f2929a732740fd351f55f501173d46292108b4c13da210e1a85a41edb51f0a
Tags:exeuser-Bitsight
Infos:

Detection

Credential Flusher
Score:72
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for submitted file
Yara detected Credential Flusher
AI detected suspicious sample
Binary is likely a compiled AutoIt script file
Found API chain indicative of sandbox detection
Machine Learning detection for sample
Connects to many different domains
Contains functionality for execution timing, often used to detect debuggers
Contains functionality for read data from the clipboard
Contains functionality to block mouse and keyboard input (often used to hinder debugging)
Contains functionality to call native functions
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to check if a window is minimized (may be used to check if an application is visible)
Contains functionality to communicate with device drivers
Contains functionality to dynamically determine API calls
Contains functionality to execute programs as a different user
Contains functionality to launch a process as a different user
Contains functionality to launch a program with higher privileges
Contains functionality to modify clipboard data
Contains functionality to open a port and listen for incoming connection (possibly a backdoor)
Contains functionality to query CPU information (cpuid)
Contains functionality to read the PEB
Contains functionality to read the clipboard data
Contains functionality to retrieve information about pressed keystrokes
Contains functionality to shutdown / reboot the system
Contains functionality to simulate keystroke presses
Contains functionality to simulate mouse events
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Detected potential crypto function
Drops PE files
Enables debug privileges
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
OS version to string mapping found (often used in BOTs)
PE file contains sections with non-standard names
Potential key logger detected (key state polling based)
Sample execution stops while process was sleeping (likely an evasion)
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)
Uses taskkill to terminate processes

Classification

  • System is w10x64
  • file.exe (PID: 7480 cmdline: "C:\Users\user\Desktop\file.exe" MD5: 3C619512D7906FBDE57E4C27BC8358B3)
    • taskkill.exe (PID: 7560 cmdline: taskkill /F /IM firefox.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
      • conhost.exe (PID: 7568 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • taskkill.exe (PID: 7668 cmdline: taskkill /F /IM chrome.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
      • conhost.exe (PID: 7676 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • taskkill.exe (PID: 7732 cmdline: taskkill /F /IM msedge.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
      • conhost.exe (PID: 7740 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • taskkill.exe (PID: 7788 cmdline: taskkill /F /IM opera.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
      • conhost.exe (PID: 7796 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • taskkill.exe (PID: 7916 cmdline: taskkill /F /IM brave.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
      • conhost.exe (PID: 7940 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • firefox.exe (PID: 8000 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
  • firefox.exe (PID: 8036 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking --attempting-deelevation MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
    • firefox.exe (PID: 8056 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
      • firefox.exe (PID: 5544 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2280 -parentBuildID 20230927232528 -prefsHandle 2212 -prefMapHandle 2196 -prefsLen 25359 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {28238265-48d9-4b34-a6ae-a49d069ab035} 8056 "\\.\pipe\gecko-crash-server-pipe.8056" 2802996f310 socket MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
      • firefox.exe (PID: 7980 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4268 -parentBuildID 20230927232528 -prefsHandle 4296 -prefMapHandle 4292 -prefsLen 26374 -prefMapSize 237879 -appDir "C:\Program Files\Mozilla Firefox\browser" - {cba5aafc-c52d-4af8-a559-38051b48bb48} 8056 "\\.\pipe\gecko-crash-server-pipe.8056" 2803bb64410 rdd MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
      • firefox.exe (PID: 2140 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5208 -parentBuildID 20230927232528 -sandboxingKind 0 -prefsHandle 5424 -prefMapHandle 5420 -prefsLen 33185 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {eaafa656-6b12-4778-a2b0-cfba142bdc4a} 8056 "\\.\pipe\gecko-crash-server-pipe.8056" 28029972f10 utility MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
Process Memory Space: file.exe PID: 7480JoeSecurity_CredentialFlusherYara detected Credential FlusherJoe Security
    No Sigma rule has matched
    No Suricata rule has matched

    Click to jump to signature section

    Show All Signature Results

    AV Detection

    barindex
    Source: file.exeReversingLabs: Detection: 36%
    Source: Submited SampleIntegrated Neural Analysis Model: Matched 98.9% probability
    Source: file.exeJoe Sandbox ML: detected
    Source: file.exeStatic PE information: EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:54859 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.160.144.191:443 -> 192.168.2.4:54862 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.160.144.191:443 -> 192.168.2.4:54864 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:54871 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:54877 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:54878 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:54880 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.4:54881 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 52.222.236.48:443 -> 192.168.2.4:54883 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.4:54886 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:54889 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:54887 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:54888 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:55073 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:55072 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:55074 version: TLS 1.2
    Source: Binary string: UxTheme.pdb source: firefox.exe, 00000010.00000003.2137162706.000002803AF11000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: rsaenh.pdb source: firefox.exe, 00000010.00000003.2133688217.000002803BC70000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.2149845816.000002803BC89000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: winsta.pdb source: firefox.exe, 00000010.00000003.2134277813.000002803B7B0000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: bcrypt.pdb source: firefox.exe, 00000010.00000003.2137703740.000002803ACE9000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: ktmw32.pdb source: firefox.exe, 00000010.00000003.2136584894.000002803AF7A000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: WscApi.pdb source: firefox.exe, 00000010.00000003.2159730383.000002803B93E000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: msvcrt.pdb source: firefox.exe, 00000010.00000003.2137703740.000002803ACE9000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: xWindows.StateRepositoryPS.pdb source: firefox.exe, 00000010.00000003.2150981838.000002803ABD6000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: d:\a01\_work\12\s\\binaries\amd64ret\bin\amd64\\vcruntime140_1.amd64.pdb source: firefox.exe, 00000010.00000003.2136822788.000002803AF6B000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8WinTypes.pdb source: firefox.exe, 00000010.00000003.2154270326.000002803939F000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: xul.pdb source: firefox.exe, 00000010.00000003.2136584894.000002803AF7A000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: mozglue.pdb source: firefox.exe, 00000010.00000003.2137703740.000002803ACE9000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: winnsi.pdb source: firefox.exe, 00000010.00000003.2134470408.000002803B680000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: cryptsp.pdb source: firefox.exe, 00000010.00000003.2133688217.000002803BC5C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.2133688217.000002803BC70000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.2149845816.000002803BC89000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8dhcpcsvc6.pdb source: firefox.exe, 00000010.00000003.2154270326.000002803939F000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8softokn3.pdb source: firefox.exe, 00000010.00000003.2154270326.000002803939F000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: D:\a\_work\1\s\binaries\amd64ret\bin\amd64\\vcruntime140_1.amd64.pdb source: firefox.exe, 00000010.00000003.2136822788.000002803AF6B000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: ntmarta.pdb source: firefox.exe, 00000010.00000003.2137162706.000002803AF11000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: urlmon.pdb source: firefox.exe, 00000010.00000003.2159730383.000002803B93E000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8twinapi.appcore.pdb source: firefox.exe, 00000010.00000003.2154270326.000002803939F000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: d:\a01\_work\12\s\\binaries\amd64ret\bin\amd64\\vcruntime140.amd64.pdb source: firefox.exe, 00000010.00000003.2136822788.000002803AF6B000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8kernelbase.pdb source: firefox.exe, 00000010.00000003.2154682025.0000028039261000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: shlwapi.pdb source: firefox.exe, 00000010.00000003.2150365892.000002803AF4C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.2137049996.000002803AF39000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.2137162706.000002803AF11000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8CoreMessaging.pdb source: firefox.exe, 00000010.00000003.2154270326.000002803939F000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: d:\a01\_work\12\s\\binaries\amd64ret\bin\amd64\\msvcp140.amd64.pdb source: firefox.exe, 00000010.00000003.2136822788.000002803AF6B000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: mswsock.pdbchrome://browser/skin/window.svg source: firefox.exe, 00000010.00000003.2134470408.000002803B680000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: win32u.pdb source: firefox.exe, 00000010.00000003.2137162706.000002803AF11000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: dwmapi.pdb source: firefox.exe, 00000010.00000003.2134277813.000002803B7B0000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8bcryptprimitives.pdb source: firefox.exe, 00000010.00000003.2154563356.0000028039269000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.2154563356.0000028039274000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: firefox.pdb source: firefox.exe, 00000010.00000003.2137703740.000002803ACE9000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: srvcli.pdb source: firefox.exe, 00000010.00000003.2159730383.000002803B93E000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: imm32.pdb source: firefox.exe, 00000010.00000003.2137162706.000002803AF11000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: D:\a\_work\1\s\binaries\amd64ret\bin\amd64\\msvcp140.amd64.pdb source: firefox.exe, 00000010.00000003.2136822788.000002803AF6B000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: ws2_32.pdb source: firefox.exe, 00000010.00000003.2136584894.000002803AF7A000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: version.pdb@ source: firefox.exe, 00000010.00000003.2154270326.000002803939F000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: mswsock.pdb source: firefox.exe, 00000010.00000003.2134470408.000002803B680000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8gkcodecs.pdb source: firefox.exe, 00000010.00000003.2154413440.0000028039281000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8iphlpapi.pdb source: firefox.exe, 00000010.00000003.2154413440.0000028039281000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.2154270326.000002803939F000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8ExplorerFrame.pdb source: firefox.exe, 00000010.00000003.2154270326.000002803939F000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: nsi.pdb source: firefox.exe, 00000010.00000003.2134470408.000002803B680000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: D:\a\_work\1\s\binaries\amd64ret\bin\amd64\\vcruntime140.amd64.pdb source: firefox.exe, 00000010.00000003.2136822788.000002803AF6B000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: ole32.pdb source: firefox.exe, 00000010.00000003.2136584894.000002803AF7A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.2150365892.000002803AF4C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.2137049996.000002803AF39000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: dbgcore.pdb0 source: firefox.exe, 00000010.00000003.2136584894.000002803AF7A000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8CoreUIComponents.pdb source: firefox.exe, 00000010.00000003.2154270326.000002803939F000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8osclientcerts.pdb source: firefox.exe, 00000010.00000003.2154270326.000002803939F000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8cryptbase.pdb source: firefox.exe, 00000010.00000003.2154682025.0000028039261000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8cfgmgr32.pdb source: firefox.exe, 00000010.00000003.2154270326.000002803939F000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: msasn1.pdb source: firefox.exe, 00000010.00000003.2136584894.000002803AF7A000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: combase.pdb source: firefox.exe, 00000010.00000003.2137162706.000002803AF11000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8iertutil.pdb source: firefox.exe, 00000010.00000003.2154270326.000002803939F000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8dhcpcsvc.pdb source: firefox.exe, 00000010.00000003.2154270326.000002803939F000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8msvcp140.amd64.pdb source: firefox.exe, 00000010.00000003.2154413440.0000028039281000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.2154682025.0000028039261000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: nss3.pdb source: firefox.exe, 00000010.00000003.2136584894.000002803AF7A000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: ncrypt.pdb source: firefox.exe, 00000010.00000003.2133688217.000002803BC5C000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8webauthn.pdb source: firefox.exe, 00000010.00000003.2154413440.0000028039281000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8Kernel.Appcore.pdb source: firefox.exe, 00000010.00000003.2154413440.0000028039281000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8powrprof.pdb source: firefox.exe, 00000010.00000003.2154270326.000002803939F000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8ColorAdapterClient.pdb source: firefox.exe, 00000010.00000003.2154270326.000002803939F000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: wsock32.pdb source: firefox.exe, 00000010.00000003.2136584894.000002803AF7A000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8MMDevAPI.pdb source: firefox.exe, 00000010.00000003.2154270326.000002803939F000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: UMPDC.pdb source: firefox.exe, 00000010.00000003.2159730383.000002803B93E000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8oleaut32.pdb source: firefox.exe, 00000010.00000003.2154413440.0000028039281000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8kernel32.pdb source: firefox.exe, 00000010.00000003.2154682025.0000028039261000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: rpcrt4.pdb source: firefox.exe, 00000010.00000003.2137703740.000002803ACE9000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8TextInputFramework.pdb source: firefox.exe, 00000010.00000003.2154270326.000002803939F000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8InputHost.pdb source: firefox.exe, 00000010.00000003.2154270326.000002803939F000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8ucrtbase.pdb source: firefox.exe, 00000010.00000003.2154682025.0000028039261000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: wsock32.pdb@ source: firefox.exe, 00000010.00000003.2136584894.000002803AF7A000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: xOneCoreUAPCommonProxyStub.pdb source: firefox.exe, 00000010.00000003.2136584894.000002803AF7A000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: shcore.pdb source: firefox.exe, 00000010.00000003.2137162706.000002803AF11000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8audioses.pdb source: firefox.exe, 00000010.00000003.2154270326.000002803939F000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8Bcp47mrm.pdb source: firefox.exe, 00000010.00000003.2154270326.000002803939F000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8netutils.pdb source: firefox.exe, 00000010.00000003.2154270326.000002803939F000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8rasadhlp.pdb source: firefox.exe, 00000010.00000003.2154270326.000002803939F000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: shell32.pdb source: firefox.exe, 00000010.00000003.2137162706.000002803AF11000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8Bcp47Langs.pdb source: firefox.exe, 00000010.00000003.2154270326.000002803939F000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8wtsapi32.pdb source: firefox.exe, 00000010.00000003.2154270326.000002803939F000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8taskschd.pdb source: firefox.exe, 00000010.00000003.2154270326.000002803939F000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8msvcp_win.pdb source: firefox.exe, 00000010.00000003.2154563356.0000028039274000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: dnsapi.pdb source: firefox.exe, 00000010.00000003.2134470408.000002803B680000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: mozglue.pdbcontentLONGVARCHAR source: firefox.exe, 00000010.00000003.2137703740.000002803ACE9000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8Windows.UI.pdb source: firefox.exe, 00000010.00000003.2154270326.000002803939F000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: nlaapi.pdb source: firefox.exe, 00000010.00000003.2134470408.000002803B680000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8fwpuclnt.pdb source: firefox.exe, 00000010.00000003.2154270326.000002803939F000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: winhttp.pdb source: firefox.exe, 00000010.00000003.2133688217.000002803BC5C000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: ntasn1.pdb source: firefox.exe, 00000010.00000003.2133688217.000002803BC5C000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: devobj.pdb source: firefox.exe, 00000010.00000003.2134470408.000002803B680000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.2134277813.000002803B719000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8advapi32.pdb source: firefox.exe, 00000010.00000003.2154563356.0000028039269000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.2154682025.0000028039261000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8Windows.Storage.pdb source: firefox.exe, 00000010.00000003.2154413440.0000028039281000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: dbghelp.pdb source: firefox.exe, 00000010.00000003.2136584894.000002803AF7A000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8OnDemandConnRouteHelper.pdb source: firefox.exe, 00000010.00000003.2154270326.000002803939F000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8netprofm.pdb source: firefox.exe, 00000010.00000003.2154413440.0000028039281000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: gdi32.pdb source: firefox.exe, 00000010.00000003.2137162706.000002803AF11000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8Windows.Globalization.pdb source: firefox.exe, 00000010.00000003.2154270326.000002803939F000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: WLDP.pdb source: firefox.exe, 00000010.00000003.2137162706.000002803AF11000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: sechost.pdb source: firefox.exe, 00000010.00000003.2137703740.000002803ACE9000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8directmanipulation.pdb source: firefox.exe, 00000010.00000003.2154270326.000002803939F000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8setupapi.pdb source: firefox.exe, 00000010.00000003.2154270326.000002803939F000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8vcruntime140_1.amd64.pdb source: firefox.exe, 00000010.00000003.2154413440.0000028039281000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.2154682025.0000028039261000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: propsys.pdb source: firefox.exe, 00000010.00000003.2136584894.000002803AF7A000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8lgpllibs.pdb source: firefox.exe, 00000010.00000003.2154413440.0000028039281000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: z:\task_1551543573\build\openh264\gmpopenh264.pdb source: gmpopenh264.dll.tmp.16.dr
    Source: Binary string: 8vcruntime140.amd64.pdb source: firefox.exe, 00000010.00000003.2154413440.0000028039281000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.2154682025.0000028039261000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8gdi32full.pdb source: firefox.exe, 00000010.00000003.2154563356.0000028039274000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: winrnr.pdb source: firefox.exe, 00000010.00000003.2134470408.000002803B680000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: msctf.pdb source: firefox.exe, 00000010.00000003.2134277813.000002803B7B0000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: version.pdb source: firefox.exe, 00000010.00000003.2136584894.000002803AF7A000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: dbgcore.pdb source: firefox.exe, 00000010.00000003.2136584894.000002803AF7A000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: user32.pdb source: firefox.exe, 00000010.00000003.2137162706.000002803AF11000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: twinapi.pdb source: firefox.exe, 00000010.00000003.2134277813.000002803B7B0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.2134277813.000002803B719000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8DataExchange.pdb source: firefox.exe, 00000010.00000003.2154270326.000002803939F000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: z:\task_1551543573\build\openh264\gmpopenh264.pdbV source: gmpopenh264.dll.tmp.16.dr
    Source: Binary string: 8wintrust.pdb source: firefox.exe, 00000010.00000003.2154413440.0000028039281000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: psapi.pdb source: firefox.exe, 00000010.00000003.2136584894.000002803AF7A000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8WindowManagementAPI.pdb source: firefox.exe, 00000010.00000003.2154270326.000002803939F000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: ntdll.pdb source: firefox.exe, 00000010.00000003.2137703740.000002803ACE9000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: dxgi.pdb source: firefox.exe, 00000010.00000003.2134277813.000002803B7B0000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8npmproxy.pdb source: firefox.exe, 00000010.00000003.2154270326.000002803939F000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8linkinfo.pdb source: firefox.exe, 00000010.00000003.2154270326.000002803939F000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8Windows.UI.Immersive.pdb source: firefox.exe, 00000010.00000003.2154270326.000002803939F000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: crypt32.pdb source: firefox.exe, 00000010.00000003.2137703740.000002803ACE9000.00000004.00000800.00020000.00000000.sdmp
    Source: C:\Users\user\Desktop\file.exeCode function: 1_2_0017DBBE lstrlenW,GetFileAttributesW,FindFirstFileW,FindClose,1_2_0017DBBE
    Source: C:\Users\user\Desktop\file.exeCode function: 1_2_001868EE FindFirstFileW,FindClose,1_2_001868EE
    Source: C:\Users\user\Desktop\file.exeCode function: 1_2_0018698F FindFirstFileW,FindClose,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToSystemTime,FileTimeToSystemTime,FileTimeToSystemTime,1_2_0018698F
    Source: C:\Users\user\Desktop\file.exeCode function: 1_2_0017D076 FindFirstFileW,DeleteFileW,DeleteFileW,MoveFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,1_2_0017D076
    Source: C:\Users\user\Desktop\file.exeCode function: 1_2_0017D3A9 FindFirstFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,1_2_0017D3A9
    Source: C:\Users\user\Desktop\file.exeCode function: 1_2_00189642 SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,GetFileAttributesW,SetFileAttributesW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,1_2_00189642
    Source: C:\Users\user\Desktop\file.exeCode function: 1_2_0018979D SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,1_2_0018979D
    Source: C:\Users\user\Desktop\file.exeCode function: 1_2_00189B2B FindFirstFileW,Sleep,FindNextFileW,FindClose,1_2_00189B2B
    Source: C:\Users\user\Desktop\file.exeCode function: 1_2_00185C97 FindFirstFileW,FindNextFileW,FindClose,1_2_00185C97
    Source: firefox.exeMemory has grown: Private usage: 1MB later: 211MB
    Source: unknownNetwork traffic detected: DNS query count 31
    Source: Joe Sandbox ViewIP Address: 34.149.100.209 34.149.100.209
    Source: Joe Sandbox ViewIP Address: 34.117.188.166 34.117.188.166
    Source: Joe Sandbox ViewIP Address: 34.160.144.191 34.160.144.191
    Source: Joe Sandbox ViewJA3 fingerprint: fb0aa01abe9d8e4037eb3473ca6e2dca
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: C:\Users\user\Desktop\file.exeCode function: 1_2_0018CE44 InternetReadFile,SetEvent,GetLastError,SetEvent,1_2_0018CE44
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: firefox.exe, 00000010.00000003.2141310995.0000028036EDC000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: -l10n-id="newtab-menu-content-tooltip" data-l10n-args="{&quot;title&quot;:&quot;Wikipedia&quot;}" class="context-menu-button icon"></button></div><div class="topsite-impression-observer"></div></div></li><li class="top-site-outer"><div class="top-site-inner"><a class="top-site-button" href="https://www.reddit.com/" tabindex="0" draggable="true" data-is-sponsored-link="false"><div class="tile" aria-hidden="true"><div class="icon-wrapper" data-fallback="R"><div class="top-site-icon rich-icon" style="background-image:url(chrome://activity-stream/content/data/content/tippytop/images/reddit-com@2x.png)"></div></div></div><div class="title"><span dir="auto">Reddit<span class="sponsored-label" data-l10n-id="newtab-topsite-sponsored"></span></span></div></a><div><button aria-haspopup="true" data-l10n-id="newtab-menu-content-tooltip" data-l10n-args="{&quot;title&quot;:&quot;Reddit&quot;}" class="context-menu-button icon"></button></div><div class="topsite-impression-observer"></div></div></li><li class="top-site-outer hide-for-narrow"><div class="top-site-inner"><a class="top-site-button" href="https://twitter.com/" tabindex="0" draggable="true" data-is-sponsored-link="false"><div class="tile" aria-hidden="true"><div class="icon-wrapper" data-fallback="T"><div class="top-site-icon rich-icon" style="background-image:url(chrome://activity-stream/content/data/content/tippytop/images/twitter-com@2x.png)"></div></div></div><div class="title"><span dir="auto">Twitter<span class="sponsored-label" data-l10n-id="newtab-topsite-sponsored"></span></span></div></a><div><button aria-haspopup="true" data-l10n-id="newtab-menu-content-tooltip" data-l10n-args="{&quot;title&quot;:&quot;Twitter&quot;}" class="context-menu-button icon"></button></div><div class="topsite-impression-observer"></div></div></li><li class="top-site-outer placeholder hide-for-narrow"><div class="top-site-inner"><a class="top-site-button" tabindex="0" draggable="true" data-is-sponsored-link="false"><div class="tile" aria-hidden="true"><div class="icon-wrapper"><div class=""></div></div></div><div class="title"><span dir="auto"><br/><span class="sponsored-label" data-l10n-id="newtab-topsite-sponsored"></span></span></div></a><button aria-haspopup="dialog" class="context-menu-button edit-button icon" data-l10n-id="newtab-menu-topsites-placeholder-tooltip"></button><div class="topsite-impression-observer"></div></div></li></ul><div class="edit-topsites-wrapper"></div></div></section></div></div></div></div><style data-styles="[[null]]"></style></div><div class="discovery-stream ds-layout"><div class="ds-column ds-column-12"><div class="ds-column-grid"><div></div></div></div><style data-styles="[[null]]"></style></div></div></main></div></div> equals www.twitter.com (Twitter)
    Source: firefox.exe, 00000010.00000003.2154270326.000002803939F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8*://www.facebook.com/* equals www.facebook.com (Facebook)
    Source: firefox.exe, 00000010.00000003.2127003968.00000280420EA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.2154270326.000002803939F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.2007876834.0000028039FE0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8www.facebook.com equals www.facebook.com (Facebook)
    Source: firefox.exe, 00000010.00000003.2152405841.0000028039DB1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: `https://www.facebook.com/ equals www.facebook.com (Facebook)
    Source: firefox.exe, 00000010.00000003.2152405841.0000028039DB1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: `https://www.youtube.com/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 00000010.00000003.2133846529.000002803B96B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://vk.com/,https://www.youtube.com/,https://ok.ru/,https://www.avito.ru/,https://www.aliexpress.com/,https://www.wikipedia.org/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 00000010.00000003.2133846529.000002803B96B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://allegro.pl/,https://www.wikipedia.org/,https://www.olx.pl/,https://www.wykop.pl/ equals www.facebook.com (Facebook)
    Source: firefox.exe, 00000010.00000003.2133846529.000002803B96B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://allegro.pl/,https://www.wikipedia.org/,https://www.olx.pl/,https://www.wykop.pl/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 00000010.00000003.2133846529.000002803B96B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.amazon.com/,https://www.reddit.com/,https://www.wikipedia.org/,https://twitter.com/ equals www.facebook.com (Facebook)
    Source: firefox.exe, 00000010.00000003.2133846529.000002803B96B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.amazon.com/,https://www.reddit.com/,https://www.wikipedia.org/,https://twitter.com/ equals www.twitter.com (Twitter)
    Source: firefox.exe, 00000010.00000003.2133846529.000002803B96B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.amazon.com/,https://www.reddit.com/,https://www.wikipedia.org/,https://twitter.com/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 00000010.00000003.2133846529.000002803B96B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.amazon.de/,https://www.ebay.de/,https://www.wikipedia.org/,https://www.reddit.com/ equals www.facebook.com (Facebook)
    Source: firefox.exe, 00000010.00000003.2133846529.000002803B96B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.amazon.de/,https://www.ebay.de/,https://www.wikipedia.org/,https://www.reddit.com/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 00000010.00000003.2133846529.000002803B96B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.reddit.com/,https://www.amazon.co.uk/,https://www.bbc.co.uk/,https://www.ebay.co.uk/ equals www.facebook.com (Facebook)
    Source: firefox.exe, 00000010.00000003.2133846529.000002803B96B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.reddit.com/,https://www.amazon.co.uk/,https://www.bbc.co.uk/,https://www.ebay.co.uk/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 00000010.00000003.2133846529.000002803B96B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.reddit.com/,https://www.wikipedia.org/,https://www.amazon.ca/,https://twitter.com/ equals www.facebook.com (Facebook)
    Source: firefox.exe, 00000010.00000003.2133846529.000002803B96B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.reddit.com/,https://www.wikipedia.org/,https://www.amazon.ca/,https://twitter.com/ equals www.twitter.com (Twitter)
    Source: firefox.exe, 00000010.00000003.2133846529.000002803B96B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.reddit.com/,https://www.wikipedia.org/,https://www.amazon.ca/,https://twitter.com/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 00000010.00000003.2133846529.000002803B96B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.amazon.fr/,https://www.leboncoin.fr/,https://twitter.com/ equals www.facebook.com (Facebook)
    Source: firefox.exe, 00000010.00000003.2133846529.000002803B96B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.amazon.fr/,https://www.leboncoin.fr/,https://twitter.com/ equals www.twitter.com (Twitter)
    Source: firefox.exe, 00000010.00000003.2133846529.000002803B96B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.amazon.fr/,https://www.leboncoin.fr/,https://twitter.com/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 00000010.00000003.2133846529.000002803B96B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.amazon.fr/,https://www.leboncoin.fr/,https://twitter.com/L equals www.facebook.com (Facebook)
    Source: firefox.exe, 00000010.00000003.2133846529.000002803B96B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.amazon.fr/,https://www.leboncoin.fr/,https://twitter.com/L equals www.twitter.com (Twitter)
    Source: firefox.exe, 00000010.00000003.2133846529.000002803B96B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.amazon.fr/,https://www.leboncoin.fr/,https://twitter.com/L equals www.youtube.com (Youtube)
    Source: firefox.exe, 00000010.00000003.2133846529.000002803B96B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.2159084814.000002803CD66000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000014.00000002.3078232710.000002B963D0A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/ equals www.facebook.com (Facebook)
    Source: firefox.exe, 00000010.00000003.2133846529.000002803B96B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.2159084814.000002803CD66000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000014.00000002.3078232710.000002B963D0A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/ equals www.twitter.com (Twitter)
    Source: firefox.exe, 00000010.00000003.2133846529.000002803B96B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.2159084814.000002803CD66000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000014.00000002.3078232710.000002B963D0A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 00000010.00000003.2154682025.0000028039261000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: moz-extension://a581a2f1-688c-434b-8db8-16166b1993d9/injections/js/bug1842437-www.youtube.com-performance-now-precision.js equals www.youtube.com (Youtube)
    Source: firefox.exe, 00000010.00000003.2127003968.00000280420EA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.2154270326.000002803939F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.2007876834.0000028039FE0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: www.facebook.com equals www.facebook.com (Facebook)
    Source: firefox.exe, 00000010.00000003.2140537405.0000028039E90000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: www.youtube.com- equals www.youtube.com (Youtube)
    Source: firefox.exe, 00000010.00000003.2123726048.0000028041B93000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.2007876834.0000028039FE0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.2107087045.0000028041B93000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: x*://www.facebook.com/platform/impression.php* equals www.facebook.com (Facebook)
    Source: global trafficDNS traffic detected: DNS query: prod.classify-client.prod.webservices.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: detectportal.firefox.com
    Source: global trafficDNS traffic detected: DNS query: youtube.com
    Source: global trafficDNS traffic detected: DNS query: prod.detectportal.prod.cloudops.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: contile.services.mozilla.com
    Source: global trafficDNS traffic detected: DNS query: spocs.getpocket.com
    Source: global trafficDNS traffic detected: DNS query: example.org
    Source: global trafficDNS traffic detected: DNS query: ipv4only.arpa
    Source: global trafficDNS traffic detected: DNS query: prod.ads.prod.webservices.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: prod.balrog.prod.cloudops.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: content-signature-2.cdn.mozilla.net
    Source: global trafficDNS traffic detected: DNS query: prod.content-signature-chains.prod.webservices.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: shavar.services.mozilla.com
    Source: global trafficDNS traffic detected: DNS query: support.mozilla.org
    Source: global trafficDNS traffic detected: DNS query: us-west1.prod.sumo.prod.webservices.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: push.services.mozilla.com
    Source: global trafficDNS traffic detected: DNS query: firefox.settings.services.mozilla.com
    Source: global trafficDNS traffic detected: DNS query: prod.remote-settings.prod.webservices.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: telemetry-incoming.r53-2.services.mozilla.com
    Source: global trafficDNS traffic detected: DNS query: www.youtube.com
    Source: global trafficDNS traffic detected: DNS query: www.facebook.com
    Source: global trafficDNS traffic detected: DNS query: www.wikipedia.org
    Source: global trafficDNS traffic detected: DNS query: star-mini.c10r.facebook.com
    Source: global trafficDNS traffic detected: DNS query: youtube-ui.l.google.com
    Source: global trafficDNS traffic detected: DNS query: dyna.wikimedia.org
    Source: global trafficDNS traffic detected: DNS query: www.reddit.com
    Source: global trafficDNS traffic detected: DNS query: twitter.com
    Source: global trafficDNS traffic detected: DNS query: reddit.map.fastly.net
    Source: global trafficDNS traffic detected: DNS query: services.addons.mozilla.org
    Source: global trafficDNS traffic detected: DNS query: normandy.cdn.mozilla.net
    Source: global trafficDNS traffic detected: DNS query: normandy-cdn.services.mozilla.com
    Source: firefox.exe, 00000010.00000003.2154270326.000002803939F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.2108926007.000002803C161000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.2133846529.000002803B96B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.2147506528.000002803C16A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.2130815341.000002803C161000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3077901988.00000260136A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3076896892.000002B963C40000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.3076671873.000001DF81040000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: http://127.0.0.1:
    Source: firefox.exe, 00000010.00000003.2123726048.0000028041BAB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.2107087045.0000028041BAB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://a9.com/-/spec/opensearch/1.0/
    Source: firefox.exe, 00000010.00000003.2123726048.0000028041BAB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.2107087045.0000028041BAB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://a9.com/-/spec/opensearch/1.1/
    Source: firefox.exe, 00000010.00000003.2123726048.0000028041BAB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.2107087045.0000028041BAB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://a9.com/-/spec/opensearchdescription/1.0/
    Source: firefox.exe, 00000010.00000003.2123726048.0000028041BAB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.2107087045.0000028041BAB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://a9.com/-/spec/opensearchdescription/1.1/
    Source: firefox.exe, 00000010.00000003.2167375364.0000028039153000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.2166813415.000002803914B000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.16.drString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0
    Source: firefox.exe, 00000010.00000003.2167375364.0000028039153000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.2166813415.000002803914B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0E
    Source: firefox.exe, 00000010.00000003.2007876834.0000028039F67000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootCA.crt0
    Source: firefox.exe, 00000010.00000003.2007876834.0000028039F67000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertGlobalRootCA.crt0B
    Source: firefox.exe, 00000010.00000003.2167375364.0000028039153000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.2166813415.000002803914B000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.16.drString found in binary or memory: http://cacerts.digicert.com/DigiCertSHA2AssuredIDCodeSigningCA.crt0
    Source: firefox.exe, 00000010.00000003.2167375364.0000028039153000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.2166813415.000002803914B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crt0
    Source: firefox.exe, 00000010.00000003.2167375364.0000028039153000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.2166813415.000002803914B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedRootG4.crt0C
    Source: firefox.exe, 00000010.00000003.2141526831.0000028036EBB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://compose.mail.yahoo.co.jp/ym/Compose?To=%ss
    Source: firefox.exe, 00000010.00000003.2007876834.0000028039F67000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl.rootca1.amazontrust.com/rootca1.crl0
    Source: gmpopenh264.dll.tmp.16.drString found in binary or memory: http://crl.thawte.com/ThawteTimestampingCA.crl0
    Source: firefox.exe, 00000010.00000003.2167375364.0000028039153000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.2166813415.000002803914B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0
    Source: firefox.exe, 00000010.00000003.2167375364.0000028039153000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.2166813415.000002803914B000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.16.drString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0O
    Source: firefox.exe, 00000010.00000003.2007876834.0000028039F67000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootCA.crl07
    Source: firefox.exe, 00000010.00000003.2007876834.0000028039F67000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertGlobalRootCA.crl0=
    Source: firefox.exe, 00000010.00000003.2167375364.0000028039153000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.2166813415.000002803914B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crl0
    Source: firefox.exe, 00000010.00000003.2167375364.0000028039153000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.2166813415.000002803914B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedRootG4.crl0
    Source: firefox.exe, 00000010.00000003.2167375364.0000028039153000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.2166813415.000002803914B000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.16.drString found in binary or memory: http://crl3.digicert.com/sha2-assured-cs-g1.crl05
    Source: firefox.exe, 00000010.00000003.2167375364.0000028039153000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.2166813415.000002803914B000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.16.drString found in binary or memory: http://crl4.digicert.com/DigiCertAssuredIDRootCA.crl0:
    Source: firefox.exe, 00000010.00000003.2007876834.0000028039F67000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/DigiCertGlobalRootCA.crl00
    Source: firefox.exe, 00000010.00000003.2167375364.0000028039153000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.2166813415.000002803914B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/sha2-assured-cs-g1.crl0K
    Source: gmpopenh264.dll.tmp.16.drString found in binary or memory: http://crl4.digicert.com/sha2-assured-cs-g1.crl0L
    Source: firefox.exe, 00000010.00000003.2007876834.0000028039F67000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://crt.rootca1.amazontrust.com/rootca1.cer0?
    Source: firefox.exe, 00000010.00000003.2152405841.0000028039D88000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.2129455857.000002803D0D7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com
    Source: firefox.exe, 00000010.00000003.2151866871.0000028039EAD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com/
    Source: firefox.exe, 00000010.00000003.2146248014.000002803C3B6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3077901988.00000260136A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3076896892.000002B963C40000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.3076671873.000001DF81040000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com/canonical.html
    Source: firefox.exe, 00000010.00000003.2155304563.0000028044E0D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.2123726048.0000028041B70000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.2140537405.0000028039E90000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.2107087045.0000028041B70000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3077901988.00000260136A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3076896892.000002B963C40000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.3076671873.000001DF81040000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com/success.txt?ipv4
    Source: firefox.exe, 00000010.00000003.2155304563.0000028044E0D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.2123726048.0000028041B70000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.2140537405.0000028039E90000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.2107087045.0000028041B70000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.2161497087.0000028039829000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3077901988.00000260136A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3076896892.000002B963C40000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.3076671873.000001DF81040000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com/success.txt?ipv6
    Source: firefox.exe, 00000010.00000003.2007876834.0000028039F67000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://developer.mozilla.org/en/docs/DOM:element.addEventListener
    Source: firefox.exe, 00000010.00000003.2007876834.0000028039F67000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://developer.mozilla.org/en/docs/DOM:element.removeEventListener
    Source: firefox.exe, 00000010.00000003.2150813583.000002803ABE5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://json-schema.org/draft-04/schema#
    Source: firefox.exe, 00000010.00000003.2150813583.000002803ABE5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://json-schema.org/draft-06/schema#
    Source: firefox.exe, 00000010.00000003.2150813583.000002803ABE5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://json-schema.org/draft-07/schema#-
    Source: firefox.exe, 00000010.00000003.2150813583.000002803ABE5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org
    Source: firefox.exe, 00000010.00000003.2140949138.0000028039AE4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.2153542744.0000028039AE4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.2093933036.00002302CA503000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/
    Source: firefox.exe, 00000010.00000003.2093933036.00002302CA503000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/0
    Source: firefox.exe, 00000010.00000003.2052269462.000002803AED4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.2147128241.000002803C347000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.2072405858.000002803AEC5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.2147506528.000002803C1D1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.2006982661.000002803BBBA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.2067429558.000002804371A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.2123661082.0000028043076000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.2029580560.0000028043727000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.2030287571.0000028039CD5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.2100631228.0000028038D77000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.2154413440.0000028039281000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.2168995768.000002803D157000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.2065485798.0000028043711000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1958448161.00000280399DA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.2108926007.000002803C1B9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.2006982661.000002803BBDD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.2108449070.00000280417D8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.2039762531.000002803D150000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.2073085531.000002803AE3D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.2089065492.0000028038D72000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.2073654230.000002803AE32000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/MPL/2.0/.
    Source: firefox.exe, 00000010.00000003.2093933036.00002302CA503000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/Z
    Source: firefox.exe, 00000010.00000003.2007876834.0000028039F67000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0
    Source: firefox.exe, 00000010.00000003.2167375364.0000028039153000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.2166813415.000002803914B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0A
    Source: firefox.exe, 00000010.00000003.2167375364.0000028039153000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.2166813415.000002803914B000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.16.drString found in binary or memory: http://ocsp.digicert.com0C
    Source: firefox.exe, 00000010.00000003.2167375364.0000028039153000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.2166813415.000002803914B000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.16.drString found in binary or memory: http://ocsp.digicert.com0N
    Source: firefox.exe, 00000010.00000003.2167375364.0000028039153000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.2166813415.000002803914B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0X
    Source: firefox.exe, 00000010.00000003.2007876834.0000028039F67000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://ocsp.rootca1.amazontrust.com0:
    Source: gmpopenh264.dll.tmp.16.drString found in binary or memory: http://ocsp.thawte.com0
    Source: firefox.exe, 00000010.00000003.2141526831.0000028036EBB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://poczta.interia.pl/mh/?mailto=%sw
    Source: gmpopenh264.dll.tmp.16.drString found in binary or memory: http://ts-aia.ws.symantec.com/tss-ca-g2.cer0
    Source: gmpopenh264.dll.tmp.16.drString found in binary or memory: http://ts-crl.ws.symantec.com/tss-ca-g2.crl0(
    Source: gmpopenh264.dll.tmp.16.drString found in binary or memory: http://ts-ocsp.ws.symantec.com07
    Source: firefox.exe, 00000010.00000003.2141526831.0000028036EBB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://win.mail.ru/cgi-bin/sentmsg?mailto=%sy
    Source: firefox.exe, 00000010.00000003.2167375364.0000028039153000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.2166813415.000002803914B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.digicert.com/CPS0
    Source: firefox.exe, 00000010.00000003.2141526831.0000028036EBB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.inbox.lv/rfc2368/?value=%su
    Source: gmpopenh264.dll.tmp.16.drString found in binary or memory: http://www.mozilla.com0
    Source: firefox.exe, 00000010.00000003.2130023780.000002803CEA7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.mozilla.org/2005/app-updatex
    Source: firefox.exe, 00000010.00000003.2123726048.0000028041BAB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.2107087045.0000028041BAB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.mozilla.org/2006/browser/search/
    Source: firefox.exe, 00000010.00000003.2154413440.0000028039281000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.2105920687.0000028044C91000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.2122363944.0000028044C91000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.2133640508.000002803BC9E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.2140949138.0000028039A85000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.2134594837.000002803B3E1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.2141909150.0000028036E67000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.2133688217.000002803BC70000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.2161431949.0000028039A45000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.2153662888.0000028039A85000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.mozilla.org/keymaster/gatekeeper/there.is.only.xul
    Source: firefox.exe, 00000014.00000003.2003864324.000002B9649FD000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000014.00000003.2005530195.000002B9649FD000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000014.00000002.3082858859.000002B9649FD000.00000004.00000020.00020000.00000000.sdmp, mozilla-temp-41.16.drString found in binary or memory: http://www.videolan.org/x264.html
    Source: firefox.exe, 00000010.00000003.2007876834.0000028039F67000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.2141084808.0000028039A65000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://x1.c.lencr.org/0
    Source: firefox.exe, 00000010.00000003.2007876834.0000028039F67000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.2141084808.0000028039A65000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://x1.i.lencr.org/0
    Source: firefox.exe, 00000012.00000002.3077901988.00000260136A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3076896892.000002B963C40000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.3076671873.000001DF81040000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://%LOCALE%.malware-error.mozilla.com/?url=
    Source: firefox.exe, 00000012.00000002.3077901988.00000260136A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3076896892.000002B963C40000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.3076671873.000001DF81040000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://%LOCALE%.phish-error.mozilla.com/?url=
    Source: firefox.exe, 00000012.00000002.3077901988.00000260136A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3076896892.000002B963C40000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.3076671873.000001DF81040000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://%LOCALE%.phish-report.mozilla.com/?url=
    Source: firefox.exe, 00000010.00000003.2107087045.0000028041B6C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.2123726048.0000028041B6C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://MD8.mozilla.org/1/m
    Source: firefox.exe, 00000010.00000003.1944917566.000002803953C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1946217506.0000028039577000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1944748187.000002803951F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1944591160.0000028039300000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1945082996.000002803955A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ac.duckduckgo.com/ac/
    Source: firefox.exe, 00000010.00000003.2147128241.000002803C347000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://accounts.firefox.com
    Source: firefox.exe, 00000010.00000003.2129455857.000002803D0D7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3077901988.00000260136A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3076896892.000002B963C40000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.3076671873.000001DF81040000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://accounts.firefox.com/
    Source: firefox.exe, 00000012.00000002.3077901988.00000260136A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3076896892.000002B963C40000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.3076671873.000001DF81040000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://accounts.firefox.com/settings/clients
    Source: firefox.exe, 00000010.00000003.2108449070.00000280417A5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.2125788390.00000280417A5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://accounts.firefox.comK
    Source: firefox.exe, 00000010.00000003.2066315130.000002803C097000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.2036999853.000002803C097000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.2105920687.0000028044C91000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.2122363944.0000028044C91000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.2067863203.000002803C098000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.2036999853.000002803C076000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.2066315130.000002803C076000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.2066315130.000002803C045000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.2088130197.000002803C076000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.2025126343.000002803C08E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.2028283991.000002803C09C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.2068082090.000002803C046000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.2028773217.000002803C076000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.2036999853.000002803C045000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.2029934003.000002803C097000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://accounts.google.com/v3/signin/challenge/pwd
    Source: firefox.exe, 00000012.00000002.3077901988.00000260136A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3076896892.000002B963C40000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.3076671873.000001DF81040000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/%APP%/blocked-addon/%addonID%/%addonVersion%/
    Source: firefox.exe, 00000012.00000002.3077901988.00000260136A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3076896892.000002B963C40000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.3076671873.000001DF81040000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/
    Source: firefox.exe, 00000012.00000002.3077901988.00000260136A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3076896892.000002B963C40000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.3076671873.000001DF81040000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/language-tools/
    Source: firefox.exe, 00000012.00000002.3077901988.00000260136A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3076896892.000002B963C40000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.3076671873.000001DF81040000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/search-engines/
    Source: firefox.exe, 00000012.00000002.3077901988.00000260136A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3076896892.000002B963C40000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.3076671873.000001DF81040000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/search?q=%TERMS%&platform=%OS%&appver=%VERSION%
    Source: firefox.exe, 00000012.00000002.3077901988.00000260136A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3076896892.000002B963C40000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.3076671873.000001DF81040000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/themes
    Source: firefox.exe, 00000010.00000003.2140537405.0000028039E90000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/firefox/addon/enhancer-for-youtube/
    Source: firefox.exe, 00000010.00000003.2140537405.0000028039E90000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/firefox/addon/facebook-container/
    Source: firefox.exe, 00000010.00000003.2140537405.0000028039E90000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/firefox/addon/reddit-enhancement-suite/
    Source: firefox.exe, 00000010.00000003.2140537405.0000028039E90000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/firefox/addon/to-google-translate/
    Source: firefox.exe, 00000010.00000003.2140537405.0000028039E90000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/firefox/addon/wikipedia-context-menu-search/
    Source: firefox.exe, 00000010.00000003.2128678038.0000028044C9F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.2105920687.0000028044C91000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.2122363944.0000028044C91000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.2144534616.0000028044CA2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ads-us.rd.linksynergy.com/as.php
    Source: firefox.exe, 00000010.00000003.2007876834.0000028039FE0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.2007876834.0000028039FA0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.2139089429.0000028039FE0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.2139089429.0000028039FA0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ads.stickyadstv.com/firefox-etp
    Source: firefox.exe, 00000010.00000003.2152320677.0000028039E63000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://allegro.pl/
    Source: firefox.exe, 00000012.00000002.3077901988.00000260136A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3076896892.000002B963C40000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.3076671873.000001DF81040000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://api.accounts.firefox.com/v1
    Source: firefox.exe, 00000010.00000003.2119946653.0000028044EB0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://app.adjust.com/167k4ih?campaign=firefox-desktop&adgroup=pb&creative=focus-omc172&redirect=ht
    Source: firefox.exe, 00000010.00000003.2119946653.0000028044EB0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://app.adjust.com/a8bxj8j?campaign=firefox-desktop&adgroup=pb&creative=focus-omc172&redirect=ht
    Source: firefox.exe, 00000012.00000002.3077901988.00000260136A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3076896892.000002B963C40000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.3076671873.000001DF81040000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://apps.apple.com/app/firefox-private-safe-browser/id989804926
    Source: firefox.exe, 00000012.00000002.3077901988.00000260136A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3076896892.000002B963C40000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.3076671873.000001DF81040000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://apps.apple.com/us/app/firefox-private-network-vpn/id1489407738
    Source: firefox.exe, 00000010.00000003.2140537405.0000028039E90000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org
    Source: firefox.exe, 00000010.00000003.2125006980.000002804196A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org/
    Source: firefox.exe, 00000012.00000002.3077901988.00000260136A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3076896892.000002B963C40000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.3076671873.000001DF81040000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org/update/3/GMP/%VERSION%/%BUILD_ID%/%BUILD_TARGET%/%LOCALE%/%CHANNEL%/%OS_VER
    Source: firefox.exe, 00000012.00000002.3077901988.00000260136A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3076896892.000002B963C40000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.3076671873.000001DF81040000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org/update/3/SystemAddons/%VERSION%/%BUILD_ID%/%BUILD_TARGET%/%LOCALE%/%CHANNEL
    Source: firefox.exe, 00000010.00000003.2140376392.0000028039EA9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.2108926007.000002803C161000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.2147506528.000002803C16A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.2137703740.000002803ACC2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.2145410532.0000028041712000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.2130815341.000002803C161000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org/update/6/Firefox/118.0.1/20230927232528/WINNT_x86_64-msvc-x64/en-US/release
    Source: firefox.exe, 00000012.00000002.3077901988.00000260136A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3076896892.000002B963C40000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.3076671873.000001DF81040000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://blocked.cdn.mozilla.net/
    Source: firefox.exe, 00000012.00000002.3077901988.00000260136A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3076896892.000002B963C40000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.3076671873.000001DF81040000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://blocked.cdn.mozilla.net/%blockID%.html
    Source: firefox.exe, 00000012.00000002.3078669661.00000260138E5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000014.00000002.3078232710.000002B963DE9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000015.00000002.3080730215.000001DF81503000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.16.drString found in binary or memory: https://bridge.lga1.admarketplace.net/ctp?version=16.0.0&key=1696332238301000001.2&ci=1696332238417.
    Source: firefox.exe, 00000012.00000002.3078669661.00000260138E5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000014.00000002.3078232710.000002B963DE9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000015.00000002.3080730215.000001DF81503000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.16.drString found in binary or memory: https://bridge.lga1.ap01.net/ctp?version=16.0.0&key=1696332238301000001.1&ci=1696332238417.12791&cta
    Source: firefox.exe, 00000010.00000003.2146565417.000002803C37A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.2146565417.000002803C3B1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mo
    Source: firefox.exe, 00000010.00000003.2097697851.000002803AAAB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1193802
    Source: firefox.exe, 00000010.00000003.2100631228.0000028038D2B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1266220
    Source: firefox.exe, 00000010.00000003.2145410532.0000028041712000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1539075
    Source: firefox.exe, 00000010.00000003.2145410532.0000028041712000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1584464
    Source: firefox.exe, 00000010.00000003.2145410532.0000028041712000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1607439
    Source: firefox.exe, 00000010.00000003.2145410532.0000028041712000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1616739
    Source: firefox.exe, 00000010.00000003.2097697851.000002803AAAF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.2095411403.0000028038D1E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1678448
    Source: firefox.exe, 00000010.00000003.2051264374.000002803B283000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1694699#c21
    Source: firefox.exe, 00000010.00000003.2100631228.0000028038D2B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=806991
    Source: firefox.exe, 00000010.00000003.2095411403.0000028038D1E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=815437
    Source: firefox.exe, 00000012.00000002.3077901988.00000260136A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3076896892.000002B963C40000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.3076671873.000001DF81040000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://color.firefox.com/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_content=theme-f
    Source: firefox.exe, 00000010.00000003.1944917566.000002803953C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1946217506.0000028039577000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1944748187.000002803951F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1944591160.0000028039300000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1945082996.000002803955A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://completion.amazon.com/search/complete?q=
    Source: firefox.exe, 00000010.00000003.2158620669.0000028041683000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://content-signature-2.cdn.mozilla.net
    Source: firefox.exe, 00000010.00000003.2138550397.000002803AC0F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://content-signature-2.cdn.mozilla.net/
    Source: firefox.exe, 00000010.00000003.2107087045.0000028041B70000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://content-signature-2.cdn.mozilla.net/chains/remote-settings.content-signature.mozilla.org-202
    Source: firefox.exe, 00000012.00000002.3077901988.00000260136A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3076896892.000002B963C40000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.3076671873.000001DF81040000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://content.cdn.mozilla.net
    Source: firefox.exe, 00000012.00000002.3078669661.00000260138E5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000014.00000002.3078232710.000002B963DE9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000015.00000002.3080730215.000001DF81503000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.16.drString found in binary or memory: https://contile-images.services.mozilla.com/0TegrVVRalreHILhR2WvtD_CFzj13HCDcLqqpvXSOuY.10862.jpg
    Source: firefox.exe, 00000012.00000002.3078669661.00000260138E5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000014.00000002.3078232710.000002B963DE9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000015.00000002.3080730215.000001DF81503000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.16.drString found in binary or memory: https://contile-images.services.mozilla.com/obgoOYObjIFea_bXuT6L4LbBJ8j425AD87S1HMD3BWg.9991.jpg
    Source: firefox.exe, 00000010.00000003.2125006980.000002804194F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.2157059844.000002804195E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contile.services.mozilla.com
    Source: firefox.exe, 00000010.00000003.2157059844.000002804195E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contile.services.mozilla.com/
    Source: firefox.exe, 00000010.00000003.2108239823.0000028041B0F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3077901988.00000260136A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3076896892.000002B963C40000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.3076671873.000001DF81040000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://contile.services.mozilla.com/v1/tiles
    Source: firefox.exe, 00000012.00000002.3077901988.00000260136A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3076896892.000002B963C40000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.3076671873.000001DF81040000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://coverage.mozilla.org
    Source: firefox.exe, 00000012.00000002.3077901988.00000260136A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3076896892.000002B963C40000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.3076671873.000001DF81040000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://crash-stats.mozilla.org/report/index/
    Source: firefox.exe, 00000010.00000003.2050385396.000002804183E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.2003809860.0000028041841000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.2004503307.0000028041848000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.2002447056.0000028041848000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://crbug.com/993268
    Source: firefox.exe, 00000012.00000002.3077901988.00000260136A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3076896892.000002B963C40000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.3076671873.000001DF81040000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://dap-02.api.divviup.org
    Source: firefox.exe, 00000010.00000003.2154413440.0000028039281000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://datastudio.google.com/embed/reporting/
    Source: firefox.exe, 00000010.00000003.2134277813.000002803B719000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/docs/Mozilla/Add-ons/WebExtensions/API/tabs/captureTabMozRequestFullSc
    Source: firefox.exe, 00000010.00000003.2134277813.000002803B719000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/docs/Web/API/Element/releasePointerCapture
    Source: firefox.exe, 00000010.00000003.2134277813.000002803B719000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/docs/Web/API/Element/releasePointerCaptureWebExtensionUncheckedLastErr
    Source: firefox.exe, 00000010.00000003.2134277813.000002803B719000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/docs/Web/API/Element/setPointerCaptureElementReleaseCaptureWarning
    Source: firefox.exe, 00000010.00000003.2134277813.000002803B719000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/docs/Web/API/Push_API/Using_the_Push_API#EncryptionPreventDefaultFromP
    Source: firefox.exe, 00000010.00000003.2073831380.000002803AE1B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Mozilla/Tech/XPCOM/Reference/Interface/nsIEffectiveTLDServi
    Source: firefox.exe, 00000010.00000003.2050385396.000002804183E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.2003809860.0000028041841000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.2004503307.0000028041848000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/API/ElementCSSInlineStyle/style#setting_styles)
    Source: firefox.exe, 00000010.00000003.2050385396.000002804183E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.2003809860.0000028041841000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.2004503307.0000028041848000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/JavaScript/Reference/Statements/for-await...of
    Source: firefox.exe, 00000010.00000003.2050385396.000002804183E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.2003809860.0000028041841000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.2004503307.0000028041848000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.2002447056.0000028041848000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/Web_Components/Using_custom_elements#using_the_lifecycl
    Source: firefox.exe, 00000012.00000002.3077901988.00000260136A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3076896892.000002B963C40000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.3076671873.000001DF81040000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://developers.google.com/safe-browsing/v4/advisory
    Source: firefox.exe, 00000010.00000003.2047798153.000002803B1B6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1944917566.000002803953C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.2018392765.000002803B1B6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.2150068408.000002803AFFE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.2007876834.0000028039F98000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.2135951532.000002803AFFE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1946217506.0000028039577000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1944748187.000002803951F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1944591160.0000028039300000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1945082996.000002803955A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/
    Source: firefox.exe, 00000010.00000003.2100631228.0000028038D39000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.2117724399.0000028038D2B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.2141365549.0000028036EC8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1950831289.0000028038D28000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.2096780323.0000028038D39000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1949957264.0000028038D33000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.2033245457.0000028038D39000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://e.mail.ru/cgi-bin/sentmsg?mailto=%s
    Source: firefox.exe, 00000010.00000003.2141526831.0000028036EBB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://e.mail.ru/cgi-bin/sentmsg?mailto=%sz
    Source: firefox.exe, 00000010.00000003.2141526831.0000028036EBB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://e.mail.ru/cgi-bin/sentmsg?mailto=%szw
    Source: firefox.exe, 00000010.00000003.2100631228.0000028038D39000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.2117724399.0000028038D2B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.2141365549.0000028036EC8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1950831289.0000028038D28000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.2096780323.0000028038D39000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1949957264.0000028038D33000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.2033245457.0000028038D39000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://email.seznam.cz/newMessageScreen?mailto=%s
    Source: firefox.exe, 00000010.00000003.2134277813.000002803B719000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://extensionworkshop.com/documentation/publish/self-distribution/SelectOptionsLengthAssignmentW
    Source: firefox.exe, 00000010.00000003.2123661082.0000028043076000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000014.00000002.3078232710.000002B963D12000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000015.00000002.3077109993.000001DF81213000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox-api-proxy.cdn.mozilla.net/
    Source: firefox.exe, 00000010.00000003.2011915605.000002803AA76000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.2011760541.000002803AA65000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox-settings-attachments.cdn.mozilla.net/main-workspace/ms-images/706c7a85-cf23-442e-8a9
    Source: firefox.exe, 00000012.00000002.3077901988.00000260136A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3076896892.000002B963C40000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.3076671873.000001DF81040000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://firefox-source-docs.mozilla.org/networking/dns/trr-skip-reasons.html#
    Source: firefox.exe, 00000010.00000003.2141140056.0000028036EE8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox.settings.services.mozilla.com/
    Source: firefox.exe, 00000010.00000003.2154413440.0000028039281000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.2142929371.000002803696C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox.settings.services.mozilla.com/v1/buckets/main/collections/ms-language-packs/records/
    Source: firefox.exe, 00000010.00000003.2143276566.0000028036948000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://fpn.firefox.com
    Source: firefox.exe, 00000012.00000002.3077901988.00000260136A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3076896892.000002B963C40000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.3076671873.000001DF81040000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://fpn.firefox.com/browser?utm_source=firefox-desktop&utm_medium=referral&utm_campaign=about-pr
    Source: firefox.exe, 00000012.00000002.3077901988.00000260136A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3076896892.000002B963C40000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.3076671873.000001DF81040000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://ftp.mozilla.org/pub/labs/devtools/adb-extension/#OS#/adb-extension-latest-#OS#.xpi
    Source: firefox.exe, 00000010.00000003.2123661082.0000028043076000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000014.00000002.3078232710.000002B963D12000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000015.00000002.3077109993.000001DF81213000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.cdn.mozilla.net/
    Source: firefox.exe, 00000010.00000003.2125006980.000002804196A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000014.00000002.3078232710.000002B963DC7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000015.00000002.3077109993.000001DF812C4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.cdn.mozilla.net/v3/firefox/global-recs?version=3&consumer_key=$apiKey&locale_lang=
    Source: firefox.exe, 00000010.00000003.2123661082.0000028043076000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.2006982661.000002803BB5E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000014.00000002.3078232710.000002B963DC7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000015.00000002.3077109993.000001DF812C4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.cdn.mozilla.net/v3/firefox/trending-topics?version=2&consumer_key=$apiKey&locale_l
    Source: firefox.exe, 00000010.00000003.2123661082.0000028043076000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000014.00000002.3078232710.000002B963D2F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000015.00000002.3077109993.000001DF81230000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.cdn.mozilla.net/v3/newtab/layout?version=1&consumer_key=$apiKey&layout_variant=bas
    Source: firefox.exe, 00000010.00000003.2145042299.0000028041971000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.2125006980.000002804196A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/career?utm_source=pocket-newtabL
    Source: firefox.exe, 00000010.00000003.2145042299.0000028041971000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.2125006980.000002804196A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/entertainment?utm_source=pocket-newtabC
    Source: firefox.exe, 00000010.00000003.2145042299.0000028041971000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.2125006980.000002804196A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/food?utm_source=pocket-newtabA
    Source: firefox.exe, 00000010.00000003.2145042299.0000028041971000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.2125006980.000002804196A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/health?utm_source=pocket-newtabE
    Source: firefox.exe, 00000010.00000003.2145042299.0000028041971000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.2125006980.000002804196A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/science?utm_source=pocket-newtabG
    Source: firefox.exe, 00000010.00000003.2145042299.0000028041971000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.2125006980.000002804196A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/self-improvement?utm_source=pocket-newtab?
    Source: firefox.exe, 00000010.00000003.2145042299.0000028041971000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.2125006980.000002804196A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/technology?utm_source=pocket-newtabN
    Source: firefox.exe, 00000010.00000003.2006982661.000002803BB5E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000014.00000002.3078232710.000002B963DC7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000015.00000002.3077109993.000001DF812C4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/trending?src=fx_new_tab
    Source: firefox.exe, 00000010.00000003.2123661082.0000028043076000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/trending?src=fx_new_tabL
    Source: firefox.exe, 00000010.00000003.2145042299.0000028041971000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.2125006980.000002804196A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore?utm_source=pocket-newtabI
    Source: firefox.exe, 00000010.00000003.2125825512.000002804177D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/firefox/new_tab_learn_more
    Source: firefox.exe, 00000010.00000003.2145042299.0000028041971000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.2125006980.000002804196A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/firefox/new_tab_learn_more/
    Source: firefox.exe, 00000010.00000003.2006982661.000002803BB5E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000014.00000002.3078232710.000002B963DC7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000015.00000002.3077109993.000001DF812C4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/recommendations
    Source: firefox.exe, 00000010.00000003.2123661082.0000028043076000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/recommendationsS
    Source: firefox.exe, 00000010.00000003.2123661082.0000028043076000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/recommendationsS7
    Source: firefox.exe, 00000010.00000003.2123661082.0000028043076000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/v3/newtab/layout?version=1&consumer_key=$apiKey&layout_variant=basic
    Source: firefox.exe, 00000010.00000003.2050385396.000002804183E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.2003809860.0000028041841000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.2004503307.0000028041848000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.2002447056.0000028041848000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/google/closure-compiler/issues/3177
    Source: firefox.exe, 00000010.00000003.2004738296.0000028041835000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.2050385396.0000028041830000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/lit/lit/blob/main/packages/reactive-element/src/decorators/query-all.ts
    Source: firefox.exe, 00000010.00000003.2004738296.0000028041835000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.2050385396.0000028041830000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/lit/lit/blob/main/packages/reactive-element/src/decorators/query.ts
    Source: firefox.exe, 00000010.00000003.2050385396.000002804183E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.2003809860.0000028041841000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.2004503307.0000028041848000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/lit/lit/issues/1266
    Source: firefox.exe, 00000010.00000003.2050385396.000002804183E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.2003809860.0000028041841000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.2004503307.0000028041848000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/microsoft/TypeScript/issues/338).
    Source: firefox.exe, 00000010.00000003.1944917566.000002803953C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1946217506.0000028039577000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1944748187.000002803951F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1944591160.0000028039300000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1945082996.000002803955A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/mozilla-services/screenshots
    Source: firefox.exe, 00000010.00000003.2145410532.0000028041712000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/w3c/csswg-drafts/blob/master/css-grid-2/MASONRY-EXPLAINER.md
    Source: firefox.exe, 00000010.00000003.2145410532.0000028041712000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/w3c/csswg-drafts/issues/4650
    Source: firefox.exe, 00000010.00000003.2123661082.0000028043076000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/zertosh/loose-envify)
    Source: firefox.exe, 00000010.00000003.2145410532.0000028041712000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://gpuweb.github.io/gpuweb/
    Source: firefox.exe, 00000012.00000002.3077901988.00000260136A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3076896892.000002B963C40000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.3076671873.000001DF81040000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://helper1.dap.cloudflareresearch.com/v02
    Source: firefox.exe, 00000010.00000003.2105920687.0000028044C91000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.2122363944.0000028044C91000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.2062101168.000002804378F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.2031212717.000002804378F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ib.absa.co.za/
    Source: firefox.exe, 00000012.00000002.3077901988.00000260136A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3076896892.000002B963C40000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.3076671873.000001DF81040000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://ideas.mozilla.org/
    Source: firefox.exe, 00000010.00000003.2136223540.000002803AF94000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://identity.mozilla.com/apps/oldsyncS
    Source: firefox.exe, 00000010.00000003.2136531653.000002803AF81000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://identity.mozilla.com/apps/relay
    Source: firefox.exe, 00000010.00000003.2136223540.000002803AF94000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://identity.mozilla.com/cmd/H
    Source: firefox.exe, 00000010.00000003.2136223540.000002803AF94000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://identity.mozilla.com/cmd/HCX
    Source: firefox.exe, 00000010.00000003.2136223540.000002803AF94000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://identity.mozilla.com/ids/ecosystem_telemetryU
    Source: firefox.exe, 00000010.00000003.2136223540.000002803AF94000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://identity.mozilla.com/ids/ecosystem_telemetryUFj
    Source: firefox.exe, 00000010.00000003.2145042299.0000028041971000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.2125006980.000002804196A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://img-getpocket.cdn.mozilla.net/X
    Source: prefs-1.js.16.drString found in binary or memory: https://imp.mt48.net/static?id=7RHzfOIXjFEYsBdvIpkX4QqmfZfYfQfafZbXfpbWfpbX7ReNxR3UIG8zInwYIFIVs9eYi
    Source: firefox.exe, 00000012.00000002.3077901988.00000260136A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3076896892.000002B963C40000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.3076671873.000001DF81040000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org
    Source: firefox.exe, 00000010.00000003.2130086833.000002803CDF9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000014.00000002.3078232710.000002B963D86000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000015.00000002.3077109993.000001DF812F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submit
    Source: firefox.exe, 00000010.00000003.2154413440.0000028039281000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.2136822788.000002803AF6B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.2137703740.000002803AC95000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submit/firefox-desktop/events/1/30f59826-d8a1-4cb7-8293-a86b8
    Source: firefox.exe, 00000010.00000003.2160190798.000002803A2C5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.2153662888.0000028039A85000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.2151221903.000002803A2C5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submit/firefox-desktop/messaging-system/1/a5d6ec76-765c-4778-
    Source: firefox.exe, 00000010.00000003.2136822788.000002803AF6B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.2127003968.00000280420A8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submit/firefox-desktop/metrics/1/79258f4e-60ee-4909-a66f-f63b
    Source: firefox.exe, 00000010.00000003.2123661082.0000028043076000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submits
    Source: firefox.exe, 00000010.00000003.2050385396.000002804183E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.2003809860.0000028041841000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.2004503307.0000028041848000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://infra.spec.whatwg.org/#ascii-whitespace
    Source: firefox.exe, 00000012.00000002.3077901988.00000260136A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3076896892.000002B963C40000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.3076671873.000001DF81040000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://install.mozilla.org
    Source: firefox.exe, 00000010.00000003.2152405841.0000028039DF3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://json-schema.org/draft/2019-09/schema
    Source: firefox.exe, 00000010.00000003.2150813583.000002803ABE5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://json-schema.org/draft/2019-09/schema.
    Source: firefox.exe, 00000010.00000003.2150813583.000002803ABE5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://json-schema.org/draft/2019-09/schema./
    Source: firefox.exe, 00000010.00000003.2150813583.000002803ABE5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://json-schema.org/draft/2020-12/schema/
    Source: firefox.exe, 00000010.00000003.2150813583.000002803ABE5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://json-schema.org/draft/2020-12/schema/=
    Source: firefox.exe, 00000010.00000003.2050385396.000002804183E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.2003809860.0000028041841000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.2004503307.0000028041848000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://lit.dev/docs/libraries/standalone-templates/#rendering-lit-html-templates
    Source: firefox.exe, 00000010.00000003.2050385396.000002804183E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.2003809860.0000028041841000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.2004503307.0000028041848000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://lit.dev/docs/templates/directives/#stylemap
    Source: firefox.exe, 00000010.00000003.2050385396.000002804183E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.2003809860.0000028041841000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.2004503307.0000028041848000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://lit.dev/docs/templates/expressions/#child-expressions)
    Source: firefox.exe, 00000010.00000003.2161145615.0000028039DE5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.2152405841.0000028039DE5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://location.services.mozilla.com
    Source: firefox.exe, 00000012.00000002.3077901988.00000260136A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3076896892.000002B963C40000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.3076671873.000001DF81040000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://location.services.mozilla.com/v1/country?key=%MOZILLA_API_KEY%
    Source: firefox.exe, 00000010.00000003.2152405841.0000028039D67000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://location.services.mozilla.com/v1/country?key=7e40f68c-7938-4c5d-9f95-e61647c213eb
    Source: firefox.exe, 00000010.00000003.2146248014.000002803C3B6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://login.microsoftonline.com
    Source: firefox.exe, 00000010.00000003.2154413440.0000028039281000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://lookerstudio.google.com/embed/reporting/
    Source: firefox.exe, 00000010.00000003.2100631228.0000028038D39000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.2117724399.0000028038D2B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.2141365549.0000028036EC8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1950831289.0000028038D28000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.2096780323.0000028038D39000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1949957264.0000028038D33000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.2033245457.0000028038D39000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mail.google.com/mail/?extsrc=mailto&url=%s
    Source: firefox.exe, 00000010.00000003.2100631228.0000028038D39000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.2117724399.0000028038D2B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.2141365549.0000028036EC8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1950831289.0000028038D28000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.2096780323.0000028038D39000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1949957264.0000028038D33000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.2033245457.0000028038D39000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mail.inbox.lv/compose?to=%s
    Source: firefox.exe, 00000010.00000003.2141526831.0000028036EBB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mail.inbox.lv/compose?to=%sv
    Source: firefox.exe, 00000010.00000003.2100631228.0000028038D39000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.2117724399.0000028038D2B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.2141365549.0000028036EC8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1950831289.0000028038D28000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.2096780323.0000028038D39000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1949957264.0000028038D33000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.2033245457.0000028038D39000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mail.yahoo.co.jp/compose/?To=%s
    Source: firefox.exe, 00000010.00000003.2141526831.0000028036EBB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mail.yahoo.co.jp/compose/?To=%st
    Source: firefox.exe, 00000012.00000002.3078669661.0000026013872000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000014.00000002.3078232710.000002B963D86000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000015.00000002.3077109993.000001DF8128F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://merino.services.mozilla.com/api/v1/suggest
    Source: firefox.exe, 00000012.00000002.3077901988.00000260136A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3076896892.000002B963C40000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.3076671873.000001DF81040000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://mitmdetection.services.mozilla.com/
    Source: firefox.exe, 00000010.00000003.2141909150.0000028036E7C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com
    Source: firefox.exe, 00000012.00000002.3077901988.00000260136A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3076896892.000002B963C40000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.3076671873.000001DF81040000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/?entrypoint=protection_report_monitor&utm_source=about-protections
    Source: firefox.exe, 00000012.00000002.3077901988.00000260136A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3076896892.000002B963C40000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.3076671873.000001DF81040000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/about
    Source: firefox.exe, 00000012.00000002.3077901988.00000260136A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3076896892.000002B963C40000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.3076671873.000001DF81040000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/breach-details/
    Source: firefox.exe, 00000012.00000002.3077901988.00000260136A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3076896892.000002B963C40000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.3076671873.000001DF81040000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/oauth/init?entrypoint=protection_report_monitor&utm_source=about-protect
    Source: firefox.exe, 00000012.00000002.3077901988.00000260136A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3076896892.000002B963C40000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.3076671873.000001DF81040000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/user/breach-stats?includeResolved=true
    Source: firefox.exe, 00000012.00000002.3077901988.00000260136A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3076896892.000002B963C40000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.3076671873.000001DF81040000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/user/dashboard
    Source: firefox.exe, 00000012.00000002.3077901988.00000260136A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3076896892.000002B963C40000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.3076671873.000001DF81040000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/user/preferences
    Source: firefox.exe, 00000012.00000002.3077901988.00000260136A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3076896892.000002B963C40000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.3076671873.000001DF81040000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://mozilla-ohttp-fakespot.fastly-edge.com/
    Source: firefox.exe, 00000012.00000002.3077901988.00000260136A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3076896892.000002B963C40000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.3076671873.000001DF81040000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://mozilla.cloudflare-dns.com/dns-query
    Source: firefox.exe, 00000010.00000003.2167375364.0000028039153000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.2166813415.000002803914B000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://mozilla.org0/
    Source: firefox.exe, 00000012.00000002.3077901988.00000260136A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3076896892.000002B963C40000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.3076671873.000001DF81040000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://normandy.cdn.mozilla.net/api/v1
    Source: firefox.exe, 00000012.00000002.3077901988.00000260136A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3076896892.000002B963C40000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.3076671873.000001DF81040000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://oauth.accounts.firefox.com/v1
    Source: firefox.exe, 00000010.00000003.2133846529.000002803B96B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ok.ru/
    Source: firefox.exe, 00000010.00000003.2100631228.0000028038D39000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.2117724399.0000028038D2B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.2141365549.0000028036EC8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1950831289.0000028038D28000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.2096780323.0000028038D39000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1949957264.0000028038D33000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.2033245457.0000028038D39000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://outlook.live.com/default.aspx?rru=compose&to=%s
    Source: firefox.exe, 00000012.00000002.3077901988.00000260136A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3076896892.000002B963C40000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.3076671873.000001DF81040000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://play.google.com/store/apps/details?id=org.mozilla.firefox&referrer=utm_source%3Dprotection_r
    Source: firefox.exe, 00000012.00000002.3077901988.00000260136A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3076896892.000002B963C40000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.3076671873.000001DF81040000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://play.google.com/store/apps/details?id=org.mozilla.firefox.vpn&referrer=utm_source%3Dfirefox-
    Source: firefox.exe, 00000010.00000003.2100631228.0000028038D39000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.2117724399.0000028038D2B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.2141365549.0000028036EC8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1950831289.0000028038D28000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.2096780323.0000028038D39000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1949957264.0000028038D33000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.2033245457.0000028038D39000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://poczta.interia.pl/mh/?mailto=%s
    Source: firefox.exe, 00000010.00000003.2141526831.0000028036EBB000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://poczta.interia.pl/mh/?mailto=%sx
    Source: firefox.exe, 00000012.00000002.3077901988.00000260136A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3076896892.000002B963C40000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.3076671873.000001DF81040000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://prod.ohttp-gateway.prod.webservices.mozgcp.net/ohttp-configs
    Source: firefox.exe, 00000012.00000002.3077901988.00000260136A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3076896892.000002B963C40000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.3076671873.000001DF81040000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://profile.accounts.firefox.com/v1
    Source: firefox.exe, 00000012.00000002.3077901988.00000260136A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3076896892.000002B963C40000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.3076671873.000001DF81040000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://profiler.firefox.com
    Source: firefox.exe, 00000010.00000003.2141752509.0000028036E91000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://profiler.firefox.com/
    Source: firefox.exe, 00000010.00000003.2143723890.0000028035AF2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://push.services.mozilla.com
    Source: firefox.exe, 00000010.00000003.2142277893.0000028036990000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://push.services.mozilla.com/
    Source: firefox.exe, 00000010.00000003.2123661082.0000028043076000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://redux.js.org/api-reference/store#subscribe(listener)
    Source: firefox.exe, 00000010.00000003.2154270326.000002803939F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3077901988.00000260136A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3076896892.000002B963C40000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.3076671873.000001DF81040000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://relay.firefox.com/accounts/profile/?utm_medium=firefox-desktop&utm_source=modal&utm_campaign
    Source: firefox.exe, 00000012.00000002.3077901988.00000260136A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3076896892.000002B963C40000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.3076671873.000001DF81040000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://relay.firefox.com/api/v1/
    Source: firefox.exe, 00000012.00000002.3077901988.00000260136A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3076896892.000002B963C40000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.3076671873.000001DF81040000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.google.com/safebrowsing/diagnostic?site=
    Source: firefox.exe, 00000012.00000002.3077901988.00000260136A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3076896892.000002B963C40000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.3076671873.000001DF81040000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.google.com/safebrowsing/downloads?client=SAFEBROWSING_ID&appver=%MAJOR_VERSION%
    Source: firefox.exe, 00000010.00000003.2108926007.000002803C161000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.2147506528.000002803C16A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.2130815341.000002803C161000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://safebrowsing.google.com/safebrowsing/downloads?client=SAFEBROWSING_ID&appver=118.0&pver=2.2&
    Source: firefox.exe, 00000012.00000002.3077901988.00000260136A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3076896892.000002B963C40000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.3076671873.000001DF81040000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.google.com/safebrowsing/gethash?client=SAFEBROWSING_ID&appver=%MAJOR_VERSION%&p
    Source: firefox.exe, 00000012.00000002.3077901988.00000260136A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3076896892.000002B963C40000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.3076671873.000001DF81040000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.googleapis.com/v4/fullHashes:find?$ct=application/x-protobuf&key=%GOOGLE_SAFEBR
    Source: firefox.exe, 00000010.00000003.2108926007.000002803C161000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.2147506528.000002803C16A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.2130815341.000002803C161000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://safebrowsing.googleapis.com/v4/fullHashes:find?$ct=application/x-protobuf&key=AIzaSyC7jsptDS
    Source: firefox.exe, 00000012.00000002.3077901988.00000260136A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3076896892.000002B963C40000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.3076671873.000001DF81040000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.googleapis.com/v4/threatHits?$ct=application/x-protobuf&key=%GOOGLE_SAFEBROWSIN
    Source: firefox.exe, 00000012.00000002.3077901988.00000260136A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3076896892.000002B963C40000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.3076671873.000001DF81040000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.googleapis.com/v4/threatListUpdates:fetch?$ct=application/x-protobuf&key=%GOOGL
    Source: firefox.exe, 00000010.00000003.2108926007.000002803C161000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.2147506528.000002803C16A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.2130815341.000002803C161000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://safebrowsing.googleapis.com/v4/threatListUpdates:fetch?$ct=application/x-protobuf&key=AIzaSy
    Source: firefox.exe, 00000012.00000002.3077901988.00000260136A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3076896892.000002B963C40000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.3076671873.000001DF81040000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://sb-ssl.google.com/safebrowsing/clientreport/download?key=%GOOGLE_SAFEBROWSING_API_KEY%
    Source: firefox.exe, 00000010.00000003.1945082996.000002803955A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://screenshots.firefox.com/
    Source: firefox.exe, 00000010.00000003.2073831380.000002803AE1B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://searchfox.org/mozilla-central/source/toolkit/components/search/SearchUtils.jsm#145-152
    Source: firefox.exe, 00000012.00000002.3077901988.00000260136A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3076896892.000002B963C40000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.3076671873.000001DF81040000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/abuse/report/addon/
    Source: firefox.exe, 00000010.00000003.2105743470.0000028044CDE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.2121915069.0000028044CDE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.2128580165.0000028044CDF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/addons/addon
    Source: firefox.exe, 00000012.00000002.3077901988.00000260136A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3076896892.000002B963C40000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.3076671873.000001DF81040000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/addons/addon/
    Source: firefox.exe, 00000012.00000002.3077901988.00000260136A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3076896892.000002B963C40000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.3076671873.000001DF81040000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/addons/language-tools/?app=firefox&type=language&appversi
    Source: firefox.exe, 00000012.00000002.3077901988.00000260136A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3076896892.000002B963C40000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.3076671873.000001DF81040000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/addons/search/?guid=%IDS%&lang=%LOCALE%
    Source: firefox.exe, 00000012.00000002.3077901988.00000260136A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3076896892.000002B963C40000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.3076671873.000001DF81040000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/discovery/?lang=%LOCALE%&edition=%DISTRIBUTION%
    Source: firefox.exe, 00000012.00000002.3077901988.00000260136A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3076896892.000002B963C40000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.3076671873.000001DF81040000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v5/addons/browser-mappings/?browser=%BROWSER%
    Source: firefox.exe, 00000010.00000003.2159730383.000002803B93E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com
    Source: firefox.exe, 00000010.00000003.2107087045.0000028041B93000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com/
    Source: firefox.exe, 00000012.00000002.3077901988.00000260136A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3076896892.000002B963C40000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.3076671873.000001DF81040000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com/downloads?client=SAFEBROWSING_ID&appver=%MAJOR_VERSION%&pver=2.2
    Source: firefox.exe, 00000010.00000003.2137162706.000002803AF11000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com/downloads?client=navclient-auto-ffox&appver=118.0&pver=2.2
    Source: firefox.exe, 00000012.00000002.3077901988.00000260136A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3076896892.000002B963C40000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.3076671873.000001DF81040000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com/gethash?client=SAFEBROWSING_ID&appver=%MAJOR_VERSION%&pver=2.2
    Source: firefox.exe, 00000010.00000003.2151221903.000002803A249000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://smartblock.firefox.etp/facebook.svg
    Source: firefox.exe, 00000010.00000003.2151221903.000002803A249000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://smartblock.firefox.etp/play.svg
    Source: firefox.exe, 00000012.00000002.3077901988.00000260136A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3076896892.000002B963C40000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.3076671873.000001DF81040000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://snippets.cdn.mozilla.net/%STARTPAGE_VERSION%/%NAME%/%VERSION%/%APPBUILDID%/%BUILD_TARGET%/%L
    Source: firefox.exe, 00000010.00000003.2145243259.000002804177A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com
    Source: firefox.exe, 00000010.00000003.2108239823.0000028041B0F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000014.00000002.3078232710.000002B963D12000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000015.00000002.3077109993.000001DF81213000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/
    Source: firefox.exe, 00000010.00000003.2108239823.0000028041B0F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/spocs
    Source: firefox.exe, 00000010.00000003.2145042299.0000028041971000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.2125006980.000002804196A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/spocs#
    Source: firefox.exe, 00000010.00000003.2145042299.0000028041971000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.2125006980.000002804196A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/spocs#l
    Source: firefox.exe, 00000010.00000003.2123661082.0000028043076000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000014.00000002.3078232710.000002B963D86000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000015.00000002.3077109993.000001DF812F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/user
    Source: firefox.exe, 00000010.00000003.2007876834.0000028039FE0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.2007876834.0000028039FA0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.2139089429.0000028039FE0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.2139089429.0000028039FA0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://static.adsafeprotected.com/firefox-etp-pixel
    Source: firefox.exe, 00000010.00000003.2150813583.000002803ABF5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org
    Source: firefox.exe, 00000012.00000002.3077901988.00000260136A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3076896892.000002B963C40000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.3076671873.000001DF81040000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/
    Source: firefox.exe, 00000012.00000002.3077901988.00000260136A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3076896892.000002B963C40000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.3076671873.000001DF81040000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/cross-site-tracking-report
    Source: firefox.exe, 00000012.00000002.3077901988.00000260136A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3076896892.000002B963C40000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.3076671873.000001DF81040000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/cryptominers-report
    Source: firefox.exe, 00000012.00000002.3077901988.00000260136A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3076896892.000002B963C40000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.3076671873.000001DF81040000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/fingerprinters-report
    Source: firefox.exe, 00000012.00000002.3077901988.00000260136A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3076896892.000002B963C40000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.3076671873.000001DF81040000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/firefox-relay-integration
    Source: firefox.exe, 00000012.00000002.3077901988.00000260136A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3076896892.000002B963C40000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.3076671873.000001DF81040000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/password-manager-report
    Source: firefox.exe, 00000012.00000002.3077901988.00000260136A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3076896892.000002B963C40000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.3076671873.000001DF81040000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/search-engine-removal
    Source: firefox.exe, 00000012.00000002.3077901988.00000260136A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3076896892.000002B963C40000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.3076671873.000001DF81040000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/send-tab
    Source: firefox.exe, 00000012.00000002.3077901988.00000260136A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3076896892.000002B963C40000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.3076671873.000001DF81040000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/shield
    Source: firefox.exe, 00000012.00000002.3077901988.00000260136A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3076896892.000002B963C40000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.3076671873.000001DF81040000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/social-media-tracking-report
    Source: firefox.exe, 00000012.00000002.3077901988.00000260136A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3076896892.000002B963C40000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.3076671873.000001DF81040000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/tracking-content-report
    Source: firefox.exe, 00000010.00000003.2133198640.000002803BDB9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.2154413440.0000028039281000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.2105920687.0000028044C91000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.2122363944.0000028044C91000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.2109705936.000002803BDB9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/118.0.1/WINNT/en-US/
    Source: firefox.exe, 00000010.00000003.2105920687.0000028044C91000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/118.0.1/WINNT/en-US/connection-not-secure
    Source: firefox.exe, 00000010.00000003.2135363723.000002803B386000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.2146565417.000002803C384000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3077901988.00000260136A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3076896892.000002B963C40000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.3076671873.000001DF81040000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/captive-portal
    Source: firefox.exe, 00000010.00000003.2122851526.0000028043179000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-br
    Source: firefox.exe, 00000010.00000003.2007876834.0000028039F67000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/fix-video-audio-problems-firefox-windowsMediaPlatformDecoderNotFound
    Source: firefox.exe, 00000010.00000003.2007876834.0000028039F67000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/fix-video-audio-problems-firefox-windowsMediaWMFNeeded
    Source: firefox.exe, 00000010.00000003.2036498298.000002803C2B3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/refresh-firefox-reset-add-ons-and-settings
    Source: firefox.exe, 00000010.00000003.2145916065.000002803CD8E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.2130376608.000002803CD8E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/refresh-firefox-reset-add-ons-and-settings2
    Source: firefox.exe, 00000010.00000003.2122851526.0000028043179000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/products/firefoxgro.allizom.troppus.zvXrErQ5GYDF
    Source: firefox.exe, 00000010.00000003.2050385396.000002804183E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.2003809860.0000028041841000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.2004503307.0000028041848000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://tc39.github.io/ecma262/#sec-typeof-operator
    Source: firefox.exe, 00000012.00000002.3077901988.00000260136A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3076896892.000002B963C40000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.3076671873.000001DF81040000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://token.services.mozilla.com/1.0/sync/1.5
    Source: firefox.exe, 00000010.00000003.2134277813.000002803B719000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://tools.ietf.org/html/draft-ietf-httpbis-encryption-encoding-02#section-2
    Source: firefox.exe, 00000010.00000003.2134277813.000002803B719000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://tools.ietf.org/html/draft-ietf-httpbis-encryption-encoding-02#section-3.1
    Source: firefox.exe, 00000010.00000003.2134277813.000002803B719000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://tools.ietf.org/html/draft-ietf-httpbis-encryption-encoding-02#section-4
    Source: firefox.exe, 00000010.00000003.2134277813.000002803B719000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://tools.ietf.org/html/rfc7515#appendix-C)
    Source: firefox.exe, 00000012.00000002.3077901988.00000260136A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3076896892.000002B963C40000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.3076671873.000001DF81040000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://topsites.services.mozilla.com/cid/
    Source: firefox.exe, 00000012.00000002.3077901988.00000260136A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3076896892.000002B963C40000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.3076671873.000001DF81040000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://tracking-protection-issues.herokuapp.com/new
    Source: firefox.exe, 00000010.00000003.2141140056.0000028036EE8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://truecolors.firefox.com
    Source: firefox.exe, 00000010.00000003.2141310995.0000028036EDC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.2152405841.0000028039DB1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://twitter.com/
    Source: firefox.exe, 00000012.00000002.3077901988.00000260136A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3076896892.000002B963C40000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.3076671873.000001DF81040000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://versioncheck-bg.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEM
    Source: firefox.exe, 00000012.00000002.3077901988.00000260136A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3076896892.000002B963C40000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.3076671873.000001DF81040000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://versioncheck.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEM_ID
    Source: firefox.exe, 00000010.00000003.2133846529.000002803B96B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://vk.com/
    Source: firefox.exe, 00000012.00000002.3077901988.00000260136A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3076896892.000002B963C40000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.3076671873.000001DF81040000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://vpn.mozilla.org/?utm_source=firefox-browser&utm_medium=firefox-%CHANNEL%-browser&utm_campaig
    Source: firefox.exe, 00000015.00000002.3076671873.000001DF81040000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://vpn.mozilla.org/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_campaign=about-pr
    Source: firefox.exe, 00000010.00000003.2150068408.000002803AFFE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.2135951532.000002803AFFE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://watch.sling.com/
    Source: firefox.exe, 00000012.00000002.3077901988.00000260136A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3076896892.000002B963C40000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.3076671873.000001DF81040000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://webcompat.com/issues/new
    Source: firefox.exe, 00000012.00000002.3077901988.00000260136A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3076896892.000002B963C40000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.3076671873.000001DF81040000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://webextensions.settings.services.mozilla.com/v1
    Source: firefox.exe, 00000010.00000003.2123661082.0000028043076000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://webpack.js.org/concepts/mode/)
    Source: firefox.exe, 00000010.00000003.2106771326.00000280430D6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.2152320677.0000028039E63000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.2133846529.000002803B96B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://weibo.com/
    Source: firefox.exe, 00000010.00000003.2050385396.000002804183E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.2003809860.0000028041841000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.2004503307.0000028041848000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.2002447056.0000028041848000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://wicg.github.io/construct-stylesheets/#using-constructed-stylesheets).
    Source: firefox.exe, 00000010.00000003.2133846529.000002803B96B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.2125213477.0000028041909000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.aliexpress.com/
    Source: firefox.exe, 00000010.00000003.2125213477.0000028041909000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.ca/
    Source: firefox.exe, 00000010.00000003.2152320677.0000028039E63000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.co.uk/
    Source: firefox.exe, 00000010.00000003.2125213477.0000028041909000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.2152405841.0000028039DB1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.com/
    Source: firefox.exe, 00000012.00000002.3078669661.00000260138E5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000014.00000002.3078232710.000002B963DE9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000015.00000002.3080730215.000001DF81503000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.16.drString found in binary or memory: https://www.amazon.com/?tag=admarketus-20&ref=pd_sl_7548d4575af019e4c148ccf1a78112802e66a0816a72fc94
    Source: firefox.exe, 00000010.00000003.2145741243.000002803D0D7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.2047798153.000002803B1B6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1944917566.000002803953C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.2018392765.000002803B1B6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.2123726048.0000028041B70000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1946217506.0000028039577000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1944748187.000002803951F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.2107087045.0000028041B70000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1944591160.0000028039300000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1945082996.000002803955A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.2129455857.000002803D0D7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.com/exec/obidos/external-search/
    Source: firefox.exe, 00000010.00000003.2154563356.0000028039274000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.2125213477.0000028041909000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.de/
    Source: firefox.exe, 00000010.00000003.2125213477.0000028041909000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.2152405841.0000028039DB1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.fr/
    Source: firefox.exe, 00000010.00000003.2152320677.0000028039E63000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.2133846529.000002803B96B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.avito.ru/
    Source: firefox.exe, 00000010.00000003.2133846529.000002803B96B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.2152405841.0000028039DB1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.baidu.com/
    Source: firefox.exe, 00000010.00000003.2152320677.0000028039E63000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.bbc.co.uk/
    Source: firefox.exe, 00000010.00000003.2133846529.000002803B96B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.2152405841.0000028039DB1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ctrip.com/
    Source: firefox.exe, 00000010.00000003.2167375364.0000028039153000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.2166813415.000002803914B000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.16.drString found in binary or memory: https://www.digicert.com/CPS0
    Source: firefox.exe, 00000010.00000003.2152405841.0000028039DB1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ebay.co.uk/
    Source: firefox.exe, 00000010.00000003.2125213477.0000028041909000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ebay.de/
    Source: firefox.exe, 00000012.00000002.3078669661.00000260138E5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000014.00000002.3078232710.000002B963DE9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000015.00000002.3080730215.000001DF81503000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.16.drString found in binary or memory: https://www.expedia.com/?locale=en_US&siteid=1&semcid=US.UB.ADMARKETPLACE.GT-C-EN.HOTEL&SEMDTL=a1219
    Source: firefox.exe, 00000010.00000003.2106771326.00000280430D6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.2145410532.0000028041736000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/
    Source: firefox.exe, 00000010.00000003.2145243259.000002804176D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.2125825512.000002804176D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/complete/
    Source: firefox.exe, 00000010.00000003.2006031900.0000028041A37000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/complete/search
    Source: firefox.exe, 00000010.00000003.1944917566.000002803953C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1946217506.0000028039577000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1944748187.000002803951F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1944591160.0000028039300000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1945082996.000002803955A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/complete/search?client=firefox&q=
    Source: firefox.exe, 00000010.00000003.2047798153.000002803B1B6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1944917566.000002803953C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.2130086833.000002803CDF9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.2018392765.000002803B1B6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1946217506.0000028039577000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.2140537405.0000028039E90000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1944748187.000002803951F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1944591160.0000028039300000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1945082996.000002803955A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/search
    Source: firefox.exe, 00000010.00000003.2160585858.0000028039E50000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.2107087045.0000028041BA6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/search?client=firefox-b-d&q=
    Source: firefox.exe, 00000012.00000002.3077901988.00000260136A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3076896892.000002B963C40000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.3076671873.000001DF81040000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.googleapis.com/geolocation/v1/geolocate?key=%GOOGLE_LOCATION_SERVICE_API_KEY%
    Source: firefox.exe, 00000010.00000003.2152320677.0000028039E63000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.2133846529.000002803B96B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ifeng.com/
    Source: firefox.exe, 00000010.00000003.2152320677.0000028039E63000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.2133846529.000002803B96B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.iqiyi.com/
    Source: firefox.exe, 00000010.00000003.2152320677.0000028039E63000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.leboncoin.fr/
    Source: firefox.exe, 00000010.00000003.2142277893.000002803699E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.2160585858.0000028039E4A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.2150813583.000002803ABF5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org
    Source: firefox.exe, 00000012.00000002.3077901988.00000260136A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3076896892.000002B963C40000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.3076671873.000001DF81040000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/about/legal/terms/subscription-services/
    Source: firefox.exe, 00000015.00000002.3076671873.000001DF81040000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/%VERSION%/releasenotes/?utm_source=firefox-browser&utm_medi
    Source: firefox.exe, 00000012.00000002.3077901988.00000260136A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3076896892.000002B963C40000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.3076671873.000001DF81040000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/%VERSION%/tour/
    Source: firefox.exe, 00000012.00000002.3077901988.00000260136A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3076896892.000002B963C40000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.3076671873.000001DF81040000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/geolocation/
    Source: firefox.exe, 00000012.00000002.3077901988.00000260136A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3076896892.000002B963C40000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.3076671873.000001DF81040000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/new?reason=manual-update
    Source: firefox.exe, 00000012.00000002.3077901988.00000260136A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3076896892.000002B963C40000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.3076671873.000001DF81040000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/notes
    Source: firefox.exe, 00000012.00000002.3077901988.00000260136A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3076896892.000002B963C40000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.3076671873.000001DF81040000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/set-as-default/thanks/
    Source: firefox.exe, 00000012.00000002.3077901988.00000260136A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3076896892.000002B963C40000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.3076671873.000001DF81040000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/xr/
    Source: firefox.exe, 00000012.00000002.3077901988.00000260136A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3076896892.000002B963C40000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.3076671873.000001DF81040000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/privacy/subscription-services/
    Source: firefox.exe, 00000010.00000003.2122851526.0000028043179000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/about/gro.allizom.www.VsJpOAWrHqB2
    Source: firefox.exe, 00000010.00000003.2011915605.000002803AA76000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.2011760541.000002803AA65000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/about/legal/terms/mozilla/
    Source: firefox.exe, 00000010.00000003.2122851526.0000028043179000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/contribute/gro.allizom.www.n0g9CLHwD9nR
    Source: firefox.exe, 00000010.00000003.2154413440.0000028039281000.00000004.00000800.00020000.00000000.sdmp, targeting.snapshot.json.tmp.16.drString found in binary or memory: https://www.mozilla.org/en-US/privacy/firefox/
    Source: firefox.exe, 00000010.00000003.2122851526.0000028043179000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.2107087045.0000028041B3C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.2123726048.0000028041B3C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/en-US/privacy/firefox/Firefox
    Source: firefox.exe, 00000010.00000003.2122851526.0000028043179000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/?utm_medium=firefox-desktop&utm_source=bookmarks-toolbar&utm_campaig
    Source: firefox.exe, 00000012.00000002.3077901988.00000260136A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3076896892.000002B963C40000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.3076671873.000001DF81040000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/android/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_c
    Source: firefox.exe, 00000012.00000002.3077901988.00000260136A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3076896892.000002B963C40000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.3076671873.000001DF81040000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/ios/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_campa
    Source: firefox.exe, 00000010.00000003.2119946653.0000028044EB0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/mobile/get-app/?utm_medium=firefox-desktop&utm_source=onboarding-mod
    Source: firefox.exe, 00000012.00000002.3077901988.00000260136A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3076896892.000002B963C40000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.3076671873.000001DF81040000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/legal/privacy/firefox.html
    Source: firefox.exe, 00000012.00000002.3077901988.00000260136A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3076896892.000002B963C40000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.3076671873.000001DF81040000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/legal/privacy/firefox.html#crash-reporter
    Source: firefox.exe, 00000012.00000002.3077901988.00000260136A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3076896892.000002B963C40000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.3076671873.000001DF81040000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/legal/privacy/firefox.html#health-report
    Source: firefox.exe, 00000012.00000002.3078669661.00000260138C9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000014.00000002.3078232710.000002B963DC7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000015.00000002.3077109993.000001DF812F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/
    Source: firefox.exe, 00000010.00000003.2145042299.0000028041971000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.2125006980.000002804196A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/#suggest-relevant-contentP
    Source: firefox.exe, 00000015.00000002.3077109993.000001DF812F4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/:
    Source: firefox.exe, 00000012.00000002.3077901988.00000260136A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3076896892.000002B963C40000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.3076671873.000001DF81040000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_c
    Source: firefox.exe, 00000010.00000003.2145042299.0000028041971000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.2125006980.000002804196A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/V
    Source: firefox.exe, 00000010.00000003.2122851526.0000028043179000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/gro.allizom.www.
    Source: firefox.exe, 00000010.00000003.2106771326.00000280430D6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.2125213477.0000028041909000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.olx.pl/
    Source: firefox.exe, 00000010.00000003.2141310995.0000028036EDC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.2152320677.0000028039E63000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.2125213477.0000028041909000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.reddit.com/
    Source: firefox.exe, 00000010.00000003.2134594837.000002803B3E7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.2149957682.000002803B3F2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.2110023151.000002803B3E7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.sling.com/
    Source: firefox.exe, 00000010.00000003.2154270326.000002803939F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.2095411403.0000028038D2B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.tiktok.com/
    Source: firefox.exe, 00000010.00000003.2125213477.0000028041909000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.wykop.pl/
    Source: firefox.exe, 00000010.00000003.2133846529.000002803B96B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.2159084814.000002803CD66000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.2152405841.0000028039DB1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000014.00000002.3078232710.000002B963D0A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000015.00000002.3077109993.000001DF8120C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/
    Source: firefox.exe, 00000010.00000003.2106771326.00000280430D6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.2133846529.000002803B96B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.zhihu.com/
    Source: firefox.exe, 00000010.00000003.2007876834.0000028039F67000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://xhr.spec.whatwg.org/#sync-warning
    Source: firefox.exe, 00000010.00000003.2130815341.000002803C178000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.2140006961.0000028039ECD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://youtube.com
    Source: firefox.exe, 00000010.00000003.2129455857.000002803D0D7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/
    Source: recovery.jsonlz4.tmp.16.drString found in binary or memory: https://youtube.com/account?=
    Source: firefox.exe, 00000015.00000002.3080072861.000001DF81360000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/sig
    Source: firefox.exe, 00000014.00000002.3077772335.000002B963CC0000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/sigJvZ
    Source: firefox.exe, 00000010.00000003.2130815341.000002803C178000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.2036999853.000002803C045000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3076517944.0000026013514000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3076924834.0000026013550000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3076924834.000002601355A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000014.00000002.3077772335.000002B963CC4000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000014.00000002.3075199895.000002B963920000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000014.00000002.3075199895.000002B96392A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000015.00000002.3076281730.000001DF80FEA000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000015.00000002.3076281730.000001DF80FE0000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000015.00000002.3080072861.000001DF81364000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd
    Source: firefox.exe, 0000000E.00000002.1912278632.000001EB3F3BA000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000F.00000002.1936991384.0000015416349000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd--no-default-browser
    Source: firefox.exe, 00000012.00000002.3076517944.0000026013514000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3076924834.0000026013550000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000014.00000002.3077772335.000002B963CC4000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000014.00000002.3075199895.000002B963920000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000015.00000002.3076281730.000001DF80FE0000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000015.00000002.3080072861.000001DF81364000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwdMOZ_CRASHREPORTER_RE
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54859
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54858
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54857
    Source: unknownNetwork traffic detected: HTTP traffic on port 55040 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54852
    Source: unknownNetwork traffic detected: HTTP traffic on port 54876 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54856
    Source: unknownNetwork traffic detected: HTTP traffic on port 54857 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54854
    Source: unknownNetwork traffic detected: HTTP traffic on port 54872 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55074
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55073
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55072
    Source: unknownNetwork traffic detected: HTTP traffic on port 55073 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 54889 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
    Source: unknownNetwork traffic detected: HTTP traffic on port 54862 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 54866 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 54858 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54906
    Source: unknownNetwork traffic detected: HTTP traffic on port 55072 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54863
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54862
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54861
    Source: unknownNetwork traffic detected: HTTP traffic on port 54879 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54866
    Source: unknownNetwork traffic detected: HTTP traffic on port 54875 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 54854 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54864
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55040
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54870
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 55162
    Source: unknownNetwork traffic detected: HTTP traffic on port 54886 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 54861 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 54882 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 54859 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 54884 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54879
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54874
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54873
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54872
    Source: unknownNetwork traffic detected: HTTP traffic on port 54878 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54871
    Source: unknownNetwork traffic detected: HTTP traffic on port 54874 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54878
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54877
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54876
    Source: unknownNetwork traffic detected: HTTP traffic on port 54871 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54875
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54881
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54880
    Source: unknownNetwork traffic detected: HTTP traffic on port 54906 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 54887 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 54881 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 54864 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 54883 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 54877 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 54852 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54884
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54883
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54882
    Source: unknownNetwork traffic detected: HTTP traffic on port 54856 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54889
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54888
    Source: unknownNetwork traffic detected: HTTP traffic on port 54870 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 54873 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54887
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 54886
    Source: unknownNetwork traffic detected: HTTP traffic on port 55162 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 55074 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 54888 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 54863 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 54880 -> 443
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:54859 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.160.144.191:443 -> 192.168.2.4:54862 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.160.144.191:443 -> 192.168.2.4:54864 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:54871 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:54877 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:54878 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:54880 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.4:54881 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 52.222.236.48:443 -> 192.168.2.4:54883 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.4:54886 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:54889 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:54887 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.4:54888 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:55073 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:55072 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.4:55074 version: TLS 1.2
    Source: C:\Users\user\Desktop\file.exeCode function: 1_2_0018EAFF OpenClipboard,IsClipboardFormatAvailable,IsClipboardFormatAvailable,GetClipboardData,CloseClipboard,GlobalLock,CloseClipboard,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,DragQueryFileW,DragQueryFileW,DragQueryFileW,GlobalUnlock,CountClipboardFormats,CloseClipboard,1_2_0018EAFF
    Source: C:\Users\user\Desktop\file.exeCode function: 1_2_0018ED6A OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,GlobalUnlock,OpenClipboard,EmptyClipboard,SetClipboardData,CloseClipboard,1_2_0018ED6A
    Source: C:\Users\user\Desktop\file.exeCode function: 1_2_0018EAFF OpenClipboard,IsClipboardFormatAvailable,IsClipboardFormatAvailable,GetClipboardData,CloseClipboard,GlobalLock,CloseClipboard,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,DragQueryFileW,DragQueryFileW,DragQueryFileW,GlobalUnlock,CountClipboardFormats,CloseClipboard,1_2_0018EAFF
    Source: C:\Users\user\Desktop\file.exeCode function: 1_2_0017AA57 GetKeyboardState,SetKeyboardState,PostMessageW,SendInput,1_2_0017AA57
    Source: C:\Users\user\Desktop\file.exeCode function: 1_2_001A9576 DefDlgProcW,SendMessageW,GetWindowLongW,SendMessageW,SendMessageW,GetKeyState,GetKeyState,GetKeyState,SendMessageW,GetKeyState,SendMessageW,SendMessageW,SendMessageW,ImageList_SetDragCursorImage,ImageList_BeginDrag,SetCapture,ClientToScreen,ImageList_DragEnter,InvalidateRect,ReleaseCapture,GetCursorPos,ScreenToClient,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,GetCursorPos,ScreenToClient,GetParent,SendMessageW,SendMessageW,ClientToScreen,TrackPopupMenuEx,SendMessageW,SendMessageW,ClientToScreen,TrackPopupMenuEx,GetWindowLongW,1_2_001A9576

    System Summary

    barindex
    Source: file.exeString found in binary or memory: This is a third-party compiled AutoIt script.
    Source: file.exe, 00000001.00000002.1941247713.00000000001D2000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: This is a third-party compiled AutoIt script.memstr_2292f53b-2
    Source: file.exe, 00000001.00000002.1941247713.00000000001D2000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: AnyArabicArmenianAvestanBalineseBamumBassa_VahBatakBengaliBopomofoBrahmiBrailleBugineseBuhidCCanadian_AboriginalCarianCaucasian_AlbanianCcCfChakmaChamCherokeeCnCoCommonCopticCsCuneiformCypriotCyrillicDeseretDevanagariDuployanEgyptian_HieroglyphsElbasanEthiopicGeorgianGlagoliticGothicGranthaGreekGujaratiGurmukhiHanHangulHanunooHebrewHiraganaImperial_AramaicInheritedInscriptional_PahlaviInscriptional_ParthianJavaneseKaithiKannadaKatakanaKayah_LiKharoshthiKhmerKhojkiKhudawadiLL&LaoLatinLepchaLimbuLinear_ALinear_BLisuLlLmLoLtLuLycianLydianMMahajaniMalayalamMandaicManichaeanMcMeMeetei_MayekMende_KikakuiMeroitic_CursiveMeroitic_HieroglyphsMiaoMnModiMongolianMroMyanmarNNabataeanNdNew_Tai_LueNkoNlNoOghamOl_ChikiOld_ItalicOld_North_ArabianOld_PermicOld_PersianOld_South_ArabianOld_TurkicOriyaOsmanyaPPahawh_HmongPalmyrenePau_Cin_HauPcPdPePfPhags_PaPhoenicianPiPoPsPsalter_PahlaviRejangRunicSSamaritanSaurashtraScSharadaShavianSiddhamSinhalaSkSmSoSora_SompengSundaneseSyloti_NagriSyriacTagalogTagbanwaTai_LeTai_ThamTai_VietTakriTamilTeluguThaanaThaiTibetanTifinaghTirhutaUgariticVaiWarang_CitiXanXpsXspXucXwdYiZZlZpZsSDSOFTWARE\Classes\\CLSID\\\IPC$This is a third-party compiled AutoIt script."runasError allocating memory.SeAssignPrimaryTokenPrivilegeSeIncreaseQuotaPrivilegeSeBackupPrivilegeSeRestorePrivilegewinsta0defaultwinsta0\defaultComboBoxListBoxSHELLDLL_DefViewlargeiconsdetailssmalliconslistCLASSCLASSNNREGEXPCLASSIDNAMEXYWHINSTANCETEXT%s%u%s%dLAST[LASTACTIVE[ACTIVEHANDLE=[HANDLE:REGEXP=[REGEXPTITLE:CLASSNAME=[CLASS:ALL[ALL]HANDLEREGEXPTITLETITLEThumbnailClassAutoIt3GUIContainermemstr_a3d6e18b-9
    Source: file.exeString found in binary or memory: This is a third-party compiled AutoIt script.memstr_e0e72761-5
    Source: file.exeString found in binary or memory: AnyArabicArmenianAvestanBalineseBamumBassa_VahBatakBengaliBopomofoBrahmiBrailleBugineseBuhidCCanadian_AboriginalCarianCaucasian_AlbanianCcCfChakmaChamCherokeeCnCoCommonCopticCsCuneiformCypriotCyrillicDeseretDevanagariDuployanEgyptian_HieroglyphsElbasanEthiopicGeorgianGlagoliticGothicGranthaGreekGujaratiGurmukhiHanHangulHanunooHebrewHiraganaImperial_AramaicInheritedInscriptional_PahlaviInscriptional_ParthianJavaneseKaithiKannadaKatakanaKayah_LiKharoshthiKhmerKhojkiKhudawadiLL&LaoLatinLepchaLimbuLinear_ALinear_BLisuLlLmLoLtLuLycianLydianMMahajaniMalayalamMandaicManichaeanMcMeMeetei_MayekMende_KikakuiMeroitic_CursiveMeroitic_HieroglyphsMiaoMnModiMongolianMroMyanmarNNabataeanNdNew_Tai_LueNkoNlNoOghamOl_ChikiOld_ItalicOld_North_ArabianOld_PermicOld_PersianOld_South_ArabianOld_TurkicOriyaOsmanyaPPahawh_HmongPalmyrenePau_Cin_HauPcPdPePfPhags_PaPhoenicianPiPoPsPsalter_PahlaviRejangRunicSSamaritanSaurashtraScSharadaShavianSiddhamSinhalaSkSmSoSora_SompengSundaneseSyloti_NagriSyriacTagalogTagbanwaTai_LeTai_ThamTai_VietTakriTamilTeluguThaanaThaiTibetanTifinaghTirhutaUgariticVaiWarang_CitiXanXpsXspXucXwdYiZZlZpZsSDSOFTWARE\Classes\\CLSID\\\IPC$This is a third-party compiled AutoIt script."runasError allocating memory.SeAssignPrimaryTokenPrivilegeSeIncreaseQuotaPrivilegeSeBackupPrivilegeSeRestorePrivilegewinsta0defaultwinsta0\defaultComboBoxListBoxSHELLDLL_DefViewlargeiconsdetailssmalliconslistCLASSCLASSNNREGEXPCLASSIDNAMEXYWHINSTANCETEXT%s%u%s%dLAST[LASTACTIVE[ACTIVEHANDLE=[HANDLE:REGEXP=[REGEXPTITLE:CLASSNAME=[CLASS:ALL[ALL]HANDLEREGEXPTITLETITLEThumbnailClassAutoIt3GUIContainermemstr_3edd1553-7
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 20_2_000002B963C82E37 NtQuerySystemInformation,20_2_000002B963C82E37
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 20_2_000002B963CA9672 NtQuerySystemInformation,20_2_000002B963CA9672
    Source: C:\Users\user\Desktop\file.exeCode function: 1_2_0017D5EB: CreateFileW,DeviceIoControl,CloseHandle,1_2_0017D5EB
    Source: C:\Users\user\Desktop\file.exeCode function: 1_2_00171201 LogonUserW,DuplicateTokenEx,CloseHandle,OpenWindowStationW,GetProcessWindowStation,SetProcessWindowStation,OpenDesktopW,_wcslen,LoadUserProfileW,CreateEnvironmentBlock,CreateProcessAsUserW,UnloadUserProfile,GetProcessHeap,HeapFree,CloseWindowStation,CloseDesktop,SetProcessWindowStation,CloseHandle,DestroyEnvironmentBlock,1_2_00171201
    Source: C:\Users\user\Desktop\file.exeCode function: 1_2_0017E8F6 ExitWindowsEx,InitiateSystemShutdownExW,SetSystemPowerState,1_2_0017E8F6
    Source: C:\Users\user\Desktop\file.exeCode function: 1_2_001820461_2_00182046
    Source: C:\Users\user\Desktop\file.exeCode function: 1_2_001180601_2_00118060
    Source: C:\Users\user\Desktop\file.exeCode function: 1_2_001782981_2_00178298
    Source: C:\Users\user\Desktop\file.exeCode function: 1_2_0014E4FF1_2_0014E4FF
    Source: C:\Users\user\Desktop\file.exeCode function: 1_2_0014676B1_2_0014676B
    Source: C:\Users\user\Desktop\file.exeCode function: 1_2_001A48731_2_001A4873
    Source: C:\Users\user\Desktop\file.exeCode function: 1_2_0013CAA01_2_0013CAA0
    Source: C:\Users\user\Desktop\file.exeCode function: 1_2_0011CAF01_2_0011CAF0
    Source: C:\Users\user\Desktop\file.exeCode function: 1_2_0012CC391_2_0012CC39
    Source: C:\Users\user\Desktop\file.exeCode function: 1_2_00146DD91_2_00146DD9
    Source: C:\Users\user\Desktop\file.exeCode function: 1_2_0012B1191_2_0012B119
    Source: C:\Users\user\Desktop\file.exeCode function: 1_2_001191C01_2_001191C0
    Source: C:\Users\user\Desktop\file.exeCode function: 1_2_001313941_2_00131394
    Source: C:\Users\user\Desktop\file.exeCode function: 1_2_001317061_2_00131706
    Source: C:\Users\user\Desktop\file.exeCode function: 1_2_0013781B1_2_0013781B
    Source: C:\Users\user\Desktop\file.exeCode function: 1_2_001179201_2_00117920
    Source: C:\Users\user\Desktop\file.exeCode function: 1_2_0012997D1_2_0012997D
    Source: C:\Users\user\Desktop\file.exeCode function: 1_2_001319B01_2_001319B0
    Source: C:\Users\user\Desktop\file.exeCode function: 1_2_00137A4A1_2_00137A4A
    Source: C:\Users\user\Desktop\file.exeCode function: 1_2_00131C771_2_00131C77
    Source: C:\Users\user\Desktop\file.exeCode function: 1_2_00137CA71_2_00137CA7
    Source: C:\Users\user\Desktop\file.exeCode function: 1_2_0019BE441_2_0019BE44
    Source: C:\Users\user\Desktop\file.exeCode function: 1_2_00149EEE1_2_00149EEE
    Source: C:\Users\user\Desktop\file.exeCode function: 1_2_00131F321_2_00131F32
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 16_3_000000A093779E9916_3_000000A093779E99
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 16_3_000000A09377B0E916_3_000000A09377B0E9
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 20_2_000002B963C82E3720_2_000002B963C82E37
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 20_2_000002B963CA967220_2_000002B963CA9672
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 20_2_000002B963CA9D9C20_2_000002B963CA9D9C
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 20_2_000002B963CA96B220_2_000002B963CA96B2
    Source: C:\Users\user\Desktop\file.exeCode function: String function: 0012F9F2 appears 31 times
    Source: C:\Users\user\Desktop\file.exeCode function: String function: 00130A30 appears 46 times
    Source: file.exeStatic PE information: EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
    Source: classification engineClassification label: mal72.troj.evad.winEXE@34/34@70/12
    Source: C:\Users\user\Desktop\file.exeCode function: 1_2_001837B5 GetLastError,FormatMessageW,1_2_001837B5
    Source: C:\Users\user\Desktop\file.exeCode function: 1_2_001710BF AdjustTokenPrivileges,CloseHandle,1_2_001710BF
    Source: C:\Users\user\Desktop\file.exeCode function: 1_2_001716C3 LookupPrivilegeValueW,AdjustTokenPrivileges,GetLastError,1_2_001716C3
    Source: C:\Users\user\Desktop\file.exeCode function: 1_2_001851CD SetErrorMode,GetDiskFreeSpaceExW,SetErrorMode,1_2_001851CD
    Source: C:\Users\user\Desktop\file.exeCode function: 1_2_0017D4DC CreateToolhelp32Snapshot,Process32FirstW,Process32NextW,CloseHandle,1_2_0017D4DC
    Source: C:\Users\user\Desktop\file.exeCode function: 1_2_0018648E _wcslen,CoInitialize,CoCreateInstance,CoUninitialize,1_2_0018648E
    Source: C:\Users\user\Desktop\file.exeCode function: 1_2_001142A2 CreateStreamOnHGlobal,FindResourceExW,LoadResource,SizeofResource,LockResource,1_2_001142A2
    Source: C:\Program Files\Mozilla Firefox\firefox.exeFile created: C:\Users\user\AppData\Local\Mozilla\Firefox\SkeletonUILock-c388d246Jump to behavior
    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7568:120:WilError_03
    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7740:120:WilError_03
    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7676:120:WilError_03
    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7940:120:WilError_03
    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7796:120:WilError_03
    Source: C:\Program Files\Mozilla Firefox\firefox.exeFile created: C:\Users\user\AppData\Local\Temp\firefoxJump to behavior
    Source: file.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
    Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
    Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
    Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
    Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
    Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
    Source: C:\Program Files\Mozilla Firefox\firefox.exeFile read: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.iniJump to behavior
    Source: C:\Users\user\Desktop\file.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
    Source: firefox.exe, 00000010.00000003.2142277893.0000028036990000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT sum(count) FROM events;
    Source: file.exeReversingLabs: Detection: 36%
    Source: unknownProcess created: C:\Users\user\Desktop\file.exe "C:\Users\user\Desktop\file.exe"
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM firefox.exe /T
    Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM chrome.exe /T
    Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM msedge.exe /T
    Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM opera.exe /T
    Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM brave.exe /T
    Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
    Source: unknownProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking --attempting-deelevation
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2280 -parentBuildID 20230927232528 -prefsHandle 2212 -prefMapHandle 2196 -prefsLen 25359 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {28238265-48d9-4b34-a6ae-a49d069ab035} 8056 "\\.\pipe\gecko-crash-server-pipe.8056" 2802996f310 socket
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4268 -parentBuildID 20230927232528 -prefsHandle 4296 -prefMapHandle 4292 -prefsLen 26374 -prefMapSize 237879 -appDir "C:\Program Files\Mozilla Firefox\browser" - {cba5aafc-c52d-4af8-a559-38051b48bb48} 8056 "\\.\pipe\gecko-crash-server-pipe.8056" 2803bb64410 rdd
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5208 -parentBuildID 20230927232528 -sandboxingKind 0 -prefsHandle 5424 -prefMapHandle 5420 -prefsLen 33185 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {eaafa656-6b12-4778-a2b0-cfba142bdc4a} 8056 "\\.\pipe\gecko-crash-server-pipe.8056" 28029972f10 utility
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM firefox.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM chrome.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM msedge.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM opera.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM brave.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blockingJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blockingJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2280 -parentBuildID 20230927232528 -prefsHandle 2212 -prefMapHandle 2196 -prefsLen 25359 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {28238265-48d9-4b34-a6ae-a49d069ab035} 8056 "\\.\pipe\gecko-crash-server-pipe.8056" 2802996f310 socketJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4268 -parentBuildID 20230927232528 -prefsHandle 4296 -prefMapHandle 4292 -prefsLen 26374 -prefMapSize 237879 -appDir "C:\Program Files\Mozilla Firefox\browser" - {cba5aafc-c52d-4af8-a559-38051b48bb48} 8056 "\\.\pipe\gecko-crash-server-pipe.8056" 2803bb64410 rddJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5208 -parentBuildID 20230927232528 -sandboxingKind 0 -prefsHandle 5424 -prefMapHandle 5420 -prefsLen 33185 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {eaafa656-6b12-4778-a2b0-cfba142bdc4a} 8056 "\\.\pipe\gecko-crash-server-pipe.8056" 28029972f10 utilityJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: wsock32.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: version.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: winmm.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: mpr.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: wininet.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: iphlpapi.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: uxtheme.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: windows.storage.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: wldp.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dllJump to behavior
    Source: Window RecorderWindow detected: More than 3 window changes detected
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IMPORT
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_RESOURCE
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_BASERELOC
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IAT
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
    Source: Binary string: UxTheme.pdb source: firefox.exe, 00000010.00000003.2137162706.000002803AF11000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: rsaenh.pdb source: firefox.exe, 00000010.00000003.2133688217.000002803BC70000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.2149845816.000002803BC89000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: winsta.pdb source: firefox.exe, 00000010.00000003.2134277813.000002803B7B0000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: bcrypt.pdb source: firefox.exe, 00000010.00000003.2137703740.000002803ACE9000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: ktmw32.pdb source: firefox.exe, 00000010.00000003.2136584894.000002803AF7A000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: WscApi.pdb source: firefox.exe, 00000010.00000003.2159730383.000002803B93E000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: msvcrt.pdb source: firefox.exe, 00000010.00000003.2137703740.000002803ACE9000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: xWindows.StateRepositoryPS.pdb source: firefox.exe, 00000010.00000003.2150981838.000002803ABD6000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: d:\a01\_work\12\s\\binaries\amd64ret\bin\amd64\\vcruntime140_1.amd64.pdb source: firefox.exe, 00000010.00000003.2136822788.000002803AF6B000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8WinTypes.pdb source: firefox.exe, 00000010.00000003.2154270326.000002803939F000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: xul.pdb source: firefox.exe, 00000010.00000003.2136584894.000002803AF7A000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: mozglue.pdb source: firefox.exe, 00000010.00000003.2137703740.000002803ACE9000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: winnsi.pdb source: firefox.exe, 00000010.00000003.2134470408.000002803B680000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: cryptsp.pdb source: firefox.exe, 00000010.00000003.2133688217.000002803BC5C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.2133688217.000002803BC70000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.2149845816.000002803BC89000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8dhcpcsvc6.pdb source: firefox.exe, 00000010.00000003.2154270326.000002803939F000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8softokn3.pdb source: firefox.exe, 00000010.00000003.2154270326.000002803939F000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: D:\a\_work\1\s\binaries\amd64ret\bin\amd64\\vcruntime140_1.amd64.pdb source: firefox.exe, 00000010.00000003.2136822788.000002803AF6B000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: ntmarta.pdb source: firefox.exe, 00000010.00000003.2137162706.000002803AF11000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: urlmon.pdb source: firefox.exe, 00000010.00000003.2159730383.000002803B93E000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8twinapi.appcore.pdb source: firefox.exe, 00000010.00000003.2154270326.000002803939F000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: d:\a01\_work\12\s\\binaries\amd64ret\bin\amd64\\vcruntime140.amd64.pdb source: firefox.exe, 00000010.00000003.2136822788.000002803AF6B000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8kernelbase.pdb source: firefox.exe, 00000010.00000003.2154682025.0000028039261000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: shlwapi.pdb source: firefox.exe, 00000010.00000003.2150365892.000002803AF4C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.2137049996.000002803AF39000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.2137162706.000002803AF11000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8CoreMessaging.pdb source: firefox.exe, 00000010.00000003.2154270326.000002803939F000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: d:\a01\_work\12\s\\binaries\amd64ret\bin\amd64\\msvcp140.amd64.pdb source: firefox.exe, 00000010.00000003.2136822788.000002803AF6B000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: mswsock.pdbchrome://browser/skin/window.svg source: firefox.exe, 00000010.00000003.2134470408.000002803B680000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: win32u.pdb source: firefox.exe, 00000010.00000003.2137162706.000002803AF11000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: dwmapi.pdb source: firefox.exe, 00000010.00000003.2134277813.000002803B7B0000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8bcryptprimitives.pdb source: firefox.exe, 00000010.00000003.2154563356.0000028039269000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.2154563356.0000028039274000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: firefox.pdb source: firefox.exe, 00000010.00000003.2137703740.000002803ACE9000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: srvcli.pdb source: firefox.exe, 00000010.00000003.2159730383.000002803B93E000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: imm32.pdb source: firefox.exe, 00000010.00000003.2137162706.000002803AF11000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: D:\a\_work\1\s\binaries\amd64ret\bin\amd64\\msvcp140.amd64.pdb source: firefox.exe, 00000010.00000003.2136822788.000002803AF6B000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: ws2_32.pdb source: firefox.exe, 00000010.00000003.2136584894.000002803AF7A000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: version.pdb@ source: firefox.exe, 00000010.00000003.2154270326.000002803939F000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: mswsock.pdb source: firefox.exe, 00000010.00000003.2134470408.000002803B680000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8gkcodecs.pdb source: firefox.exe, 00000010.00000003.2154413440.0000028039281000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8iphlpapi.pdb source: firefox.exe, 00000010.00000003.2154413440.0000028039281000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.2154270326.000002803939F000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8ExplorerFrame.pdb source: firefox.exe, 00000010.00000003.2154270326.000002803939F000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: nsi.pdb source: firefox.exe, 00000010.00000003.2134470408.000002803B680000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: D:\a\_work\1\s\binaries\amd64ret\bin\amd64\\vcruntime140.amd64.pdb source: firefox.exe, 00000010.00000003.2136822788.000002803AF6B000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: ole32.pdb source: firefox.exe, 00000010.00000003.2136584894.000002803AF7A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.2150365892.000002803AF4C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.2137049996.000002803AF39000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: dbgcore.pdb0 source: firefox.exe, 00000010.00000003.2136584894.000002803AF7A000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8CoreUIComponents.pdb source: firefox.exe, 00000010.00000003.2154270326.000002803939F000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8osclientcerts.pdb source: firefox.exe, 00000010.00000003.2154270326.000002803939F000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8cryptbase.pdb source: firefox.exe, 00000010.00000003.2154682025.0000028039261000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8cfgmgr32.pdb source: firefox.exe, 00000010.00000003.2154270326.000002803939F000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: msasn1.pdb source: firefox.exe, 00000010.00000003.2136584894.000002803AF7A000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: combase.pdb source: firefox.exe, 00000010.00000003.2137162706.000002803AF11000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8iertutil.pdb source: firefox.exe, 00000010.00000003.2154270326.000002803939F000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8dhcpcsvc.pdb source: firefox.exe, 00000010.00000003.2154270326.000002803939F000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8msvcp140.amd64.pdb source: firefox.exe, 00000010.00000003.2154413440.0000028039281000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.2154682025.0000028039261000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: nss3.pdb source: firefox.exe, 00000010.00000003.2136584894.000002803AF7A000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: ncrypt.pdb source: firefox.exe, 00000010.00000003.2133688217.000002803BC5C000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8webauthn.pdb source: firefox.exe, 00000010.00000003.2154413440.0000028039281000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8Kernel.Appcore.pdb source: firefox.exe, 00000010.00000003.2154413440.0000028039281000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8powrprof.pdb source: firefox.exe, 00000010.00000003.2154270326.000002803939F000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8ColorAdapterClient.pdb source: firefox.exe, 00000010.00000003.2154270326.000002803939F000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: wsock32.pdb source: firefox.exe, 00000010.00000003.2136584894.000002803AF7A000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8MMDevAPI.pdb source: firefox.exe, 00000010.00000003.2154270326.000002803939F000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: UMPDC.pdb source: firefox.exe, 00000010.00000003.2159730383.000002803B93E000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8oleaut32.pdb source: firefox.exe, 00000010.00000003.2154413440.0000028039281000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8kernel32.pdb source: firefox.exe, 00000010.00000003.2154682025.0000028039261000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: rpcrt4.pdb source: firefox.exe, 00000010.00000003.2137703740.000002803ACE9000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8TextInputFramework.pdb source: firefox.exe, 00000010.00000003.2154270326.000002803939F000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8InputHost.pdb source: firefox.exe, 00000010.00000003.2154270326.000002803939F000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8ucrtbase.pdb source: firefox.exe, 00000010.00000003.2154682025.0000028039261000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: wsock32.pdb@ source: firefox.exe, 00000010.00000003.2136584894.000002803AF7A000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: xOneCoreUAPCommonProxyStub.pdb source: firefox.exe, 00000010.00000003.2136584894.000002803AF7A000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: shcore.pdb source: firefox.exe, 00000010.00000003.2137162706.000002803AF11000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8audioses.pdb source: firefox.exe, 00000010.00000003.2154270326.000002803939F000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8Bcp47mrm.pdb source: firefox.exe, 00000010.00000003.2154270326.000002803939F000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8netutils.pdb source: firefox.exe, 00000010.00000003.2154270326.000002803939F000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8rasadhlp.pdb source: firefox.exe, 00000010.00000003.2154270326.000002803939F000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: shell32.pdb source: firefox.exe, 00000010.00000003.2137162706.000002803AF11000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8Bcp47Langs.pdb source: firefox.exe, 00000010.00000003.2154270326.000002803939F000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8wtsapi32.pdb source: firefox.exe, 00000010.00000003.2154270326.000002803939F000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8taskschd.pdb source: firefox.exe, 00000010.00000003.2154270326.000002803939F000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8msvcp_win.pdb source: firefox.exe, 00000010.00000003.2154563356.0000028039274000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: dnsapi.pdb source: firefox.exe, 00000010.00000003.2134470408.000002803B680000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: mozglue.pdbcontentLONGVARCHAR source: firefox.exe, 00000010.00000003.2137703740.000002803ACE9000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8Windows.UI.pdb source: firefox.exe, 00000010.00000003.2154270326.000002803939F000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: nlaapi.pdb source: firefox.exe, 00000010.00000003.2134470408.000002803B680000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8fwpuclnt.pdb source: firefox.exe, 00000010.00000003.2154270326.000002803939F000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: winhttp.pdb source: firefox.exe, 00000010.00000003.2133688217.000002803BC5C000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: ntasn1.pdb source: firefox.exe, 00000010.00000003.2133688217.000002803BC5C000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: devobj.pdb source: firefox.exe, 00000010.00000003.2134470408.000002803B680000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.2134277813.000002803B719000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8advapi32.pdb source: firefox.exe, 00000010.00000003.2154563356.0000028039269000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.2154682025.0000028039261000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8Windows.Storage.pdb source: firefox.exe, 00000010.00000003.2154413440.0000028039281000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: dbghelp.pdb source: firefox.exe, 00000010.00000003.2136584894.000002803AF7A000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8OnDemandConnRouteHelper.pdb source: firefox.exe, 00000010.00000003.2154270326.000002803939F000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8netprofm.pdb source: firefox.exe, 00000010.00000003.2154413440.0000028039281000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: gdi32.pdb source: firefox.exe, 00000010.00000003.2137162706.000002803AF11000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8Windows.Globalization.pdb source: firefox.exe, 00000010.00000003.2154270326.000002803939F000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: WLDP.pdb source: firefox.exe, 00000010.00000003.2137162706.000002803AF11000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: sechost.pdb source: firefox.exe, 00000010.00000003.2137703740.000002803ACE9000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8directmanipulation.pdb source: firefox.exe, 00000010.00000003.2154270326.000002803939F000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8setupapi.pdb source: firefox.exe, 00000010.00000003.2154270326.000002803939F000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8vcruntime140_1.amd64.pdb source: firefox.exe, 00000010.00000003.2154413440.0000028039281000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.2154682025.0000028039261000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: propsys.pdb source: firefox.exe, 00000010.00000003.2136584894.000002803AF7A000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8lgpllibs.pdb source: firefox.exe, 00000010.00000003.2154413440.0000028039281000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: z:\task_1551543573\build\openh264\gmpopenh264.pdb source: gmpopenh264.dll.tmp.16.dr
    Source: Binary string: 8vcruntime140.amd64.pdb source: firefox.exe, 00000010.00000003.2154413440.0000028039281000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.2154682025.0000028039261000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8gdi32full.pdb source: firefox.exe, 00000010.00000003.2154563356.0000028039274000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: winrnr.pdb source: firefox.exe, 00000010.00000003.2134470408.000002803B680000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: msctf.pdb source: firefox.exe, 00000010.00000003.2134277813.000002803B7B0000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: version.pdb source: firefox.exe, 00000010.00000003.2136584894.000002803AF7A000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: dbgcore.pdb source: firefox.exe, 00000010.00000003.2136584894.000002803AF7A000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: user32.pdb source: firefox.exe, 00000010.00000003.2137162706.000002803AF11000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: twinapi.pdb source: firefox.exe, 00000010.00000003.2134277813.000002803B7B0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.2134277813.000002803B719000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8DataExchange.pdb source: firefox.exe, 00000010.00000003.2154270326.000002803939F000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: z:\task_1551543573\build\openh264\gmpopenh264.pdbV source: gmpopenh264.dll.tmp.16.dr
    Source: Binary string: 8wintrust.pdb source: firefox.exe, 00000010.00000003.2154413440.0000028039281000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: psapi.pdb source: firefox.exe, 00000010.00000003.2136584894.000002803AF7A000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8WindowManagementAPI.pdb source: firefox.exe, 00000010.00000003.2154270326.000002803939F000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: ntdll.pdb source: firefox.exe, 00000010.00000003.2137703740.000002803ACE9000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: dxgi.pdb source: firefox.exe, 00000010.00000003.2134277813.000002803B7B0000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8npmproxy.pdb source: firefox.exe, 00000010.00000003.2154270326.000002803939F000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8linkinfo.pdb source: firefox.exe, 00000010.00000003.2154270326.000002803939F000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8Windows.UI.Immersive.pdb source: firefox.exe, 00000010.00000003.2154270326.000002803939F000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: crypt32.pdb source: firefox.exe, 00000010.00000003.2137703740.000002803ACE9000.00000004.00000800.00020000.00000000.sdmp
    Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IMPORT is in: .rdata
    Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_RESOURCE is in: .rsrc
    Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_BASERELOC is in: .reloc
    Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG is in: .rdata
    Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IAT is in: .rdata
    Source: C:\Users\user\Desktop\file.exeCode function: 1_2_001142DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,1_2_001142DE
    Source: gmpopenh264.dll.tmp.16.drStatic PE information: section name: .rodata
    Source: C:\Users\user\Desktop\file.exeCode function: 1_2_00130A76 push ecx; ret 1_2_00130A89
    Source: C:\Program Files\Mozilla Firefox\firefox.exeFile created: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll.tmpJump to dropped file
    Source: C:\Program Files\Mozilla Firefox\firefox.exeFile created: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll (copy)Jump to dropped file
    Source: C:\Users\user\Desktop\file.exeCode function: 1_2_0012F98E GetForegroundWindow,FindWindowW,IsIconic,ShowWindow,SetForegroundWindow,GetWindowThreadProcessId,GetWindowThreadProcessId,GetCurrentThreadId,GetWindowThreadProcessId,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,SetForegroundWindow,MapVirtualKeyW,MapVirtualKeyW,keybd_event,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,SetForegroundWindow,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,1_2_0012F98E
    Source: C:\Users\user\Desktop\file.exeCode function: 1_2_001A1C41 IsWindowVisible,IsWindowEnabled,GetForegroundWindow,IsIconic,IsZoomed,1_2_001A1C41
    Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

    Malware Analysis System Evasion

    barindex
    Source: C:\Users\user\Desktop\file.exeSandbox detection routine: GetForegroundWindow, DecisionNode, Sleepgraph_1-98012
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 20_2_000002B963C82E37 rdtsc 20_2_000002B963C82E37
    Source: C:\Users\user\Desktop\file.exeAPI coverage: 3.6 %
    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
    Source: C:\Users\user\Desktop\file.exeCode function: 1_2_0017DBBE lstrlenW,GetFileAttributesW,FindFirstFileW,FindClose,1_2_0017DBBE
    Source: C:\Users\user\Desktop\file.exeCode function: 1_2_001868EE FindFirstFileW,FindClose,1_2_001868EE
    Source: C:\Users\user\Desktop\file.exeCode function: 1_2_0018698F FindFirstFileW,FindClose,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToSystemTime,FileTimeToSystemTime,FileTimeToSystemTime,1_2_0018698F
    Source: C:\Users\user\Desktop\file.exeCode function: 1_2_0017D076 FindFirstFileW,DeleteFileW,DeleteFileW,MoveFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,1_2_0017D076
    Source: C:\Users\user\Desktop\file.exeCode function: 1_2_0017D3A9 FindFirstFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,1_2_0017D3A9
    Source: C:\Users\user\Desktop\file.exeCode function: 1_2_00189642 SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,GetFileAttributesW,SetFileAttributesW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,1_2_00189642
    Source: C:\Users\user\Desktop\file.exeCode function: 1_2_0018979D SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,1_2_0018979D
    Source: C:\Users\user\Desktop\file.exeCode function: 1_2_00189B2B FindFirstFileW,Sleep,FindNextFileW,FindClose,1_2_00189B2B
    Source: C:\Users\user\Desktop\file.exeCode function: 1_2_00185C97 FindFirstFileW,FindNextFileW,FindClose,1_2_00185C97
    Source: C:\Users\user\Desktop\file.exeCode function: 1_2_001142DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,1_2_001142DE
    Source: firefox.exe, 00000014.00000002.3081381637.000002B964270000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dllV]
    Source: firefox.exe, 00000014.00000002.3081381637.000002B964270000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll$Q5y
    Source: firefox.exe, 00000012.00000002.3082641948.0000026013A00000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll[cIN
    Source: firefox.exe, 00000014.00000002.3081381637.000002B964270000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dlls_
    Source: firefox.exe, 00000012.00000002.3076924834.000002601355A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW`5
    Source: firefox.exe, 00000012.00000002.3082641948.0000026013A00000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000014.00000002.3081381637.000002B964270000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000014.00000002.3075199895.000002B96392A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000015.00000002.3076281730.000001DF80FEA000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
    Source: firefox.exe, 00000012.00000002.3082000829.0000026013919000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW : 2 : 34 : 1 : 1 : 0x20026 : 0x8 : %SystemRoot%\system32\mswsock.dll : : 1234191b-4bf7-4ca7-86e0-dfd7c32b5445
    Source: firefox.exe, 00000015.00000002.3080400755.000001DF81376000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWA
    Source: firefox.exe, 00000012.00000002.3082641948.0000026013A00000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
    Source: C:\Users\user\Desktop\file.exeProcess information queried: ProcessInformationJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 20_2_000002B963C82E37 rdtsc 20_2_000002B963C82E37
    Source: C:\Users\user\Desktop\file.exeCode function: 1_2_0018EAA2 BlockInput,1_2_0018EAA2
    Source: C:\Users\user\Desktop\file.exeCode function: 1_2_00142622 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,1_2_00142622
    Source: C:\Users\user\Desktop\file.exeCode function: 1_2_001142DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,1_2_001142DE
    Source: C:\Users\user\Desktop\file.exeCode function: 1_2_00134CE8 mov eax, dword ptr fs:[00000030h]1_2_00134CE8
    Source: C:\Users\user\Desktop\file.exeCode function: 1_2_00170B62 GetSecurityDescriptorDacl,GetAclInformation,GetLengthSid,GetLengthSid,GetAce,AddAce,GetLengthSid,GetProcessHeap,HeapAlloc,GetLengthSid,CopySid,AddAce,SetSecurityDescriptorDacl,SetUserObjectSecurity,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,1_2_00170B62
    Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: DebugJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: DebugJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: DebugJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: DebugJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: DebugJump to behavior
    Source: C:\Users\user\Desktop\file.exeCode function: 1_2_00142622 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,1_2_00142622
    Source: C:\Users\user\Desktop\file.exeCode function: 1_2_0013083F IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,1_2_0013083F
    Source: C:\Users\user\Desktop\file.exeCode function: 1_2_001309D5 SetUnhandledExceptionFilter,1_2_001309D5
    Source: C:\Users\user\Desktop\file.exeCode function: 1_2_00130C21 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,1_2_00130C21
    Source: C:\Users\user\Desktop\file.exeCode function: 1_2_00171201 LogonUserW,DuplicateTokenEx,CloseHandle,OpenWindowStationW,GetProcessWindowStation,SetProcessWindowStation,OpenDesktopW,_wcslen,LoadUserProfileW,CreateEnvironmentBlock,CreateProcessAsUserW,UnloadUserProfile,GetProcessHeap,HeapFree,CloseWindowStation,CloseDesktop,SetProcessWindowStation,CloseHandle,DestroyEnvironmentBlock,1_2_00171201
    Source: C:\Users\user\Desktop\file.exeCode function: 1_2_00152BA5 KiUserCallbackDispatcher,SetCurrentDirectoryW,GetForegroundWindow,ShellExecuteW,1_2_00152BA5
    Source: C:\Users\user\Desktop\file.exeCode function: 1_2_0017B226 SendInput,keybd_event,1_2_0017B226
    Source: C:\Users\user\Desktop\file.exeCode function: 1_2_001922DA GetForegroundWindow,GetDesktopWindow,GetWindowRect,mouse_event,GetCursorPos,mouse_event,1_2_001922DA
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM firefox.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM chrome.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM msedge.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM opera.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM brave.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeCode function: 1_2_00170B62 GetSecurityDescriptorDacl,GetAclInformation,GetLengthSid,GetLengthSid,GetAce,AddAce,GetLengthSid,GetProcessHeap,HeapAlloc,GetLengthSid,CopySid,AddAce,SetSecurityDescriptorDacl,SetUserObjectSecurity,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,1_2_00170B62
    Source: C:\Users\user\Desktop\file.exeCode function: 1_2_00171663 AllocateAndInitializeSid,CheckTokenMembership,FreeSid,1_2_00171663
    Source: file.exeBinary or memory string: Run Script:AutoIt script files (*.au3, *.a3x)*.au3;*.a3xAll files (*.*)*.*au3#include depth exceeded. Make sure there are no recursive includesError opening the file>>>AUTOIT SCRIPT<<<Bad directive syntax errorUnterminated stringCannot parse #includeUnterminated group of commentsONOFF0%d%dShell_TrayWndREMOVEKEYSEXISTSAPPENDblankinfoquestionstopwarning
    Source: file.exeBinary or memory string: Shell_TrayWnd
    Source: C:\Users\user\Desktop\file.exeCode function: 1_2_00130698 cpuid 1_2_00130698
    Source: C:\Users\user\Desktop\file.exeCode function: 1_2_00188195 GetLocalTime,SystemTimeToFileTime,LocalFileTimeToFileTime,GetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,1_2_00188195
    Source: C:\Users\user\Desktop\file.exeCode function: 1_2_0016D27A GetUserNameW,1_2_0016D27A
    Source: C:\Users\user\Desktop\file.exeCode function: 1_2_0014BB6F _free,GetTimeZoneInformation,WideCharToMultiByte,WideCharToMultiByte,1_2_0014BB6F
    Source: C:\Users\user\Desktop\file.exeCode function: 1_2_001142DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,1_2_001142DE

    Stealing of Sensitive Information

    barindex
    Source: Yara matchFile source: Process Memory Space: file.exe PID: 7480, type: MEMORYSTR
    Source: file.exeBinary or memory string: WIN_81
    Source: file.exeBinary or memory string: WIN_XP
    Source: file.exeBinary or memory string: %.3d%S%M%H%m%Y%jX86IA64X64WIN32_NTWIN_11WIN_10WIN_2022WIN_2019WIN_2016WIN_81WIN_2012R2WIN_2012WIN_8WIN_2008R2WIN_7WIN_2008WIN_VISTAWIN_2003WIN_XPeWIN_XPInstallLanguageSYSTEM\CurrentControlSet\Control\Nls\LanguageSchemeLangIDControl Panel\AppearanceUSERPROFILEUSERDOMAINUSERDNSDOMAINGetSystemWow64DirectoryWSeDebugPrivilege:winapistdcallubyte64HKEY_LOCAL_MACHINEHKLMHKEY_CLASSES_ROOTHKCRHKEY_CURRENT_CONFIGHKCCHKEY_CURRENT_USERHKCUHKEY_USERSHKUREG_EXPAND_SZREG_SZREG_MULTI_SZREG_DWORDREG_QWORDREG_BINARYRegDeleteKeyExWadvapi32.dll+.-.\\[\\nrt]|%%|%[-+ 0#]?([0-9]*|\*)?(\.[0-9]*|\.\*)?[hlL]?[diouxXeEfgGs](*UCP)\XISVISIBLEISENABLEDTABLEFTTABRIGHTCURRENTTABSHOWDROPDOWNHIDEDROPDOWNADDSTRINGDELSTRINGFINDSTRINGGETCOUNTSETCURRENTSELECTIONGETCURRENTSELECTIONSELECTSTRINGISCHECKEDCHECKUNCHECKGETSELECTEDGETLINECOUNTGETCURRENTLINEGETCURRENTCOLEDITPASTEGETLINESENDCOMMANDIDGETITEMCOUNTGETSUBITEMCOUNTGETTEXTGETSELECTEDCOUNTISSELECTEDSELECTALLSELECTCLEARSELECTINVERTDESELECTFINDITEMVIEWCHANGEGETTOTALCOUNTCOLLAPSEEXPANDmsctls_statusbar321tooltips_class32%d/%02d/%02dbuttonComboboxListboxSysDateTimePick32SysMonthCal32.icl.exe.dllMsctls_Progress32msctls_trackbar32SysAnimate32msctls_updown32SysTabControl32SysTreeView32SysListView32-----@GUI_DRAGID@GUI_DROPID@GUI_DRAGFILEError text not found (please report)Q\EDEFINEUTF16)UTF)UCP)NO_AUTO_POSSESS)NO_START_OPT)LIMIT_MATCH=LIMIT_RECURSION=CR)LF)CRLF)ANY)ANYCRLF)BSR_ANYCRLF)BSR_UNICODE)argument is not a compiled regular expressionargument not compiled in 16 bit modeinternal error: opcode not recognizedinternal error: missing capturing bracketfailed to get memory
    Source: file.exeBinary or memory string: WIN_XPe
    Source: file.exeBinary or memory string: WIN_VISTA
    Source: file.exeBinary or memory string: WIN_7
    Source: file.exeBinary or memory string: WIN_8

    Remote Access Functionality

    barindex
    Source: Yara matchFile source: Process Memory Space: file.exe PID: 7480, type: MEMORYSTR
    Source: C:\Users\user\Desktop\file.exeCode function: 1_2_00191204 socket,WSAGetLastError,bind,WSAGetLastError,closesocket,listen,WSAGetLastError,closesocket,1_2_00191204
    Source: C:\Users\user\Desktop\file.exeCode function: 1_2_00191806 socket,WSAGetLastError,bind,WSAGetLastError,closesocket,1_2_00191806
    ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
    Gather Victim Identity InformationAcquire Infrastructure2
    Valid Accounts
    1
    Windows Management Instrumentation
    1
    DLL Side-Loading
    1
    Exploitation for Privilege Escalation
    2
    Disable or Modify Tools
    21
    Input Capture
    2
    System Time Discovery
    Remote Services1
    Archive Collected Data
    2
    Ingress Tool Transfer
    Exfiltration Over Other Network Medium1
    System Shutdown/Reboot
    CredentialsDomainsDefault Accounts1
    Native API
    2
    Valid Accounts
    1
    DLL Side-Loading
    1
    Deobfuscate/Decode Files or Information
    LSASS Memory1
    Account Discovery
    Remote Desktop Protocol21
    Input Capture
    12
    Encrypted Channel
    Exfiltration Over BluetoothNetwork Denial of Service
    Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
    Extra Window Memory Injection
    2
    Obfuscated Files or Information
    Security Account Manager2
    File and Directory Discovery
    SMB/Windows Admin Shares3
    Clipboard Data
    2
    Non-Application Layer Protocol
    Automated ExfiltrationData Encrypted for Impact
    Employee NamesVirtual Private ServerLocal AccountsCronLogin Hook2
    Valid Accounts
    1
    DLL Side-Loading
    NTDS16
    System Information Discovery
    Distributed Component Object ModelInput Capture3
    Application Layer Protocol
    Traffic DuplicationData Destruction
    Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon Script21
    Access Token Manipulation
    1
    Extra Window Memory Injection
    LSA Secrets131
    Security Software Discovery
    SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
    Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC Scripts2
    Process Injection
    1
    Masquerading
    Cached Domain Credentials1
    Virtualization/Sandbox Evasion
    VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
    DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items2
    Valid Accounts
    DCSync3
    Process Discovery
    Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
    Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job1
    Virtualization/Sandbox Evasion
    Proc Filesystem1
    Application Window Discovery
    Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
    Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAt21
    Access Token Manipulation
    /etc/passwd and /etc/shadow1
    System Owner/User Discovery
    Direct Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
    IP AddressesCompromise InfrastructureSupply Chain CompromisePowerShellCronCron2
    Process Injection
    Network SniffingNetwork Service DiscoveryShared WebrootLocal Data StagingFile Transfer ProtocolsExfiltration Over Asymmetric Encrypted Non-C2 ProtocolExternal Defacement
    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Is Windows Process
    • Number of created Registry Values
    • Number of created Files
    • Visual Basic
    • Delphi
    • Java
    • .Net C# or VB.NET
    • C, C++ or other language
    • Is malicious
    • Internet
    behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1533034 Sample: file.exe Startdate: 14/10/2024 Architecture: WINDOWS Score: 72 45 youtube.com 2->45 47 youtube-ui.l.google.com 2->47 49 34 other IPs or domains 2->49 57 Multi AV Scanner detection for submitted file 2->57 59 Yara detected Credential Flusher 2->59 61 Binary is likely a compiled AutoIt script file 2->61 63 2 other signatures 2->63 8 file.exe 2->8         started        11 firefox.exe 1 2->11         started        signatures3 process4 signatures5 65 Binary is likely a compiled AutoIt script file 8->65 67 Found API chain indicative of sandbox detection 8->67 13 taskkill.exe 1 8->13         started        15 taskkill.exe 1 8->15         started        17 taskkill.exe 1 8->17         started        23 3 other processes 8->23 19 firefox.exe 3 208 11->19         started        process6 dnsIp7 25 conhost.exe 13->25         started        27 conhost.exe 15->27         started        29 conhost.exe 17->29         started        51 youtube.com 142.250.186.174, 443, 54852, 54854 GOOGLEUS United States 19->51 53 prod.detectportal.prod.cloudops.mozgcp.net 34.107.221.82, 54853, 54860, 54865 GOOGLEUS United States 19->53 55 10 other IPs or domains 19->55 41 C:\Users\user\AppData\...\gmpopenh264.dll.tmp, PE32+ 19->41 dropped 43 C:\Users\user\...\gmpopenh264.dll (copy), PE32+ 19->43 dropped 31 firefox.exe 1 19->31         started        33 firefox.exe 1 19->33         started        35 firefox.exe 1 19->35         started        37 conhost.exe 23->37         started        39 conhost.exe 23->39         started        file8 process9

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


    windows-stand
    SourceDetectionScannerLabelLink
    file.exe37%ReversingLabsWin32.Trojan.Generic
    file.exe100%Joe Sandbox ML
    SourceDetectionScannerLabelLink
    C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll (copy)0%ReversingLabs
    C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll.tmp0%ReversingLabs
    No Antivirus matches
    SourceDetectionScannerLabelLink
    example.org0%VirustotalBrowse
    star-mini.c10r.facebook.com0%VirustotalBrowse
    prod.classify-client.prod.webservices.mozgcp.net0%VirustotalBrowse
    twitter.com0%VirustotalBrowse
    prod.balrog.prod.cloudops.mozgcp.net0%VirustotalBrowse
    dyna.wikimedia.org0%VirustotalBrowse
    services.addons.mozilla.org0%VirustotalBrowse
    prod.detectportal.prod.cloudops.mozgcp.net0%VirustotalBrowse
    reddit.map.fastly.net0%VirustotalBrowse
    prod.remote-settings.prod.webservices.mozgcp.net0%VirustotalBrowse
    youtube-ui.l.google.com0%VirustotalBrowse
    contile.services.mozilla.com0%VirustotalBrowse
    normandy-cdn.services.mozilla.com0%VirustotalBrowse
    push.services.mozilla.com0%VirustotalBrowse
    ipv4only.arpa0%VirustotalBrowse
    www.reddit.com0%VirustotalBrowse
    prod.content-signature-chains.prod.webservices.mozgcp.net0%VirustotalBrowse
    us-west1.prod.sumo.prod.webservices.mozgcp.net0%VirustotalBrowse
    telemetry-incoming.r53-2.services.mozilla.com0%VirustotalBrowse
    content-signature-2.cdn.mozilla.net0%VirustotalBrowse
    prod.ads.prod.webservices.mozgcp.net0%VirustotalBrowse
    firefox.settings.services.mozilla.com0%VirustotalBrowse
    spocs.getpocket.com0%VirustotalBrowse
    support.mozilla.org0%VirustotalBrowse
    youtube.com0%VirustotalBrowse
    normandy.cdn.mozilla.net0%VirustotalBrowse
    detectportal.firefox.com0%VirustotalBrowse
    www.wikipedia.org0%VirustotalBrowse
    shavar.services.mozilla.com0%VirustotalBrowse
    www.facebook.com0%VirustotalBrowse
    www.youtube.com0%VirustotalBrowse
    SourceDetectionScannerLabelLink
    https://getpocket.cdn.mozilla.net/v3/firefox/trending-topics?version=2&consumer_key=$apiKey&locale_l0%URL Reputationsafe
    http://detectportal.firefox.com/0%URL Reputationsafe
    https://services.addons.mozilla.org/api/v5/addons/browser-mappings/?browser=%BROWSER%0%URL Reputationsafe
    https://datastudio.google.com/embed/reporting/0%URL Reputationsafe
    http://www.mozilla.com00%URL Reputationsafe
    https://bridge.lga1.admarketplace.net/ctp?version=16.0.0&key=1696332238301000001.2&ci=1696332238417.0%URL Reputationsafe
    https://developer.mozilla.org/en-US/docs/Web/Web_Components/Using_custom_elements#using_the_lifecycl0%URL Reputationsafe
    https://merino.services.mozilla.com/api/v1/suggest0%URL Reputationsafe
    https://monitor.firefox.com/oauth/init?entrypoint=protection_report_monitor&utm_source=about-protect0%URL Reputationsafe
    https://www.leboncoin.fr/0%URL Reputationsafe
    https://spocs.getpocket.com/spocs0%URL Reputationsafe
    https://shavar.services.mozilla.com0%URL Reputationsafe
    https://completion.amazon.com/search/complete?q=0%URL Reputationsafe
    https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/social-media-tracking-report0%URL Reputationsafe
    https://ads.stickyadstv.com/firefox-etp0%URL Reputationsafe
    https://identity.mozilla.com/ids/ecosystem_telemetryU0%URL Reputationsafe
    https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/send-tab0%URL Reputationsafe
    https://monitor.firefox.com/breach-details/0%URL Reputationsafe
    https://versioncheck-bg.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEM0%URL Reputationsafe
    https://xhr.spec.whatwg.org/#sync-warning0%URL Reputationsafe
    https://services.addons.mozilla.org/api/v4/addons/addon/0%URL Reputationsafe
    https://tracking-protection-issues.herokuapp.com/new0%URL Reputationsafe
    https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/password-manager-report0%URL Reputationsafe
    https://app.adjust.com/167k4ih?campaign=firefox-desktop&adgroup=pb&creative=focus-omc172&redirect=ht0%URL Reputationsafe
    https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/fingerprinters-report0%URL Reputationsafe
    https://api.accounts.firefox.com/v10%URL Reputationsafe
    https://developer.mozilla.org/docs/Mozilla/Add-ons/WebExtensions/API/tabs/captureTabMozRequestFullSc0%URL Reputationsafe
    https://monitor.firefox.com/?entrypoint=protection_report_monitor&utm_source=about-protections0%URL Reputationsafe
    https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/shield0%URL Reputationsafe
    https://MD8.mozilla.org/1/m0%URL Reputationsafe
    https://getpocket.cdn.mozilla.net/v3/firefox/global-recs?version=3&consumer_key=$apiKey&locale_lang=0%URL Reputationsafe
    https://bugzilla.mozilla.org/show_bug.cgi?id=12662200%URL Reputationsafe
    https://searchfox.org/mozilla-central/source/toolkit/components/search/SearchUtils.jsm#145-1520%URL Reputationsafe
    https://bugzilla.mo0%URL Reputationsafe
    https://mitmdetection.services.mozilla.com/0%URL Reputationsafe
    https://shavar.services.mozilla.com/0%URL Reputationsafe
    https://developer.mozilla.org/docs/Web/API/Element/releasePointerCapture0%URL Reputationsafe
    https://spocs.getpocket.com/0%URL Reputationsafe
    https://services.addons.mozilla.org/api/v4/abuse/report/addon/0%URL Reputationsafe
    https://services.addons.mozilla.org/api/v4/addons/search/?guid=%IDS%&lang=%LOCALE%0%URL Reputationsafe
    https://color.firefox.com/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_content=theme-f0%URL Reputationsafe
    https://monitor.firefox.com/user/breach-stats?includeResolved=true0%URL Reputationsafe
    https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/cross-site-tracking-report0%URL Reputationsafe
    https://bugzilla.mozilla.org/show_bug.cgi?id=15844640%URL Reputationsafe
    http://a9.com/-/spec/opensearch/1.0/0%URL Reputationsafe
    https://safebrowsing.google.com/safebrowsing/diagnostic?site=0%URL Reputationsafe
    https://monitor.firefox.com/user/dashboard0%URL Reputationsafe
    https://versioncheck.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEM_ID0%URL Reputationsafe
    https://monitor.firefox.com/about0%URL Reputationsafe
    https://login.microsoftonline.com0%URL Reputationsafe
    https://coverage.mozilla.org0%URL Reputationsafe
    http://crl.thawte.com/ThawteTimestampingCA.crl00%URL Reputationsafe
    https://www.zhihu.com/0%URL Reputationsafe
    http://x1.c.lencr.org/00%URL Reputationsafe
    http://x1.i.lencr.org/00%URL Reputationsafe
    http://a9.com/-/spec/opensearch/1.1/0%URL Reputationsafe
    https://infra.spec.whatwg.org/#ascii-whitespace0%URL Reputationsafe
    https://blocked.cdn.mozilla.net/0%URL Reputationsafe
    https://json-schema.org/draft/2019-09/schema0%URL Reputationsafe
    http://developer.mozilla.org/en/docs/DOM:element.addEventListener0%URL Reputationsafe
    https://profiler.firefox.com0%URL Reputationsafe
    https://outlook.live.com/default.aspx?rru=compose&to=%s0%URL Reputationsafe
    https://identity.mozilla.com/apps/relay0%URL Reputationsafe
    https://mozilla.cloudflare-dns.com/dns-query0%URL Reputationsafe
    https://support.mozilla.org/kb/refresh-firefox-reset-add-ons-and-settings20%URL Reputationsafe
    https://bugzilla.mozilla.org/show_bug.cgi?id=16784480%URL Reputationsafe
    https://contile-images.services.mozilla.com/0TegrVVRalreHILhR2WvtD_CFzj13HCDcLqqpvXSOuY.10862.jpg0%URL Reputationsafe
    https://contile.services.mozilla.com/v1/tiles0%URL Reputationsafe
    https://firefox.settings.services.mozilla.com/v1/buckets/main/collections/ms-language-packs/records/0%URL Reputationsafe
    https://monitor.firefox.com/user/preferences0%URL Reputationsafe
    https://play.google.com/store/apps/details?id=org.mozilla.firefox.vpn&referrer=utm_source%3Dfirefox-0%VirustotalBrowse
    https://profiler.firefox.com/0%VirustotalBrowse
    https://github.com/mozilla-services/screenshots0%VirustotalBrowse
    https://github.com/w3c/csswg-drafts/issues/46500%VirustotalBrowse
    https://json-schema.org/draft/2019-09/schema.0%VirustotalBrowse
    https://www.amazon.com/exec/obidos/external-search/0%VirustotalBrowse
    https://youtube.com/0%VirustotalBrowse
    NameIPActiveMaliciousAntivirus DetectionReputation
    example.org
    93.184.215.14
    truefalseunknown
    star-mini.c10r.facebook.com
    157.240.251.35
    truefalseunknown
    prod.classify-client.prod.webservices.mozgcp.net
    35.190.72.216
    truefalseunknown
    prod.balrog.prod.cloudops.mozgcp.net
    35.244.181.201
    truefalseunknown
    twitter.com
    104.244.42.193
    truefalseunknown
    prod.detectportal.prod.cloudops.mozgcp.net
    34.107.221.82
    truefalseunknown
    services.addons.mozilla.org
    52.222.236.48
    truefalseunknown
    dyna.wikimedia.org
    185.15.59.224
    truefalseunknown
    prod.remote-settings.prod.webservices.mozgcp.net
    34.149.100.209
    truefalseunknown
    contile.services.mozilla.com
    34.117.188.166
    truefalseunknown
    youtube.com
    142.250.186.174
    truefalseunknown
    prod.content-signature-chains.prod.webservices.mozgcp.net
    34.160.144.191
    truefalseunknown
    youtube-ui.l.google.com
    142.250.186.46
    truefalseunknown
    us-west1.prod.sumo.prod.webservices.mozgcp.net
    34.149.128.2
    truefalseunknown
    reddit.map.fastly.net
    151.101.1.140
    truefalseunknown
    ipv4only.arpa
    192.0.0.171
    truefalseunknown
    prod.ads.prod.webservices.mozgcp.net
    34.117.188.166
    truefalseunknown
    push.services.mozilla.com
    34.107.243.93
    truefalseunknown
    normandy-cdn.services.mozilla.com
    35.201.103.21
    truefalseunknown
    telemetry-incoming.r53-2.services.mozilla.com
    34.120.208.123
    truefalseunknown
    www.reddit.com
    unknown
    unknownfalseunknown
    spocs.getpocket.com
    unknown
    unknownfalseunknown
    content-signature-2.cdn.mozilla.net
    unknown
    unknownfalseunknown
    support.mozilla.org
    unknown
    unknownfalseunknown
    firefox.settings.services.mozilla.com
    unknown
    unknownfalseunknown
    www.youtube.com
    unknown
    unknownfalseunknown
    www.facebook.com
    unknown
    unknownfalseunknown
    detectportal.firefox.com
    unknown
    unknownfalseunknown
    normandy.cdn.mozilla.net
    unknown
    unknownfalseunknown
    shavar.services.mozilla.com
    unknown
    unknownfalseunknown
    www.wikipedia.org
    unknown
    unknownfalseunknown
    NameSourceMaliciousAntivirus DetectionReputation
    https://play.google.com/store/apps/details?id=org.mozilla.firefox.vpn&referrer=utm_source%3Dfirefox-firefox.exe, 00000012.00000002.3077901988.00000260136A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3076896892.000002B963C40000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.3076671873.000001DF81040000.00000002.10000000.00040000.00000000.sdmpfalseunknown
    https://getpocket.cdn.mozilla.net/v3/firefox/trending-topics?version=2&consumer_key=$apiKey&locale_lfirefox.exe, 00000010.00000003.2123661082.0000028043076000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.2006982661.000002803BB5E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000014.00000002.3078232710.000002B963DC7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000015.00000002.3077109993.000001DF812C4000.00000004.00000800.00020000.00000000.sdmpfalse
    • URL Reputation: safe
    unknown
    http://detectportal.firefox.com/firefox.exe, 00000010.00000003.2151866871.0000028039EAD000.00000004.00000800.00020000.00000000.sdmpfalse
    • URL Reputation: safe
    unknown
    https://services.addons.mozilla.org/api/v5/addons/browser-mappings/?browser=%BROWSER%firefox.exe, 00000012.00000002.3077901988.00000260136A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3076896892.000002B963C40000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.3076671873.000001DF81040000.00000002.10000000.00040000.00000000.sdmpfalse
    • URL Reputation: safe
    unknown
    https://datastudio.google.com/embed/reporting/firefox.exe, 00000010.00000003.2154413440.0000028039281000.00000004.00000800.00020000.00000000.sdmpfalse
    • URL Reputation: safe
    unknown
    http://www.mozilla.com0gmpopenh264.dll.tmp.16.drfalse
    • URL Reputation: safe
    unknown
    https://bridge.lga1.admarketplace.net/ctp?version=16.0.0&key=1696332238301000001.2&ci=1696332238417.firefox.exe, 00000012.00000002.3078669661.00000260138E5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000014.00000002.3078232710.000002B963DE9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000015.00000002.3080730215.000001DF81503000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.16.drfalse
    • URL Reputation: safe
    unknown
    https://developer.mozilla.org/en-US/docs/Web/Web_Components/Using_custom_elements#using_the_lifecyclfirefox.exe, 00000010.00000003.2050385396.000002804183E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.2003809860.0000028041841000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.2004503307.0000028041848000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.2002447056.0000028041848000.00000004.00000800.00020000.00000000.sdmpfalse
    • URL Reputation: safe
    unknown
    https://merino.services.mozilla.com/api/v1/suggestfirefox.exe, 00000012.00000002.3078669661.0000026013872000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000014.00000002.3078232710.000002B963D86000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000015.00000002.3077109993.000001DF8128F000.00000004.00000800.00020000.00000000.sdmpfalse
    • URL Reputation: safe
    unknown
    https://json-schema.org/draft/2019-09/schema.firefox.exe, 00000010.00000003.2150813583.000002803ABE5000.00000004.00000800.00020000.00000000.sdmpfalseunknown
    https://monitor.firefox.com/oauth/init?entrypoint=protection_report_monitor&utm_source=about-protectfirefox.exe, 00000012.00000002.3077901988.00000260136A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3076896892.000002B963C40000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.3076671873.000001DF81040000.00000002.10000000.00040000.00000000.sdmpfalse
    • URL Reputation: safe
    unknown
    https://www.leboncoin.fr/firefox.exe, 00000010.00000003.2152320677.0000028039E63000.00000004.00000800.00020000.00000000.sdmpfalse
    • URL Reputation: safe
    unknown
    https://spocs.getpocket.com/spocsfirefox.exe, 00000010.00000003.2108239823.0000028041B0F000.00000004.00000800.00020000.00000000.sdmpfalse
    • URL Reputation: safe
    unknown
    https://shavar.services.mozilla.comfirefox.exe, 00000010.00000003.2159730383.000002803B93E000.00000004.00000800.00020000.00000000.sdmpfalse
    • URL Reputation: safe
    unknown
    https://completion.amazon.com/search/complete?q=firefox.exe, 00000010.00000003.1944917566.000002803953C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1946217506.0000028039577000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1944748187.000002803951F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1944591160.0000028039300000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1945082996.000002803955A000.00000004.00000800.00020000.00000000.sdmpfalse
    • URL Reputation: safe
    unknown
    https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/social-media-tracking-reportfirefox.exe, 00000012.00000002.3077901988.00000260136A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3076896892.000002B963C40000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.3076671873.000001DF81040000.00000002.10000000.00040000.00000000.sdmpfalse
    • URL Reputation: safe
    unknown
    https://ads.stickyadstv.com/firefox-etpfirefox.exe, 00000010.00000003.2007876834.0000028039FE0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.2007876834.0000028039FA0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.2139089429.0000028039FE0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.2139089429.0000028039FA0000.00000004.00000800.00020000.00000000.sdmpfalse
    • URL Reputation: safe
    unknown
    https://identity.mozilla.com/ids/ecosystem_telemetryUfirefox.exe, 00000010.00000003.2136223540.000002803AF94000.00000004.00000800.00020000.00000000.sdmpfalse
    • URL Reputation: safe
    unknown
    https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/send-tabfirefox.exe, 00000012.00000002.3077901988.00000260136A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3076896892.000002B963C40000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.3076671873.000001DF81040000.00000002.10000000.00040000.00000000.sdmpfalse
    • URL Reputation: safe
    unknown
    https://monitor.firefox.com/breach-details/firefox.exe, 00000012.00000002.3077901988.00000260136A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3076896892.000002B963C40000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.3076671873.000001DF81040000.00000002.10000000.00040000.00000000.sdmpfalse
    • URL Reputation: safe
    unknown
    https://github.com/w3c/csswg-drafts/issues/4650firefox.exe, 00000010.00000003.2145410532.0000028041712000.00000004.00000800.00020000.00000000.sdmpfalseunknown
    https://versioncheck-bg.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEMfirefox.exe, 00000012.00000002.3077901988.00000260136A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3076896892.000002B963C40000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.3076671873.000001DF81040000.00000002.10000000.00040000.00000000.sdmpfalse
    • URL Reputation: safe
    unknown
    https://xhr.spec.whatwg.org/#sync-warningfirefox.exe, 00000010.00000003.2007876834.0000028039F67000.00000004.00000800.00020000.00000000.sdmpfalse
    • URL Reputation: safe
    unknown
    https://www.amazon.com/exec/obidos/external-search/firefox.exe, 00000010.00000003.2145741243.000002803D0D7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.2047798153.000002803B1B6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1944917566.000002803953C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.2018392765.000002803B1B6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.2123726048.0000028041B70000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1946217506.0000028039577000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1944748187.000002803951F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.2107087045.0000028041B70000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1944591160.0000028039300000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1945082996.000002803955A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.2129455857.000002803D0D7000.00000004.00000800.00020000.00000000.sdmpfalseunknown
    https://profiler.firefox.com/firefox.exe, 00000010.00000003.2141752509.0000028036E91000.00000004.00000800.00020000.00000000.sdmpfalseunknown
    http://mozilla.org/0firefox.exe, 00000010.00000003.2093933036.00002302CA503000.00000004.00000800.00020000.00000000.sdmpfalse
      unknown
      https://github.com/mozilla-services/screenshotsfirefox.exe, 00000010.00000003.1944917566.000002803953C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1946217506.0000028039577000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1944748187.000002803951F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1944591160.0000028039300000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1945082996.000002803955A000.00000004.00000800.00020000.00000000.sdmpfalseunknown
      https://services.addons.mozilla.org/api/v4/addons/addon/firefox.exe, 00000012.00000002.3077901988.00000260136A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3076896892.000002B963C40000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.3076671873.000001DF81040000.00000002.10000000.00040000.00000000.sdmpfalse
      • URL Reputation: safe
      unknown
      https://tracking-protection-issues.herokuapp.com/newfirefox.exe, 00000012.00000002.3077901988.00000260136A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3076896892.000002B963C40000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.3076671873.000001DF81040000.00000002.10000000.00040000.00000000.sdmpfalse
      • URL Reputation: safe
      unknown
      https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/password-manager-reportfirefox.exe, 00000012.00000002.3077901988.00000260136A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3076896892.000002B963C40000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.3076671873.000001DF81040000.00000002.10000000.00040000.00000000.sdmpfalse
      • URL Reputation: safe
      unknown
      https://youtube.com/firefox.exe, 00000010.00000003.2129455857.000002803D0D7000.00000004.00000800.00020000.00000000.sdmpfalseunknown
      https://content-signature-2.cdn.mozilla.net/firefox.exe, 00000010.00000003.2138550397.000002803AC0F000.00000004.00000800.00020000.00000000.sdmpfalse
        unknown
        https://json-schema.org/draft/2020-12/schema/=firefox.exe, 00000010.00000003.2150813583.000002803ABE5000.00000004.00000800.00020000.00000000.sdmpfalse
          unknown
          https://www.amazon.com/?tag=admarketus-20&ref=pd_sl_7548d4575af019e4c148ccf1a78112802e66a0816a72fc94firefox.exe, 00000012.00000002.3078669661.00000260138E5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000014.00000002.3078232710.000002B963DE9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000015.00000002.3080730215.000001DF81503000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.16.drfalse
            unknown
            https://app.adjust.com/167k4ih?campaign=firefox-desktop&adgroup=pb&creative=focus-omc172&redirect=htfirefox.exe, 00000010.00000003.2119946653.0000028044EB0000.00000004.00000800.00020000.00000000.sdmpfalse
            • URL Reputation: safe
            unknown
            https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/fingerprinters-reportfirefox.exe, 00000012.00000002.3077901988.00000260136A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3076896892.000002B963C40000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.3076671873.000001DF81040000.00000002.10000000.00040000.00000000.sdmpfalse
            • URL Reputation: safe
            unknown
            https://api.accounts.firefox.com/v1firefox.exe, 00000012.00000002.3077901988.00000260136A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3076896892.000002B963C40000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.3076671873.000001DF81040000.00000002.10000000.00040000.00000000.sdmpfalse
            • URL Reputation: safe
            unknown
            https://ok.ru/firefox.exe, 00000010.00000003.2133846529.000002803B96B000.00000004.00000800.00020000.00000000.sdmpfalse
              unknown
              https://www.amazon.com/firefox.exe, 00000010.00000003.2125213477.0000028041909000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.2152405841.0000028039DB1000.00000004.00000800.00020000.00000000.sdmpfalse
                unknown
                https://addons.mozilla.org/%LOCALE%/%APP%/blocked-addon/%addonID%/%addonVersion%/firefox.exe, 00000012.00000002.3077901988.00000260136A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3076896892.000002B963C40000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.3076671873.000001DF81040000.00000002.10000000.00040000.00000000.sdmpfalse
                  unknown
                  https://fpn.firefox.comfirefox.exe, 00000010.00000003.2143276566.0000028036948000.00000004.00000800.00020000.00000000.sdmpfalse
                    unknown
                    https://developer.mozilla.org/docs/Mozilla/Add-ons/WebExtensions/API/tabs/captureTabMozRequestFullScfirefox.exe, 00000010.00000003.2134277813.000002803B719000.00000004.00000800.00020000.00000000.sdmpfalse
                    • URL Reputation: safe
                    unknown
                    https://monitor.firefox.com/?entrypoint=protection_report_monitor&utm_source=about-protectionsfirefox.exe, 00000012.00000002.3077901988.00000260136A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3076896892.000002B963C40000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.3076671873.000001DF81040000.00000002.10000000.00040000.00000000.sdmpfalse
                    • URL Reputation: safe
                    unknown
                    https://bridge.lga1.ap01.net/ctp?version=16.0.0&key=1696332238301000001.1&ci=1696332238417.12791&ctafirefox.exe, 00000012.00000002.3078669661.00000260138E5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000014.00000002.3078232710.000002B963DE9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000015.00000002.3080730215.000001DF81503000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.16.drfalse
                      unknown
                      http://ocsp.rootca1.amazontrust.com0:firefox.exe, 00000010.00000003.2007876834.0000028039F67000.00000004.00000800.00020000.00000000.sdmpfalse
                        unknown
                        https://www.youtube.com/firefox.exe, 00000010.00000003.2133846529.000002803B96B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.2159084814.000002803CD66000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.2152405841.0000028039DB1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000014.00000002.3078232710.000002B963D0A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000015.00000002.3077109993.000001DF8120C000.00000004.00000800.00020000.00000000.sdmpfalse
                          unknown
                          https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/shieldfirefox.exe, 00000012.00000002.3077901988.00000260136A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3076896892.000002B963C40000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.3076671873.000001DF81040000.00000002.10000000.00040000.00000000.sdmpfalse
                          • URL Reputation: safe
                          unknown
                          https://MD8.mozilla.org/1/mfirefox.exe, 00000010.00000003.2107087045.0000028041B6C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.2123726048.0000028041B6C000.00000004.00000800.00020000.00000000.sdmpfalse
                          • URL Reputation: safe
                          unknown
                          https://www.bbc.co.uk/firefox.exe, 00000010.00000003.2152320677.0000028039E63000.00000004.00000800.00020000.00000000.sdmpfalse
                            unknown
                            https://addons.mozilla.org/firefox/addon/to-google-translate/firefox.exe, 00000010.00000003.2140537405.0000028039E90000.00000004.00000800.00020000.00000000.sdmpfalse
                              unknown
                              https://getpocket.cdn.mozilla.net/v3/firefox/global-recs?version=3&consumer_key=$apiKey&locale_lang=firefox.exe, 00000010.00000003.2125006980.000002804196A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000014.00000002.3078232710.000002B963DC7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000015.00000002.3077109993.000001DF812C4000.00000004.00000800.00020000.00000000.sdmpfalse
                              • URL Reputation: safe
                              unknown
                              http://127.0.0.1:firefox.exe, 00000010.00000003.2154270326.000002803939F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.2108926007.000002803C161000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.2133846529.000002803B96B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.2147506528.000002803C16A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.2130815341.000002803C161000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3077901988.00000260136A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3076896892.000002B963C40000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.3076671873.000001DF81040000.00000002.10000000.00040000.00000000.sdmpfalse
                                unknown
                                https://bugzilla.mozilla.org/show_bug.cgi?id=1266220firefox.exe, 00000010.00000003.2100631228.0000028038D2B000.00000004.00000800.00020000.00000000.sdmpfalse
                                • URL Reputation: safe
                                unknown
                                https://searchfox.org/mozilla-central/source/toolkit/components/search/SearchUtils.jsm#145-152firefox.exe, 00000010.00000003.2073831380.000002803AE1B000.00000004.00000800.00020000.00000000.sdmpfalse
                                • URL Reputation: safe
                                unknown
                                https://bugzilla.mofirefox.exe, 00000010.00000003.2146565417.000002803C37A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.2146565417.000002803C3B1000.00000004.00000800.00020000.00000000.sdmpfalse
                                • URL Reputation: safe
                                unknown
                                https://mitmdetection.services.mozilla.com/firefox.exe, 00000012.00000002.3077901988.00000260136A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3076896892.000002B963C40000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.3076671873.000001DF81040000.00000002.10000000.00040000.00000000.sdmpfalse
                                • URL Reputation: safe
                                unknown
                                https://youtube.com/account?=recovery.jsonlz4.tmp.16.drfalse
                                  unknown
                                  https://shavar.services.mozilla.com/firefox.exe, 00000010.00000003.2107087045.0000028041B93000.00000004.00000800.00020000.00000000.sdmpfalse
                                  • URL Reputation: safe
                                  unknown
                                  https://developer.mozilla.org/docs/Web/API/Element/releasePointerCapturefirefox.exe, 00000010.00000003.2134277813.000002803B719000.00000004.00000800.00020000.00000000.sdmpfalse
                                  • URL Reputation: safe
                                  unknown
                                  https://spocs.getpocket.com/firefox.exe, 00000010.00000003.2108239823.0000028041B0F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000014.00000002.3078232710.000002B963D12000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000015.00000002.3077109993.000001DF81213000.00000004.00000800.00020000.00000000.sdmpfalse
                                  • URL Reputation: safe
                                  unknown
                                  https://services.addons.mozilla.org/api/v4/abuse/report/addon/firefox.exe, 00000012.00000002.3077901988.00000260136A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3076896892.000002B963C40000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.3076671873.000001DF81040000.00000002.10000000.00040000.00000000.sdmpfalse
                                  • URL Reputation: safe
                                  unknown
                                  https://services.addons.mozilla.org/api/v4/addons/search/?guid=%IDS%&lang=%LOCALE%firefox.exe, 00000012.00000002.3077901988.00000260136A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3076896892.000002B963C40000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.3076671873.000001DF81040000.00000002.10000000.00040000.00000000.sdmpfalse
                                  • URL Reputation: safe
                                  unknown
                                  https://color.firefox.com/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_content=theme-ffirefox.exe, 00000012.00000002.3077901988.00000260136A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3076896892.000002B963C40000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.3076671873.000001DF81040000.00000002.10000000.00040000.00000000.sdmpfalse
                                  • URL Reputation: safe
                                  unknown
                                  https://www.iqiyi.com/firefox.exe, 00000010.00000003.2152320677.0000028039E63000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.2133846529.000002803B96B000.00000004.00000800.00020000.00000000.sdmpfalse
                                    unknown
                                    https://support.mozilla.org/1/firefox/118.0.1/WINNT/en-US/connection-not-securefirefox.exe, 00000010.00000003.2105920687.0000028044C91000.00000004.00000800.00020000.00000000.sdmpfalse
                                      unknown
                                      https://play.google.com/store/apps/details?id=org.mozilla.firefox&referrer=utm_source%3Dprotection_rfirefox.exe, 00000012.00000002.3077901988.00000260136A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3076896892.000002B963C40000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.3076671873.000001DF81040000.00000002.10000000.00040000.00000000.sdmpfalse
                                        unknown
                                        https://monitor.firefox.com/user/breach-stats?includeResolved=truefirefox.exe, 00000012.00000002.3077901988.00000260136A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3076896892.000002B963C40000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.3076671873.000001DF81040000.00000002.10000000.00040000.00000000.sdmpfalse
                                        • URL Reputation: safe
                                        unknown
                                        https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/cross-site-tracking-reportfirefox.exe, 00000012.00000002.3077901988.00000260136A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3076896892.000002B963C40000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.3076671873.000001DF81040000.00000002.10000000.00040000.00000000.sdmpfalse
                                        • URL Reputation: safe
                                        unknown
                                        https://bugzilla.mozilla.org/show_bug.cgi?id=1584464firefox.exe, 00000010.00000003.2145410532.0000028041712000.00000004.00000800.00020000.00000000.sdmpfalse
                                        • URL Reputation: safe
                                        unknown
                                        http://a9.com/-/spec/opensearch/1.0/firefox.exe, 00000010.00000003.2123726048.0000028041BAB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.2107087045.0000028041BAB000.00000004.00000800.00020000.00000000.sdmpfalse
                                        • URL Reputation: safe
                                        unknown
                                        https://safebrowsing.google.com/safebrowsing/diagnostic?site=firefox.exe, 00000012.00000002.3077901988.00000260136A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3076896892.000002B963C40000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.3076671873.000001DF81040000.00000002.10000000.00040000.00000000.sdmpfalse
                                        • URL Reputation: safe
                                        unknown
                                        http://www.inbox.lv/rfc2368/?value=%sufirefox.exe, 00000010.00000003.2141526831.0000028036EBB000.00000004.00000800.00020000.00000000.sdmpfalse
                                          unknown
                                          https://monitor.firefox.com/user/dashboardfirefox.exe, 00000012.00000002.3077901988.00000260136A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3076896892.000002B963C40000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.3076671873.000001DF81040000.00000002.10000000.00040000.00000000.sdmpfalse
                                          • URL Reputation: safe
                                          unknown
                                          https://versioncheck.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEM_IDfirefox.exe, 00000012.00000002.3077901988.00000260136A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3076896892.000002B963C40000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.3076671873.000001DF81040000.00000002.10000000.00040000.00000000.sdmpfalse
                                          • URL Reputation: safe
                                          unknown
                                          https://monitor.firefox.com/aboutfirefox.exe, 00000012.00000002.3077901988.00000260136A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3076896892.000002B963C40000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.3076671873.000001DF81040000.00000002.10000000.00040000.00000000.sdmpfalse
                                          • URL Reputation: safe
                                          unknown
                                          http://mozilla.org/MPL/2.0/.firefox.exe, 00000010.00000003.2052269462.000002803AED4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.2147128241.000002803C347000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.2072405858.000002803AEC5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.2147506528.000002803C1D1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.2006982661.000002803BBBA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.2067429558.000002804371A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.2123661082.0000028043076000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.2029580560.0000028043727000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.2030287571.0000028039CD5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.2100631228.0000028038D77000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.2154413440.0000028039281000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.2168995768.000002803D157000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.2065485798.0000028043711000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1958448161.00000280399DA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.2108926007.000002803C1B9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.2006982661.000002803BBDD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.2108449070.00000280417D8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.2039762531.000002803D150000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.2073085531.000002803AE3D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.2089065492.0000028038D72000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.2073654230.000002803AE32000.00000004.00000800.00020000.00000000.sdmpfalse
                                            unknown
                                            https://login.microsoftonline.comfirefox.exe, 00000010.00000003.2146248014.000002803C3B6000.00000004.00000800.00020000.00000000.sdmpfalse
                                            • URL Reputation: safe
                                            unknown
                                            https://coverage.mozilla.orgfirefox.exe, 00000012.00000002.3077901988.00000260136A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3076896892.000002B963C40000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.3076671873.000001DF81040000.00000002.10000000.00040000.00000000.sdmpfalse
                                            • URL Reputation: safe
                                            unknown
                                            http://crl.thawte.com/ThawteTimestampingCA.crl0gmpopenh264.dll.tmp.16.drfalse
                                            • URL Reputation: safe
                                            unknown
                                            https://www.zhihu.com/firefox.exe, 00000010.00000003.2106771326.00000280430D6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.2133846529.000002803B96B000.00000004.00000800.00020000.00000000.sdmpfalse
                                            • URL Reputation: safe
                                            unknown
                                            http://x1.c.lencr.org/0firefox.exe, 00000010.00000003.2007876834.0000028039F67000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.2141084808.0000028039A65000.00000004.00000800.00020000.00000000.sdmpfalse
                                            • URL Reputation: safe
                                            unknown
                                            http://x1.i.lencr.org/0firefox.exe, 00000010.00000003.2007876834.0000028039F67000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.2141084808.0000028039A65000.00000004.00000800.00020000.00000000.sdmpfalse
                                            • URL Reputation: safe
                                            unknown
                                            http://a9.com/-/spec/opensearch/1.1/firefox.exe, 00000010.00000003.2123726048.0000028041BAB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.2107087045.0000028041BAB000.00000004.00000800.00020000.00000000.sdmpfalse
                                            • URL Reputation: safe
                                            unknown
                                            https://infra.spec.whatwg.org/#ascii-whitespacefirefox.exe, 00000010.00000003.2050385396.000002804183E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.2003809860.0000028041841000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.2004503307.0000028041848000.00000004.00000800.00020000.00000000.sdmpfalse
                                            • URL Reputation: safe
                                            unknown
                                            https://blocked.cdn.mozilla.net/firefox.exe, 00000012.00000002.3077901988.00000260136A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3076896892.000002B963C40000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.3076671873.000001DF81040000.00000002.10000000.00040000.00000000.sdmpfalse
                                            • URL Reputation: safe
                                            unknown
                                            https://json-schema.org/draft/2019-09/schemafirefox.exe, 00000010.00000003.2152405841.0000028039DF3000.00000004.00000800.00020000.00000000.sdmpfalse
                                            • URL Reputation: safe
                                            unknown
                                            http://developer.mozilla.org/en/docs/DOM:element.addEventListenerfirefox.exe, 00000010.00000003.2007876834.0000028039F67000.00000004.00000800.00020000.00000000.sdmpfalse
                                            • URL Reputation: safe
                                            unknown
                                            https://profiler.firefox.comfirefox.exe, 00000012.00000002.3077901988.00000260136A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3076896892.000002B963C40000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.3076671873.000001DF81040000.00000002.10000000.00040000.00000000.sdmpfalse
                                            • URL Reputation: safe
                                            unknown
                                            https://outlook.live.com/default.aspx?rru=compose&to=%sfirefox.exe, 00000010.00000003.2100631228.0000028038D39000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.2117724399.0000028038D2B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.2141365549.0000028036EC8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1950831289.0000028038D28000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.2096780323.0000028038D39000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1949957264.0000028038D33000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.2033245457.0000028038D39000.00000004.00000800.00020000.00000000.sdmpfalse
                                            • URL Reputation: safe
                                            unknown
                                            https://identity.mozilla.com/apps/relayfirefox.exe, 00000010.00000003.2136531653.000002803AF81000.00000004.00000800.00020000.00000000.sdmpfalse
                                            • URL Reputation: safe
                                            unknown
                                            https://mozilla.cloudflare-dns.com/dns-queryfirefox.exe, 00000012.00000002.3077901988.00000260136A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3076896892.000002B963C40000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.3076671873.000001DF81040000.00000002.10000000.00040000.00000000.sdmpfalse
                                            • URL Reputation: safe
                                            unknown
                                            https://support.mozilla.org/kb/refresh-firefox-reset-add-ons-and-settings2firefox.exe, 00000010.00000003.2145916065.000002803CD8E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.2130376608.000002803CD8E000.00000004.00000800.00020000.00000000.sdmpfalse
                                            • URL Reputation: safe
                                            unknown
                                            https://bugzilla.mozilla.org/show_bug.cgi?id=1678448firefox.exe, 00000010.00000003.2097697851.000002803AAAF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.2095411403.0000028038D1E000.00000004.00000800.00020000.00000000.sdmpfalse
                                            • URL Reputation: safe
                                            unknown
                                            https://mail.yahoo.co.jp/compose/?To=%sfirefox.exe, 00000010.00000003.2100631228.0000028038D39000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.2117724399.0000028038D2B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.2141365549.0000028036EC8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1950831289.0000028038D28000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.2096780323.0000028038D39000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.1949957264.0000028038D33000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.2033245457.0000028038D39000.00000004.00000800.00020000.00000000.sdmpfalse
                                              unknown
                                              https://addons.mozilla.org/firefox/addon/reddit-enhancement-suite/firefox.exe, 00000010.00000003.2140537405.0000028039E90000.00000004.00000800.00020000.00000000.sdmpfalse
                                                unknown
                                                https://contile-images.services.mozilla.com/0TegrVVRalreHILhR2WvtD_CFzj13HCDcLqqpvXSOuY.10862.jpgfirefox.exe, 00000012.00000002.3078669661.00000260138E5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000014.00000002.3078232710.000002B963DE9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000015.00000002.3080730215.000001DF81503000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.16.drfalse
                                                • URL Reputation: safe
                                                unknown
                                                https://contile.services.mozilla.com/v1/tilesfirefox.exe, 00000010.00000003.2108239823.0000028041B0F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3077901988.00000260136A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3076896892.000002B963C40000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.3076671873.000001DF81040000.00000002.10000000.00040000.00000000.sdmpfalse
                                                • URL Reputation: safe
                                                unknown
                                                https://www.amazon.co.uk/firefox.exe, 00000010.00000003.2152320677.0000028039E63000.00000004.00000800.00020000.00000000.sdmpfalse
                                                  unknown
                                                  https://firefox.settings.services.mozilla.com/v1/buckets/main/collections/ms-language-packs/records/firefox.exe, 00000010.00000003.2154413440.0000028039281000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000003.2142929371.000002803696C000.00000004.00000800.00020000.00000000.sdmpfalse
                                                  • URL Reputation: safe
                                                  unknown
                                                  https://monitor.firefox.com/user/preferencesfirefox.exe, 00000012.00000002.3077901988.00000260136A0000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000014.00000002.3076896892.000002B963C40000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000015.00000002.3076671873.000001DF81040000.00000002.10000000.00040000.00000000.sdmpfalse
                                                  • URL Reputation: safe
                                                  unknown
                                                  • No. of IPs < 25%
                                                  • 25% < No. of IPs < 50%
                                                  • 50% < No. of IPs < 75%
                                                  • 75% < No. of IPs
                                                  IPDomainCountryFlagASNASN NameMalicious
                                                  142.250.186.174
                                                  youtube.comUnited States
                                                  15169GOOGLEUSfalse
                                                  34.149.100.209
                                                  prod.remote-settings.prod.webservices.mozgcp.netUnited States
                                                  2686ATGS-MMD-ASUSfalse
                                                  34.107.243.93
                                                  push.services.mozilla.comUnited States
                                                  15169GOOGLEUSfalse
                                                  34.107.221.82
                                                  prod.detectportal.prod.cloudops.mozgcp.netUnited States
                                                  15169GOOGLEUSfalse
                                                  35.244.181.201
                                                  prod.balrog.prod.cloudops.mozgcp.netUnited States
                                                  15169GOOGLEUSfalse
                                                  34.117.188.166
                                                  contile.services.mozilla.comUnited States
                                                  139070GOOGLE-AS-APGoogleAsiaPacificPteLtdSGfalse
                                                  35.201.103.21
                                                  normandy-cdn.services.mozilla.comUnited States
                                                  15169GOOGLEUSfalse
                                                  35.190.72.216
                                                  prod.classify-client.prod.webservices.mozgcp.netUnited States
                                                  15169GOOGLEUSfalse
                                                  34.160.144.191
                                                  prod.content-signature-chains.prod.webservices.mozgcp.netUnited States
                                                  2686ATGS-MMD-ASUSfalse
                                                  34.120.208.123
                                                  telemetry-incoming.r53-2.services.mozilla.comUnited States
                                                  15169GOOGLEUSfalse
                                                  52.222.236.48
                                                  services.addons.mozilla.orgUnited States
                                                  16509AMAZON-02USfalse
                                                  IP
                                                  127.0.0.1
                                                  Joe Sandbox version:41.0.0 Charoite
                                                  Analysis ID:1533034
                                                  Start date and time:2024-10-14 11:01:08 +02:00
                                                  Joe Sandbox product:CloudBasic
                                                  Overall analysis duration:0h 7m 13s
                                                  Hypervisor based Inspection enabled:false
                                                  Report type:full
                                                  Cookbook file name:default.jbs
                                                  Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                  Number of analysed new started processes analysed:23
                                                  Number of new started drivers analysed:0
                                                  Number of existing processes analysed:0
                                                  Number of existing drivers analysed:0
                                                  Number of injected processes analysed:0
                                                  Technologies:
                                                  • HCA enabled
                                                  • EGA enabled
                                                  • AMSI enabled
                                                  Analysis Mode:default
                                                  Analysis stop reason:Timeout
                                                  Sample name:file.exe
                                                  Detection:MAL
                                                  Classification:mal72.troj.evad.winEXE@34/34@70/12
                                                  EGA Information:
                                                  • Successful, ratio: 40%
                                                  HCA Information:
                                                  • Successful, ratio: 95%
                                                  • Number of executed functions: 43
                                                  • Number of non-executed functions: 308
                                                  Cookbook Comments:
                                                  • Found application associated with file extension: .exe
                                                  • Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
                                                  • Excluded IPs from analysis (whitelisted): 35.83.8.120, 52.25.49.43, 52.26.161.5, 142.250.186.46, 2.22.61.56, 2.22.61.59, 172.217.16.206, 142.250.186.142, 142.250.185.106, 142.250.185.202
                                                  • Excluded domains from analysis (whitelisted): fs.microsoft.com, shavar.prod.mozaws.net, ciscobinary.openh264.org, slscr.update.microsoft.com, otelrules.azureedge.net, incoming.telemetry.mozilla.org, ctldl.windowsupdate.com, a17.rackcdn.com.mdc.edgesuite.net, detectportal.prod.mozaws.net, aus5.mozilla.org, fe3cr.delivery.mp.microsoft.com, a19.dscg10.akamai.net, ocsp.digicert.com, redirector.gvt1.com, safebrowsing.googleapis.com, location.services.mozilla.com
                                                  • Execution Graph export aborted for target firefox.exe, PID 8056 because there are no executed function
                                                  • Not all processes where analyzed, report is missing behavior information
                                                  • Report size exceeded maximum capacity and may have missing behavior information.
                                                  • Report size exceeded maximum capacity and may have missing disassembly code.
                                                  • Report size getting too big, too many NtCreateFile calls found.
                                                  • Report size getting too big, too many NtOpenFile calls found.
                                                  TimeTypeDescription
                                                  05:02:42API Interceptor1x Sleep call for process: firefox.exe modified
                                                  MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                  34.117.188.166file.exeGet hashmaliciousCredential FlusherBrowse
                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                      file.exeGet hashmaliciousUnknownBrowse
                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                      34.149.100.209file.exeGet hashmaliciousCredential FlusherBrowse
                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                          file.exeGet hashmaliciousUnknownBrowse
                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                          34.160.144.191file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                              file.exeGet hashmaliciousUnknownBrowse
                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                              example.orgfile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                              • 93.184.215.14
                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                              • 93.184.215.14
                                                                                                              file.exeGet hashmaliciousUnknownBrowse
                                                                                                              • 93.184.215.14
                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                              • 93.184.215.14
                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                              • 93.184.215.14
                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                              • 93.184.215.14
                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                              • 93.184.215.14
                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                              • 93.184.215.14
                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                              • 93.184.215.14
                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                              • 93.184.215.14
                                                                                                              twitter.comfile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                              • 104.244.42.65
                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                              • 104.244.42.65
                                                                                                              file.exeGet hashmaliciousUnknownBrowse
                                                                                                              • 104.244.42.1
                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                              • 104.244.42.193
                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                              • 104.244.42.1
                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                              • 104.244.42.129
                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                              • 104.244.42.65
                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                              • 104.244.42.1
                                                                                                              star-mini.c10r.facebook.comfile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                              • 157.240.0.35
                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                              • 157.240.251.35
                                                                                                              https://r.clk20.com/s.ashx?ms=clk20comb:221053_100505&e=ACCOUNTING%40SBO.CO.AT&eId=72534635&c=h&url=https%3a%2f%2fwww.digikey.at%3futm_medium%3demail%26utm_source%3dcsn%26utm_campaign%3dclk20comb:221053-100505_CSN24CMM1%26utm_content%3dDigiKeyLogo_AT%26utm_cid%3d&c=E,1,HpCcAtsbpCegpKKqJ9Y5uFcA_ydFOa8bwbyPDmQPWZrYVAHSEO4EBUFk2oBVcoOSlhj1U-BBO3hqrTRAz1S8XP6noRCD2_d6D_dY_HcwfLi_OKAuOxCdCkg,&typo=1Get hashmaliciousUnknownBrowse
                                                                                                              • 157.240.0.35
                                                                                                              https://tracking.ei9ie7ph.com/aff_c?offer_id=14263&aff_id=2&source=testoffer&aff_sub=testofferGet hashmaliciousUnknownBrowse
                                                                                                              • 157.240.0.35
                                                                                                              file.exeGet hashmaliciousUnknownBrowse
                                                                                                              • 157.240.0.35
                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                              • 157.240.0.35
                                                                                                              http://mxi.fr/json/upload/dkjxff.php?lfitf5pGet hashmaliciousUnknownBrowse
                                                                                                              • 157.240.253.35
                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                              • 157.240.253.35
                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                              • 157.240.253.35
                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                              • 157.240.0.35
                                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                              GOOGLE-AS-APGoogleAsiaPacificPteLtdSGfile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                              • 34.117.188.166
                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                              • 34.117.188.166
                                                                                                              file.exeGet hashmaliciousUnknownBrowse
                                                                                                              • 34.117.188.166
                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                              • 34.117.188.166
                                                                                                              http://mxi.fr/json/upload/dkjxff.php?lfitf5pGet hashmaliciousUnknownBrowse
                                                                                                              • 34.117.39.58
                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                              • 34.117.188.166
                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                              • 34.117.188.166
                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                              • 34.117.188.166
                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                              • 34.117.188.166
                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                              • 34.117.188.166
                                                                                                              ATGS-MMD-ASUShttp://www.umb-re.comGet hashmaliciousUnknownBrowse
                                                                                                              • 34.49.229.81
                                                                                                              na.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                                              • 56.139.251.143
                                                                                                              na.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                                              • 33.20.40.34
                                                                                                              na.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                                              • 56.244.108.32
                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                              • 34.160.144.191
                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                              • 34.160.144.191
                                                                                                              https://www.kwconnect.com/redirect?url=https://www.lugiest.com/sqx/#Xem9lLmdyYWhhbUBjeWJnLmNvbQ==Get hashmaliciousHTMLPhisherBrowse
                                                                                                              • 34.148.73.213
                                                                                                              https://tracking.ei9ie7ph.com/aff_c?offer_id=14263&aff_id=2&source=testoffer&aff_sub=testofferGet hashmaliciousUnknownBrowse
                                                                                                              • 34.1.241.144
                                                                                                              file.exeGet hashmaliciousUnknownBrowse
                                                                                                              • 34.160.144.191
                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                              • 34.160.144.191
                                                                                                              ATGS-MMD-ASUShttp://www.umb-re.comGet hashmaliciousUnknownBrowse
                                                                                                              • 34.49.229.81
                                                                                                              na.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                                              • 56.139.251.143
                                                                                                              na.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                                              • 33.20.40.34
                                                                                                              na.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                                              • 56.244.108.32
                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                              • 34.160.144.191
                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                              • 34.160.144.191
                                                                                                              https://www.kwconnect.com/redirect?url=https://www.lugiest.com/sqx/#Xem9lLmdyYWhhbUBjeWJnLmNvbQ==Get hashmaliciousHTMLPhisherBrowse
                                                                                                              • 34.148.73.213
                                                                                                              https://tracking.ei9ie7ph.com/aff_c?offer_id=14263&aff_id=2&source=testoffer&aff_sub=testofferGet hashmaliciousUnknownBrowse
                                                                                                              • 34.1.241.144
                                                                                                              file.exeGet hashmaliciousUnknownBrowse
                                                                                                              • 34.160.144.191
                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                              • 34.160.144.191
                                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                              fb0aa01abe9d8e4037eb3473ca6e2dcafile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                              • 35.244.181.201
                                                                                                              • 34.149.100.209
                                                                                                              • 34.160.144.191
                                                                                                              • 34.120.208.123
                                                                                                              • 52.222.236.48
                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                              • 35.244.181.201
                                                                                                              • 34.149.100.209
                                                                                                              • 34.160.144.191
                                                                                                              • 34.120.208.123
                                                                                                              • 52.222.236.48
                                                                                                              file.exeGet hashmaliciousUnknownBrowse
                                                                                                              • 35.244.181.201
                                                                                                              • 34.149.100.209
                                                                                                              • 34.160.144.191
                                                                                                              • 34.120.208.123
                                                                                                              • 52.222.236.48
                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                              • 35.244.181.201
                                                                                                              • 34.149.100.209
                                                                                                              • 34.160.144.191
                                                                                                              • 34.120.208.123
                                                                                                              • 52.222.236.48
                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                              • 35.244.181.201
                                                                                                              • 34.149.100.209
                                                                                                              • 34.160.144.191
                                                                                                              • 34.120.208.123
                                                                                                              • 52.222.236.48
                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                              • 35.244.181.201
                                                                                                              • 34.149.100.209
                                                                                                              • 34.160.144.191
                                                                                                              • 34.120.208.123
                                                                                                              • 52.222.236.48
                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                              • 35.244.181.201
                                                                                                              • 34.149.100.209
                                                                                                              • 34.160.144.191
                                                                                                              • 34.120.208.123
                                                                                                              • 52.222.236.48
                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                              • 35.244.181.201
                                                                                                              • 34.149.100.209
                                                                                                              • 34.160.144.191
                                                                                                              • 34.120.208.123
                                                                                                              • 52.222.236.48
                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                              • 35.244.181.201
                                                                                                              • 34.149.100.209
                                                                                                              • 34.160.144.191
                                                                                                              • 34.120.208.123
                                                                                                              • 52.222.236.48
                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                              • 35.244.181.201
                                                                                                              • 34.149.100.209
                                                                                                              • 34.160.144.191
                                                                                                              • 34.120.208.123
                                                                                                              • 52.222.236.48
                                                                                                              MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                              C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\fqs92o4p.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll (copy)file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                  file.exeGet hashmaliciousUnknownBrowse
                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                  Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                  File Type:JSON data
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):7813
                                                                                                                                  Entropy (8bit):5.177836738429279
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:192:nfjMXQSNcbhbVbTbfbRbObtbyEl7ngreJA6WnSrDtTUd/SkDrx:nfYtcNhnzFSJAr9BnSrDhUd/r
                                                                                                                                  MD5:949FB2DC90CD1BDC18B0E4534F11EF74
                                                                                                                                  SHA1:E82922C4483BBD709E4134DA94567957062E2E87
                                                                                                                                  SHA-256:554C8754EA32A6F21BDAD2F54AB3F58E879E1A9D1CA5BA766B17027D4BD26350
                                                                                                                                  SHA-512:CC040455045973F9ABCEF2CE1DC61DC1778AEA34D3B942A79D6EEF1A0001B2DB81980E9E6A62771367BA3FE33FBD99966939284EC426FA0196DCBAC3C6090F06
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:{"type":"uninstall","id":"e4fbc742-bebd-480e-873e-d4404770e5be","creationDate":"2024-10-14T10:07:56.194Z","version":4,"application":{"architecture":"x86-64","buildId":"20230927232528","name":"Firefox","version":"118.0.1","displayVersion":"118.0.1","vendor":"Mozilla","platformVersion":"118.0.1","xpcomAbi":"x86_64-msvc","channel":"release"},"payload":{"otherInstalls":0},"clientId":"65e71c9e-6ac3-4903-9066-b134350de32c","environment":{"build":{"applicationId":"{ec8030f7-c20a-464f-9b0e-13a3a9e97384}","applicationName":"Firefox","architecture":"x86-64","buildId":"20230927232528","version":"118.0.1","vendor":"Mozilla","displayVersion":"118.0.1","platformVersion":"118.0.1","xpcomAbi":"x86_64-msvc","updaterAvailable":true},"partner":{"distributionId":null,"distributionVersion":null,"partnerId":null,"distributor":null,"distributorChannel":null,"partnerNames":[]},"system":{"memoryMB":8191,"virtualMaxMB":134217728,"cpu":{"isWindowsSMode":false,"count":4,"cores":2,"vendor":"GenuineIntel","name":"I
                                                                                                                                  Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                  File Type:JSON data
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):7813
                                                                                                                                  Entropy (8bit):5.177836738429279
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:192:nfjMXQSNcbhbVbTbfbRbObtbyEl7ngreJA6WnSrDtTUd/SkDrx:nfYtcNhnzFSJAr9BnSrDhUd/r
                                                                                                                                  MD5:949FB2DC90CD1BDC18B0E4534F11EF74
                                                                                                                                  SHA1:E82922C4483BBD709E4134DA94567957062E2E87
                                                                                                                                  SHA-256:554C8754EA32A6F21BDAD2F54AB3F58E879E1A9D1CA5BA766B17027D4BD26350
                                                                                                                                  SHA-512:CC040455045973F9ABCEF2CE1DC61DC1778AEA34D3B942A79D6EEF1A0001B2DB81980E9E6A62771367BA3FE33FBD99966939284EC426FA0196DCBAC3C6090F06
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:{"type":"uninstall","id":"e4fbc742-bebd-480e-873e-d4404770e5be","creationDate":"2024-10-14T10:07:56.194Z","version":4,"application":{"architecture":"x86-64","buildId":"20230927232528","name":"Firefox","version":"118.0.1","displayVersion":"118.0.1","vendor":"Mozilla","platformVersion":"118.0.1","xpcomAbi":"x86_64-msvc","channel":"release"},"payload":{"otherInstalls":0},"clientId":"65e71c9e-6ac3-4903-9066-b134350de32c","environment":{"build":{"applicationId":"{ec8030f7-c20a-464f-9b0e-13a3a9e97384}","applicationName":"Firefox","architecture":"x86-64","buildId":"20230927232528","version":"118.0.1","vendor":"Mozilla","displayVersion":"118.0.1","platformVersion":"118.0.1","xpcomAbi":"x86_64-msvc","updaterAvailable":true},"partner":{"distributionId":null,"distributionVersion":null,"partnerId":null,"distributor":null,"distributorChannel":null,"partnerNames":[]},"system":{"memoryMB":8191,"virtualMaxMB":134217728,"cpu":{"isWindowsSMode":false,"count":4,"cores":2,"vendor":"GenuineIntel","name":"I
                                                                                                                                  Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                  File Type:ISO Media, MP4 Base Media v1 [ISO 14496-12:2003]
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):32768
                                                                                                                                  Entropy (8bit):0.4593089050301797
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:48:9SP0nUgwyZXYI65yFRX2D3GNTTfyn0Mk1iA:9SDKaIjo3UzyE1L
                                                                                                                                  MD5:D910AD167F0217587501FDCDB33CC544
                                                                                                                                  SHA1:2F57441CEFDC781011B53C1C5D29AC54835AFC1D
                                                                                                                                  SHA-256:E3699D9404A3FFC1AFF0CA8A3972DC0EF38BDAB927741E9F627C7C55CEA42E81
                                                                                                                                  SHA-512:F1871BF28FF25EE52BDB99C7A80AB715C7CAC164DCD2FD87E681168EE927FD2C5E80E03C91BB638D955A4627213BF575FF4D9EECAEDA7718C128CF2CE8F7CB3D
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:... ftypisom....isomiso2avc1mp41....free....mdat..........E...H..,. .#..x264 - core 152 r2851 ba24899 - H.264/MPEG-4 AVC codec - Copyleft 2003-2017 - http://www.videolan.org/x264.html - options: cabac=1 ref=3 deblock=1:0:0 analyse=0x3:0x113 me=hex subme=7 psy=1 psy_rd=1.00:0.00 mixed_ref=1 me_range=16 chroma_me=1 trellis=1 8x8dct=1 cqm=0 deadzone=21,11 fast_pskip=1 chroma_qp_offset=-2 threads=4 lookahead_threads=1 sliced_threads=0 nr=0 decimate=1 interlaced=0 bluray_compat=0 constrained_intra=0 bframes=3 b_pyramid=2 b_adapt=1 b_bias=0 direct=1 weightb=1 open_gop=0 weightp=2 keyint=250 keyint_min=25 scenecut=40 intra_refresh=0 rc_lookahead=40 rc=crf mbtree=1 crf=23.0 qcomp=0.60 qpmin=0 qpmax=69 qpstep=4 ip_ratio=1.40 aq=1:1.00......e...+...s|.kG3...'.u.."...,J.w.~.d\..(K....!.+..;....h....(.T.*...M......0..~L..8..B..A.y..R..,.zBP.';j.@.].w..........c......C=.'f....gI.$^.......m5V.L...{U..%V[....8......B..i..^,....:...,..5.m.%dA....moov...lmvhd...................(...........
                                                                                                                                  Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                  File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):453023
                                                                                                                                  Entropy (8bit):7.997718157581587
                                                                                                                                  Encrypted:true
                                                                                                                                  SSDEEP:12288:tESTeqTI2r4ZbCgUKWKNeRcPMb6qlV7hVZe3:tEsed2Xh9/bdzZe3
                                                                                                                                  MD5:85430BAED3398695717B0263807CF97C
                                                                                                                                  SHA1:FFFBEE923CEA216F50FCE5D54219A188A5100F41
                                                                                                                                  SHA-256:A9F4281F82B3579581C389E8583DC9F477C7FD0E20C9DFC91A2E611E21E3407E
                                                                                                                                  SHA-512:06511F1F6C6D44D076B3C593528C26A602348D9C41689DBF5FF716B671C3CA5756B12CB2E5869F836DEDCE27B1A5CFE79B93C707FD01F8E84B620923BB61B5F1
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:PK.........bN...R..........gmpopenh264.dll..|.E.0.=..I.....1....4f1q.`.........q.....'+....h*m{.z..o_.{w........$..($A!...|L...B&A2.s.{..Dd......c.U.U..9u.S...K.l`...../.d.-....|.....&....9......wn..x......i.#O.+.Y.l......+....,3.3f..\..c.SSS,............N...GG...F.'.&.:'.K.Z&.>.@.g..M...M.`...*.........ZR....^jg.G.Kb.o~va.....<Z..1.#.O.e.....D..X..i..$imBW..Q&.......P.....,M.,..:.c...-...\......*.....-i.K.I..4.a..6..*...Ov=...W..F.CH.>...a.'.x...#@f...d..u.1....OV.1o}....g.5.._.3.J.Hi.Z.ipM....b.Z....%.G..F................/..3.q..J.....o...%.g.N.*.}..).3.N%.!..q*........^I.m..~...6.#.~+.....A...I]r...x..*.<IYj....p0..`S.M@.E..f.=.;!.@.....E..E....... .0.n....Jd..d......uM.-.qI.lR..z..=}..r.D.XLZ....x.$..|c.1.cUkM.&.Qn]..a]t.h..*.!.6 7..Jd.DvKJ"Wgd*%n...w...Jni.inmr.@M.$'Z.s....#)%..Rs..:.h....R....\..t.6..'.g.........Uj+F.cr:|..!..K.W.Y...17......,....r.....>.N..3.R.Y.._\...Ir.DNJdM... .k...&V-....z.%...-...D..i..&...6....7.2T).>..0..%.&.
                                                                                                                                  Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                  File Type:JSON data
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):3621
                                                                                                                                  Entropy (8bit):4.9278617461300005
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:48:YnSwkmrOfJNmPUFpOdwNIOdoWLEWLtkDLuuukx5FBvipA6kbbXjQthvLuhakNq6h:8S+OfJQPUFpOdwNIOdYVjvYcXaNLgo8P
                                                                                                                                  MD5:A021CF3E6549999DD5F7C29FCF6E2379
                                                                                                                                  SHA1:63BB7E40C7BD0FEEA735810F468CFDDEC5D87BB2
                                                                                                                                  SHA-256:49F0A1D9CD4ED0617266318282827C6999D550B21FC7287C28236A37B3C7201D
                                                                                                                                  SHA-512:B7D758F12944FA9C079BB2F6C310187BABAEF8C1904B571DB4C6DBA3C9811DAC068F8A98AAACE374C457562048D359F3913160F142ED3FEC931EE7BA39AC29A5
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:{"csv-import-release-rollout":{"slug":"csv-import-release-rollout","branch":{"slug":"enable-csv-import","ratio":1,"feature":{"value":{},"enabled":false,"featureId":"this-is-included-for-desktop-pre-95-support"},"features":[{"value":{"csvImport":true},"enabled":true,"featureId":"cm-csv-import"}]},"active":true,"enrollmentId":"c5d95379-f4ee-4629-a507-6f15a0e93cd4","experimentType":"rollout","source":"rs-loader","userFacingName":"CSV Import (Release Rollout)","userFacingDescription":"This rollout enables users to import logins from a CSV file from the about:logins page.","lastSeen":"2023-10-03T11:50:29.548Z","featureIds":["cm-csv-import"],"prefs":[{"name":"signon.management.page.fileImport.enabled","branch":"default","featureId":"cm-csv-import","variable":"csvImport","originalValue":false}],"isRollout":true},"serp-ad-telemetry-rollout":{"slug":"serp-ad-telemetry-rollout","branch":{"slug":"control","ratio":1,"feature":{"value":{},"enabled":false,"featureId":"this-is-included-for-desktop-pr
                                                                                                                                  Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                  File Type:JSON data
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):3621
                                                                                                                                  Entropy (8bit):4.9278617461300005
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:48:YnSwkmrOfJNmPUFpOdwNIOdoWLEWLtkDLuuukx5FBvipA6kbbXjQthvLuhakNq6h:8S+OfJQPUFpOdwNIOdYVjvYcXaNLgo8P
                                                                                                                                  MD5:A021CF3E6549999DD5F7C29FCF6E2379
                                                                                                                                  SHA1:63BB7E40C7BD0FEEA735810F468CFDDEC5D87BB2
                                                                                                                                  SHA-256:49F0A1D9CD4ED0617266318282827C6999D550B21FC7287C28236A37B3C7201D
                                                                                                                                  SHA-512:B7D758F12944FA9C079BB2F6C310187BABAEF8C1904B571DB4C6DBA3C9811DAC068F8A98AAACE374C457562048D359F3913160F142ED3FEC931EE7BA39AC29A5
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:{"csv-import-release-rollout":{"slug":"csv-import-release-rollout","branch":{"slug":"enable-csv-import","ratio":1,"feature":{"value":{},"enabled":false,"featureId":"this-is-included-for-desktop-pre-95-support"},"features":[{"value":{"csvImport":true},"enabled":true,"featureId":"cm-csv-import"}]},"active":true,"enrollmentId":"c5d95379-f4ee-4629-a507-6f15a0e93cd4","experimentType":"rollout","source":"rs-loader","userFacingName":"CSV Import (Release Rollout)","userFacingDescription":"This rollout enables users to import logins from a CSV file from the about:logins page.","lastSeen":"2023-10-03T11:50:29.548Z","featureIds":["cm-csv-import"],"prefs":[{"name":"signon.management.page.fileImport.enabled","branch":"default","featureId":"cm-csv-import","variable":"csvImport","originalValue":false}],"isRollout":true},"serp-ad-telemetry-rollout":{"slug":"serp-ad-telemetry-rollout","branch":{"slug":"control","ratio":1,"feature":{"value":{},"enabled":false,"featureId":"this-is-included-for-desktop-pr
                                                                                                                                  Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                  File Type:Mozilla lz4 compressed data, originally 23432 bytes
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):5312
                                                                                                                                  Entropy (8bit):6.615424734763731
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:96:V2YbKsKNU2xWrp327tGmD4wBON6h6cHaJVJuZMd0JGkkrw2D:VTx2x2t0FDJ4NpwZMd0EJws
                                                                                                                                  MD5:1B9C8056D3619CE5A8C59B0C09873F17
                                                                                                                                  SHA1:1015C630E1937AA63F6AB31743782ECB5D78CCD8
                                                                                                                                  SHA-256:A6AE5DE0733FED050AB570AD9374FF4593D554F695B5AE4E2495871D171D34A3
                                                                                                                                  SHA-512:B1DC9CC675D5476C270A2D5B214D3DF2B3856576ED7EFE92D9A606C2D9D34E781018902AE75CE9C1E25007BB7F8D8F7B52997E6F05B845EF44BAF22F614FE899
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:mozLz40..[....{"app-system-defaults":{"addon....formautofill@mozilla.org&..Gdependencies":[],"enabled":true,"lastModifiedTime":1695865283000,"loader":null,"path":s.....xpi","recommendationStateA...rootURI":"jar:file:///C:/Program%20Files/M.......refox/browser/features/...... !/...unInSafeMode..wsignedD...telemetryKey..7%40R...:1.0.1","version":"..`},"pic..#in.....T.n..w...........S.......(.[......0....0"},"screenshots..T.r.....[.......(.V....-39.......},"webcompat-reporter...Ofals..&.z.....[.......(.]....=1.5.............<.)....p....d......1.z.!18...5.....startupData...pX.astentL..!er...webRequest%..onBefore...[[{"incognitoi.UtabId..!yp...."main_frame"],"url...."*://login.microsoftonline.com/*","..@us/*L.dwindows...},["blocking"]],...Iimag...https://smartT.".f.....etp/facebook.svg",...Aplay*....8`script...P.....-....-testbed.herokuapp\.`shims_..3.jsh.bexampl|.......Pexten{..Q../?..s...S.J/_2..@&_3U..s7.addthis . ic...officialK......-angularjs/current/dist(..t.min.js...track.adB...net/s
                                                                                                                                  Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                  File Type:Mozilla lz4 compressed data, originally 23432 bytes
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):5312
                                                                                                                                  Entropy (8bit):6.615424734763731
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:96:V2YbKsKNU2xWrp327tGmD4wBON6h6cHaJVJuZMd0JGkkrw2D:VTx2x2t0FDJ4NpwZMd0EJws
                                                                                                                                  MD5:1B9C8056D3619CE5A8C59B0C09873F17
                                                                                                                                  SHA1:1015C630E1937AA63F6AB31743782ECB5D78CCD8
                                                                                                                                  SHA-256:A6AE5DE0733FED050AB570AD9374FF4593D554F695B5AE4E2495871D171D34A3
                                                                                                                                  SHA-512:B1DC9CC675D5476C270A2D5B214D3DF2B3856576ED7EFE92D9A606C2D9D34E781018902AE75CE9C1E25007BB7F8D8F7B52997E6F05B845EF44BAF22F614FE899
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:mozLz40..[....{"app-system-defaults":{"addon....formautofill@mozilla.org&..Gdependencies":[],"enabled":true,"lastModifiedTime":1695865283000,"loader":null,"path":s.....xpi","recommendationStateA...rootURI":"jar:file:///C:/Program%20Files/M.......refox/browser/features/...... !/...unInSafeMode..wsignedD...telemetryKey..7%40R...:1.0.1","version":"..`},"pic..#in.....T.n..w...........S.......(.[......0....0"},"screenshots..T.r.....[.......(.V....-39.......},"webcompat-reporter...Ofals..&.z.....[.......(.]....=1.5.............<.)....p....d......1.z.!18...5.....startupData...pX.astentL..!er...webRequest%..onBefore...[[{"incognitoi.UtabId..!yp...."main_frame"],"url...."*://login.microsoftonline.com/*","..@us/*L.dwindows...},["blocking"]],...Iimag...https://smartT.".f.....etp/facebook.svg",...Aplay*....8`script...P.....-....-testbed.herokuapp\.`shims_..3.jsh.bexampl|.......Pexten{..Q../?..s...S.J/_2..@&_3U..s7.addthis . ic...officialK......-angularjs/current/dist(..t.min.js...track.adB...net/s
                                                                                                                                  Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                  File Type:JSON data
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):24
                                                                                                                                  Entropy (8bit):3.91829583405449
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:3:YWGifTJE6iHQ:YWGif9EE
                                                                                                                                  MD5:3088F0272D29FAA42ED452C5E8120B08
                                                                                                                                  SHA1:C72AA542EF60AFA3DF5DFE1F9FCC06C0B135BE23
                                                                                                                                  SHA-256:D587CEC944023447DC91BC5F71E2291711BA5ADD337464837909A26F34BC5A06
                                                                                                                                  SHA-512:B662414EDD6DEF8589304904263584847586ECCA0B0E6296FB3ADB2192D92FB48697C99BD27C4375D192150E3F99102702AF2391117FFF50A9763C74C193D798
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:{"schema":6,"addons":[]}
                                                                                                                                  Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                  File Type:JSON data
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):24
                                                                                                                                  Entropy (8bit):3.91829583405449
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:3:YWGifTJE6iHQ:YWGif9EE
                                                                                                                                  MD5:3088F0272D29FAA42ED452C5E8120B08
                                                                                                                                  SHA1:C72AA542EF60AFA3DF5DFE1F9FCC06C0B135BE23
                                                                                                                                  SHA-256:D587CEC944023447DC91BC5F71E2291711BA5ADD337464837909A26F34BC5A06
                                                                                                                                  SHA-512:B662414EDD6DEF8589304904263584847586ECCA0B0E6296FB3ADB2192D92FB48697C99BD27C4375D192150E3F99102702AF2391117FFF50A9763C74C193D798
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:{"schema":6,"addons":[]}
                                                                                                                                  Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                  File Type:SQLite 3.x database, user version 5, last written using SQLite version 3042000, page size 32768, file counter 5, database pages 8, cookie 0x6, schema 4, largest root page 8, UTF-8, vacuum mode 1, version-valid-for 5
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):262144
                                                                                                                                  Entropy (8bit):0.04905391753567332
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:24:DLivwae+Q8Uu50xj0aWe9LxYkKA25Q5tvAA:D6wae+QtMImelekKDa5
                                                                                                                                  MD5:DD9D28E87ED57D16E65B14501B4E54D1
                                                                                                                                  SHA1:793839B47326441BE2D1336BA9A61C9B948C578D
                                                                                                                                  SHA-256:BB4E6C58C50BD6399ED70468C02B584595C29F010B66F864CD4D6B427FA365BC
                                                                                                                                  SHA-512:A2626F6A3CBADE62E38DA5987729D99830D0C6AA134D4A9E615026A5F18ACBB11A2C3C80917DAD76DA90ED5BAA9B0454D4A3C2DD04436735E78C974BA1D035B1
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:SQLite format 3......@ ..........................................................................j......|....~.}.}z}-|.................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                  Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                  File Type:Mozilla lz4 compressed data, originally 56 bytes
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):66
                                                                                                                                  Entropy (8bit):4.837595020998689
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:3:3fX/xH8IXl/I3v0lb7iioW:vXpH1RPXt
                                                                                                                                  MD5:A6338865EB252D0EF8FCF11FA9AF3F0D
                                                                                                                                  SHA1:CECDD4C4DCAE10C2FFC8EB938121B6231DE48CD3
                                                                                                                                  SHA-256:078648C042B9B08483CE246B7F01371072541A2E90D1BEB0C8009A6118CBD965
                                                                                                                                  SHA-512:D950227AC83F4E8246D73F9F35C19E88CE65D0CA5F1EF8CCBB02ED6EFC66B1B7E683E2BA0200279D7CA4B49831FD8C3CEB0584265B10ACCFF2611EC1CA8C0C6C
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:mozLz40.8.....{"v":1,"crashes":{},"countsByDay....rruptDate":null}
                                                                                                                                  Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                  File Type:Mozilla lz4 compressed data, originally 56 bytes
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):66
                                                                                                                                  Entropy (8bit):4.837595020998689
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:3:3fX/xH8IXl/I3v0lb7iioW:vXpH1RPXt
                                                                                                                                  MD5:A6338865EB252D0EF8FCF11FA9AF3F0D
                                                                                                                                  SHA1:CECDD4C4DCAE10C2FFC8EB938121B6231DE48CD3
                                                                                                                                  SHA-256:078648C042B9B08483CE246B7F01371072541A2E90D1BEB0C8009A6118CBD965
                                                                                                                                  SHA-512:D950227AC83F4E8246D73F9F35C19E88CE65D0CA5F1EF8CCBB02ED6EFC66B1B7E683E2BA0200279D7CA4B49831FD8C3CEB0584265B10ACCFF2611EC1CA8C0C6C
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:mozLz40.8.....{"v":1,"crashes":{},"countsByDay....rruptDate":null}
                                                                                                                                  Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                  File Type:JSON data
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):36830
                                                                                                                                  Entropy (8bit):5.185924656884556
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:768:wI43DvfWXf4E6C4p4EC4Y4QfEWvM4B4QS4z4444XQ4U:wUfdvk
                                                                                                                                  MD5:5656BA69BD2966108A461AAE35F60226
                                                                                                                                  SHA1:9C2E5AE52D82CEA43C4A5FFF205A7700CF54D61C
                                                                                                                                  SHA-256:587596712960B26EAC18CB354CCD633FFDB218E374A9D59EFEA843914D7AB299
                                                                                                                                  SHA-512:38F715AD9156558B5D57CA2E75FB0FFE0C5C6728BD94484B8F15E090120DDD02DCE42DBC9CC7143AD6552460A5F3A40E577FAF1D76D5D40B25CDBE636F250054
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:{"schemaVersion":35,"addons":[{"id":"formautofill@mozilla.org","syncGUID":"{60024e8e-cfd0-41e5-965d-7128c7dcf0e8}","version":"1.0.1","type":"extension","loader":null,"updateURL":null,"installOrigins":null,"manifestVersion":2,"optionsURL":null,"optionsType":null,"optionsBrowserStyle":true,"aboutURL":null,"defaultLocale":{"name":"Form Autofill","creator":null,"developers":null,"translators":null,"contributors":null},"visible":true,"active":true,"userDisabled":false,"appDisabled":false,"embedderDisabled":false,"installDate":1695865283000,"updateDate":1695865283000,"applyBackgroundUpdates":1,"path":"C:\\Program Files\\Mozilla Firefox\\browser\\features\\formautofill@mozilla.org.xpi","skinnable":false,"sourceURI":null,"releaseNotesURI":null,"softDisabled":false,"foreignInstall":false,"strictCompatibility":true,"locales":[],"targetApplications":[{"id":"toolkit@mozilla.org","minVersion":null,"maxVersion":null}],"targetPlatforms":[],"signedDate":null,"seen":true,"dependencies":[],"incognito":"
                                                                                                                                  Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                  File Type:JSON data
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):36830
                                                                                                                                  Entropy (8bit):5.185924656884556
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:768:wI43DvfWXf4E6C4p4EC4Y4QfEWvM4B4QS4z4444XQ4U:wUfdvk
                                                                                                                                  MD5:5656BA69BD2966108A461AAE35F60226
                                                                                                                                  SHA1:9C2E5AE52D82CEA43C4A5FFF205A7700CF54D61C
                                                                                                                                  SHA-256:587596712960B26EAC18CB354CCD633FFDB218E374A9D59EFEA843914D7AB299
                                                                                                                                  SHA-512:38F715AD9156558B5D57CA2E75FB0FFE0C5C6728BD94484B8F15E090120DDD02DCE42DBC9CC7143AD6552460A5F3A40E577FAF1D76D5D40B25CDBE636F250054
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:{"schemaVersion":35,"addons":[{"id":"formautofill@mozilla.org","syncGUID":"{60024e8e-cfd0-41e5-965d-7128c7dcf0e8}","version":"1.0.1","type":"extension","loader":null,"updateURL":null,"installOrigins":null,"manifestVersion":2,"optionsURL":null,"optionsType":null,"optionsBrowserStyle":true,"aboutURL":null,"defaultLocale":{"name":"Form Autofill","creator":null,"developers":null,"translators":null,"contributors":null},"visible":true,"active":true,"userDisabled":false,"appDisabled":false,"embedderDisabled":false,"installDate":1695865283000,"updateDate":1695865283000,"applyBackgroundUpdates":1,"path":"C:\\Program Files\\Mozilla Firefox\\browser\\features\\formautofill@mozilla.org.xpi","skinnable":false,"sourceURI":null,"releaseNotesURI":null,"softDisabled":false,"foreignInstall":false,"strictCompatibility":true,"locales":[],"targetApplications":[{"id":"toolkit@mozilla.org","minVersion":null,"maxVersion":null}],"targetPlatforms":[],"signedDate":null,"seen":true,"dependencies":[],"incognito":"
                                                                                                                                  Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                  File Type:data
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):32768
                                                                                                                                  Entropy (8bit):0.017262956703125623
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:3:G8lQs2TSlElQs2TtPRp//:G0QjSaQjrpX
                                                                                                                                  MD5:B7C14EC6110FA820CA6B65F5AEC85911
                                                                                                                                  SHA1:608EEB7488042453C9CA40F7E1398FC1A270F3F4
                                                                                                                                  SHA-256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
                                                                                                                                  SHA-512:D8D75760F29B1E27AC9430BC4F4FFCEC39F1590BE5AEF2BFB5A535850302E067C288EF59CF3B2C5751009A22A6957733F9F80FA18F2B0D33D90C068A3F08F3B0
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:..-.....................................8...5.....-.....................................8...5...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                  Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                  File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):1021904
                                                                                                                                  Entropy (8bit):6.648417932394748
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:12288:vYLdTfFKbNSjv92eFN+3wH+NYriA0Iq6lh6VawYIpAvwHN/Uf1h47HAfg1oet:vYLdTZ923NYrjwNpgwef1hzfg1x
                                                                                                                                  MD5:FE3355639648C417E8307C6D051E3E37
                                                                                                                                  SHA1:F54602D4B4778DA21BC97C7238FC66AA68C8EE34
                                                                                                                                  SHA-256:1ED7877024BE63A049DA98733FD282C16BD620530A4FB580DACEC3A78ACE914E
                                                                                                                                  SHA-512:8F4030BB2464B98ECCBEA6F06EB186D7216932702D94F6B84C56419E9CF65A18309711AB342D1513BF85AED402BC3535A70DB4395874828F0D35C278DD2EAC9C
                                                                                                                                  Malicious:false
                                                                                                                                  Antivirus:
                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                  Joe Sandbox View:
                                                                                                                                  • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                  • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                  • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                  • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                  • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                  • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                  • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                  • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                  • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                  • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......NH...)...)...)..eM...)..eM...)..eM..)..eM...)...)..i)..XA...)..XA..;)..XA...)...)..g)..cA...)..cA...)..Rich.)..........PE..d....z\.........." .....t................................................................`.........................................P...,...|...(............P...H...z.................T...........................0...................p............................text...$s.......t.................. ..`.rdata...~...........x..............@..@.data....3..........................@....pdata...H...P...J..................@..@.rodata..............^..............@..@.reloc...............j..............@..B........................................................................................................................................................................................................................................................
                                                                                                                                  Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                  File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):1021904
                                                                                                                                  Entropy (8bit):6.648417932394748
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:12288:vYLdTfFKbNSjv92eFN+3wH+NYriA0Iq6lh6VawYIpAvwHN/Uf1h47HAfg1oet:vYLdTZ923NYrjwNpgwef1hzfg1x
                                                                                                                                  MD5:FE3355639648C417E8307C6D051E3E37
                                                                                                                                  SHA1:F54602D4B4778DA21BC97C7238FC66AA68C8EE34
                                                                                                                                  SHA-256:1ED7877024BE63A049DA98733FD282C16BD620530A4FB580DACEC3A78ACE914E
                                                                                                                                  SHA-512:8F4030BB2464B98ECCBEA6F06EB186D7216932702D94F6B84C56419E9CF65A18309711AB342D1513BF85AED402BC3535A70DB4395874828F0D35C278DD2EAC9C
                                                                                                                                  Malicious:false
                                                                                                                                  Antivirus:
                                                                                                                                  • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                  Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......NH...)...)...)..eM...)..eM...)..eM..)..eM...)...)..i)..XA...)..XA..;)..XA...)...)..g)..cA...)..cA...)..Rich.)..........PE..d....z\.........." .....t................................................................`.........................................P...,...|...(............P...H...z.................T...........................0...................p............................text...$s.......t.................. ..`.rdata...~...........x..............@..@.data....3..........................@....pdata...H...P...J..................@..@.rodata..............^..............@..@.reloc...............j..............@..B........................................................................................................................................................................................................................................................
                                                                                                                                  Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                  File Type:ASCII text
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):116
                                                                                                                                  Entropy (8bit):4.968220104601006
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:3:C3OuN9RAM7VDXcEzq+rEakOvTMBv+FdBAIABv+FEn:0BDUmHlvAWeWEn
                                                                                                                                  MD5:3D33CDC0B3D281E67DD52E14435DD04F
                                                                                                                                  SHA1:4DB88689282FD4F9E9E6AB95FCBB23DF6E6485DB
                                                                                                                                  SHA-256:F526E9F98841D987606EFEAFF7F3E017BA9FD516C4BE83890C7F9A093EA4C47B
                                                                                                                                  SHA-512:A4A96743332CC8EF0F86BC2E6122618BFC75ED46781DADBAC9E580CD73DF89E74738638A2CCCB4CAA4CBBF393D771D7F2C73F825737CDB247362450A0D4A4BC1
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:Name: gmpopenh264.Description: GMP Plugin for OpenH264..Version: 1.8.1.APIs: encode-video[h264], decode-video[h264].
                                                                                                                                  Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                  File Type:ASCII text
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):116
                                                                                                                                  Entropy (8bit):4.968220104601006
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:3:C3OuN9RAM7VDXcEzq+rEakOvTMBv+FdBAIABv+FEn:0BDUmHlvAWeWEn
                                                                                                                                  MD5:3D33CDC0B3D281E67DD52E14435DD04F
                                                                                                                                  SHA1:4DB88689282FD4F9E9E6AB95FCBB23DF6E6485DB
                                                                                                                                  SHA-256:F526E9F98841D987606EFEAFF7F3E017BA9FD516C4BE83890C7F9A093EA4C47B
                                                                                                                                  SHA-512:A4A96743332CC8EF0F86BC2E6122618BFC75ED46781DADBAC9E580CD73DF89E74738638A2CCCB4CAA4CBBF393D771D7F2C73F825737CDB247362450A0D4A4BC1
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:Name: gmpopenh264.Description: GMP Plugin for OpenH264..Version: 1.8.1.APIs: encode-video[h264], decode-video[h264].
                                                                                                                                  Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                  File Type:SQLite 3.x database, user version 12, last written using SQLite version 3042000, page size 32768, file counter 4, database pages 3, cookie 0x2, schema 4, UTF-8, version-valid-for 4
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):98304
                                                                                                                                  Entropy (8bit):0.07319645182583219
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:12:DBl/A0OWla0mwPxRymgObsCVR45wcYR4fmnsCVR4zki9el:DLhesh7Owd4+ji9e
                                                                                                                                  MD5:3535028A24DD1B04BB7374D51410EFC8
                                                                                                                                  SHA1:BECFF5F2B49CBB2ABE15586810AF8E62ED0C1BD9
                                                                                                                                  SHA-256:CEC15A2E0E92B7253C5DE9E9A5D70DDAF05989A2685028EC3BE3F05D5F570AF4
                                                                                                                                  SHA-512:96138D26836C93F64D9DA23E0927D09149F579AEF073C22E22F5E23EA63DCC2665DFAC17D0DED1394EE2A80BCA3D4DAEA79FB67D6B8CC526ECC592DBF84F51D5
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:SQLite format 3......@ ..........................................................................j......~s..F~s........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                  Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                  File Type:data
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):32768
                                                                                                                                  Entropy (8bit):0.035699946889726504
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:3:GtlstFlqcrEVRiS/ttlstFlqcrEVRiSU/J89//alEl:GtWtq2EVRBttWtq2EVRU89XuM
                                                                                                                                  MD5:2CBA60F655922D7EDC9007747130C958
                                                                                                                                  SHA1:0E2110F62852F0DF2672031A8366322B46240843
                                                                                                                                  SHA-256:A7AB9D362A4C0E1E913293E3C6CE7A858449F10974BFDE89308DB64AD546A402
                                                                                                                                  SHA-512:50F0F300D658DEB2A58B6B5AC5D82D26E4382FE41943123C51E0F1851D8B3338903EA79935BA462062554BE31E41953BA2309AFC9381DFE175E8B32EF8D0ADBC
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:..-.....................rO....!..tDY.j.4....3...-.....................rO....!..tDY.j.4....3.........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                  Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                  File Type:SQLite Write-Ahead Log, version 3007000
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):32824
                                                                                                                                  Entropy (8bit):0.04010304634033313
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:3:Ol1fKvKj/l4NEpewl8rEXsxdwhml8XW3R2:KEKjtzBl8dMhm93w
                                                                                                                                  MD5:FAB78FDD43489A8808EBA0B61BE99A2C
                                                                                                                                  SHA1:4D57CAB2924E487BB32B99B59D30526B8B5C5136
                                                                                                                                  SHA-256:AD9FD38B33E271D44513E9147FEAEC3BB434AB7C690234DA028C5EC8611C75AB
                                                                                                                                  SHA-512:81D673FAF028486B971A3196DC2DE5E882CE085D6F4E4D1B5EEFF8E0E0723FDD00C65F48DCBB0F94547F2275001721D1753C8971ABEC9FC6D7A0DB604CAB0990
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:7....-..........!..tDY.jJv.4m./.........!..tDY.j.Or...................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                  Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                  File Type:ASCII text, with very long lines (1809), with CRLF line terminators
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):13254
                                                                                                                                  Entropy (8bit):5.4952073842037255
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:192:KnaRtLYbBp62hj4qyaaXk6KUfNg75RfGNBw8dgSl:Pesqc7V+cwb0
                                                                                                                                  MD5:7EC39E7090C9F4DB17F4A80360C7E39E
                                                                                                                                  SHA1:062614DB8C032D3210445757BF6C44A9AE4944A5
                                                                                                                                  SHA-256:BE5A45E2DEBBF837D109602D76143077A94E3F3715091ACF412613B8527DFEFF
                                                                                                                                  SHA-512:6828126DC579028C3CE06955491172F4BB831E698107EEC19C8E5926089649EC71C2DD59255FC5ED3183503F7F8E1AC9D39B6723036F9D2321E85B84BE36FFD2
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:// Mozilla User Preferences....// DO NOT EDIT THIS FILE...//..// If you make changes to this file while the application is running,..// the changes will be overwritten when the application exits...//..// To change a preference value, you can either:..// - modify it via the UI (e.g. via about:config in the browser); or..// - set it within a user.js file in your profile.....user_pref("app.normandy.first_run", false);..user_pref("app.normandy.migrationsApplied", 12);..user_pref("app.normandy.user_id", "57f16a19-e119-4073-bf01-28f88011f783");..user_pref("app.update.auto.migrated", true);..user_pref("app.update.background.rolledout", true);..user_pref("app.update.backgroundErrors", 2);..user_pref("app.update.lastUpdateTime.addon-background-update-timer", 1728900446);..user_pref("app.update.lastUpdateTime.background-update-timer", 1728900446);..user_pref("app.update.lastUpdateTime.browser-cleanup-thumbnails", 1728900446);..user_pref("app.update.lastUpdateTime.recipe-client-addon-run", 172890
                                                                                                                                  Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                  File Type:ASCII text, with very long lines (1809), with CRLF line terminators
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):13254
                                                                                                                                  Entropy (8bit):5.4952073842037255
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:192:KnaRtLYbBp62hj4qyaaXk6KUfNg75RfGNBw8dgSl:Pesqc7V+cwb0
                                                                                                                                  MD5:7EC39E7090C9F4DB17F4A80360C7E39E
                                                                                                                                  SHA1:062614DB8C032D3210445757BF6C44A9AE4944A5
                                                                                                                                  SHA-256:BE5A45E2DEBBF837D109602D76143077A94E3F3715091ACF412613B8527DFEFF
                                                                                                                                  SHA-512:6828126DC579028C3CE06955491172F4BB831E698107EEC19C8E5926089649EC71C2DD59255FC5ED3183503F7F8E1AC9D39B6723036F9D2321E85B84BE36FFD2
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:// Mozilla User Preferences....// DO NOT EDIT THIS FILE...//..// If you make changes to this file while the application is running,..// the changes will be overwritten when the application exits...//..// To change a preference value, you can either:..// - modify it via the UI (e.g. via about:config in the browser); or..// - set it within a user.js file in your profile.....user_pref("app.normandy.first_run", false);..user_pref("app.normandy.migrationsApplied", 12);..user_pref("app.normandy.user_id", "57f16a19-e119-4073-bf01-28f88011f783");..user_pref("app.update.auto.migrated", true);..user_pref("app.update.background.rolledout", true);..user_pref("app.update.backgroundErrors", 2);..user_pref("app.update.lastUpdateTime.addon-background-update-timer", 1728900446);..user_pref("app.update.lastUpdateTime.background-update-timer", 1728900446);..user_pref("app.update.lastUpdateTime.browser-cleanup-thumbnails", 1728900446);..user_pref("app.update.lastUpdateTime.recipe-client-addon-run", 172890
                                                                                                                                  Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                  File Type:SQLite 3.x database, user version 1, last written using SQLite version 3042000, page size 32768, file counter 5, database pages 2, cookie 0x1, schema 4, UTF-8, version-valid-for 5
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):65536
                                                                                                                                  Entropy (8bit):0.04062825861060003
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:6:ltBl/l4/WN1h4BEJYqWvLue3FMOrMZ0l:DBl/WuntfJiFxMZO
                                                                                                                                  MD5:18F65713B07CB441E6A98655B726D098
                                                                                                                                  SHA1:2CEFA32BC26B25BE81C411B60C9925CB0F1F8F88
                                                                                                                                  SHA-256:B6C268E48546B113551A5AF9CA86BB6A462A512DE6C9289315E125CEB0FD8621
                                                                                                                                  SHA-512:A6871076C7D7ED53B630F9F144ED04303AD54A2E60B94ECA2AA96964D1AB375EEFDCA86CE0D3EB0E9DBB81470C6BD159877125A080C95EB17E54A52427F805FB
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:SQLite format 3......@ ..........................................................................j.......x..x..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                  Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                  File Type:JSON data
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):90
                                                                                                                                  Entropy (8bit):4.194538242412464
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:3:YVXKQJAyiVLQwJtJDBA+AJ2LKZXJ3YFwHY:Y9KQOy6Lb1BA+m2L69Yr
                                                                                                                                  MD5:C4AB2EE59CA41B6D6A6EA911F35BDC00
                                                                                                                                  SHA1:5942CD6505FC8A9DABA403B082067E1CDEFDFBC4
                                                                                                                                  SHA-256:00AD9799527C3FD21F3A85012565EAE817490F3E0D417413BF9567BB5909F6A2
                                                                                                                                  SHA-512:71EA16900479E6AF161E0AAD08C8D1E9DED5868A8D848E7647272F3002E2F2013E16382B677ABE3C6F17792A26293B9E27EC78E16F00BD24BA3D21072BD1CAE2
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:{"profile-after-change":true,"final-ui-startup":true,"sessionstore-windows-restored":true}
                                                                                                                                  Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                  File Type:JSON data
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):90
                                                                                                                                  Entropy (8bit):4.194538242412464
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:3:YVXKQJAyiVLQwJtJDBA+AJ2LKZXJ3YFwHY:Y9KQOy6Lb1BA+m2L69Yr
                                                                                                                                  MD5:C4AB2EE59CA41B6D6A6EA911F35BDC00
                                                                                                                                  SHA1:5942CD6505FC8A9DABA403B082067E1CDEFDFBC4
                                                                                                                                  SHA-256:00AD9799527C3FD21F3A85012565EAE817490F3E0D417413BF9567BB5909F6A2
                                                                                                                                  SHA-512:71EA16900479E6AF161E0AAD08C8D1E9DED5868A8D848E7647272F3002E2F2013E16382B677ABE3C6F17792A26293B9E27EC78E16F00BD24BA3D21072BD1CAE2
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:{"profile-after-change":true,"final-ui-startup":true,"sessionstore-windows-restored":true}
                                                                                                                                  Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                  File Type:Mozilla lz4 compressed data, originally 5861 bytes
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):1569
                                                                                                                                  Entropy (8bit):6.335895835181894
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:24:v+USUGlcAxSMLXnIgq/pnxQwRlszT5sKt273eHVQj6TnamhujJSOsIomNVr0aDgX:GUpOx1KnR623eHTn4JSIquR4
                                                                                                                                  MD5:A5D898A2733DDA6922D121045FBFEC5F
                                                                                                                                  SHA1:194FFD1B11CF3CF9B3377186676113B529979A2C
                                                                                                                                  SHA-256:AC8396A7AEE3528D92A04671975C7BB47C59A157EDC2A1C09BF2FFE0027840FE
                                                                                                                                  SHA-512:3BB7F478797C1D7A654B3219533D70D5ABF5A5E99C54F87E4CC625AF768750EC446E5E6B8C66C82A3A94C24CA25F6BDD642E17EE4FFBECE902E058CFEBD3EA1B
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:mozLz40.......{"version":["ses....restore",1],"windows":[{"tab..bentrie....url":"https://youtube.com/account?=.....rs.googl%...v3/signin/challenge/pwd","title[.C..cacheKey":0,"ID":6,"docshellUU...D"{c5a89181-d431-49ac-9bea-e3b822cc1e82}","resultPrincipalURI":null,"hasUserInteracte...true,"triggering8.p_base64z..\"3\":{}^...docIdentifier":7,"persistK..+}],"lastAccessed":1728900454038,"hidden":false,"searchMode...userContextId...attribut...{},"index":1...questedI..p0,"imag....chrome://global/skin/icons/warning.svg"..aselect...,"_closedTZ.@],"_...C..`GroupCF..":-1,"busy...t...Flags":2167541758....dth":1164,"height":891,"screenX":4...Y..Aizem..."maximize......BeforeMin...&..workspace9...1a5ccf63-1000-409f-b5c1-afec7f75d4d9","zD..1...Wm..l........j..:....1":{..mUpdate...startTim..P15869...centCrash..B0},".....Dcook.. hoc..."addons.mozilla.org","valu...A8bad2467092e6ddeb0dfa9e5ea54d86d26790ca7ba2ce88d10cb4604fe726755","path":"/","na..a"taarI|.Recure...,`.Donly..fexpiry...24715,"originA...."f
                                                                                                                                  Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                  File Type:Mozilla lz4 compressed data, originally 5861 bytes
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):1569
                                                                                                                                  Entropy (8bit):6.335895835181894
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:24:v+USUGlcAxSMLXnIgq/pnxQwRlszT5sKt273eHVQj6TnamhujJSOsIomNVr0aDgX:GUpOx1KnR623eHTn4JSIquR4
                                                                                                                                  MD5:A5D898A2733DDA6922D121045FBFEC5F
                                                                                                                                  SHA1:194FFD1B11CF3CF9B3377186676113B529979A2C
                                                                                                                                  SHA-256:AC8396A7AEE3528D92A04671975C7BB47C59A157EDC2A1C09BF2FFE0027840FE
                                                                                                                                  SHA-512:3BB7F478797C1D7A654B3219533D70D5ABF5A5E99C54F87E4CC625AF768750EC446E5E6B8C66C82A3A94C24CA25F6BDD642E17EE4FFBECE902E058CFEBD3EA1B
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:mozLz40.......{"version":["ses....restore",1],"windows":[{"tab..bentrie....url":"https://youtube.com/account?=.....rs.googl%...v3/signin/challenge/pwd","title[.C..cacheKey":0,"ID":6,"docshellUU...D"{c5a89181-d431-49ac-9bea-e3b822cc1e82}","resultPrincipalURI":null,"hasUserInteracte...true,"triggering8.p_base64z..\"3\":{}^...docIdentifier":7,"persistK..+}],"lastAccessed":1728900454038,"hidden":false,"searchMode...userContextId...attribut...{},"index":1...questedI..p0,"imag....chrome://global/skin/icons/warning.svg"..aselect...,"_closedTZ.@],"_...C..`GroupCF..":-1,"busy...t...Flags":2167541758....dth":1164,"height":891,"screenX":4...Y..Aizem..."maximize......BeforeMin...&..workspace9...1a5ccf63-1000-409f-b5c1-afec7f75d4d9","zD..1...Wm..l........j..:....1":{..mUpdate...startTim..P15869...centCrash..B0},".....Dcook.. hoc..."addons.mozilla.org","valu...A8bad2467092e6ddeb0dfa9e5ea54d86d26790ca7ba2ce88d10cb4604fe726755","path":"/","na..a"taarI|.Recure...,`.Donly..fexpiry...24715,"originA...."f
                                                                                                                                  Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                  File Type:Mozilla lz4 compressed data, originally 5861 bytes
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):1569
                                                                                                                                  Entropy (8bit):6.335895835181894
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:24:v+USUGlcAxSMLXnIgq/pnxQwRlszT5sKt273eHVQj6TnamhujJSOsIomNVr0aDgX:GUpOx1KnR623eHTn4JSIquR4
                                                                                                                                  MD5:A5D898A2733DDA6922D121045FBFEC5F
                                                                                                                                  SHA1:194FFD1B11CF3CF9B3377186676113B529979A2C
                                                                                                                                  SHA-256:AC8396A7AEE3528D92A04671975C7BB47C59A157EDC2A1C09BF2FFE0027840FE
                                                                                                                                  SHA-512:3BB7F478797C1D7A654B3219533D70D5ABF5A5E99C54F87E4CC625AF768750EC446E5E6B8C66C82A3A94C24CA25F6BDD642E17EE4FFBECE902E058CFEBD3EA1B
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:mozLz40.......{"version":["ses....restore",1],"windows":[{"tab..bentrie....url":"https://youtube.com/account?=.....rs.googl%...v3/signin/challenge/pwd","title[.C..cacheKey":0,"ID":6,"docshellUU...D"{c5a89181-d431-49ac-9bea-e3b822cc1e82}","resultPrincipalURI":null,"hasUserInteracte...true,"triggering8.p_base64z..\"3\":{}^...docIdentifier":7,"persistK..+}],"lastAccessed":1728900454038,"hidden":false,"searchMode...userContextId...attribut...{},"index":1...questedI..p0,"imag....chrome://global/skin/icons/warning.svg"..aselect...,"_closedTZ.@],"_...C..`GroupCF..":-1,"busy...t...Flags":2167541758....dth":1164,"height":891,"screenX":4...Y..Aizem..."maximize......BeforeMin...&..workspace9...1a5ccf63-1000-409f-b5c1-afec7f75d4d9","zD..1...Wm..l........j..:....1":{..mUpdate...startTim..P15869...centCrash..B0},".....Dcook.. hoc..."addons.mozilla.org","valu...A8bad2467092e6ddeb0dfa9e5ea54d86d26790ca7ba2ce88d10cb4604fe726755","path":"/","na..a"taarI|.Recure...,`.Donly..fexpiry...24715,"originA...."f
                                                                                                                                  Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                  File Type:SQLite 3.x database, user version 131075, last written using SQLite version 3042000, page size 512, file counter 6, database pages 8, cookie 0x4, schema 4, UTF-8, version-valid-for 6
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):4096
                                                                                                                                  Entropy (8bit):2.0836444556178684
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:24:JBwdh/cEUcR9PzNFPFHx/GJRBdkOrDcRB1trwDeAq2gRMyxr3:jnEUo9LXtR+JdkOnohYsl
                                                                                                                                  MD5:8B40B1534FF0F4B533AF767EB5639A05
                                                                                                                                  SHA1:63EDB539EA39AD09D701A36B535C4C087AE08CC9
                                                                                                                                  SHA-256:AF275A19A5C2C682139266065D90C237282274D11C5619A121B7BDBDB252861B
                                                                                                                                  SHA-512:54AF707698CED33C206B1B193DA414D630901762E88E37E99885A50D4D5F8DDC28367C9B401DFE251CF0552B4FA446EE28F78A97C9096AFB0F2898BFBB673B53
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                  Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                  File Type:JSON data
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):4537
                                                                                                                                  Entropy (8bit):5.033463358652738
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:48:YrSAYf6UQZpExB1+anOsW4Vh351VxWRzzc8eYMsku7f86SLAVL7if5FtsfAcbyJW:ycfyTEr5QFRzzcMvbw6KkCrrc2Rn27
                                                                                                                                  MD5:E48D3A4EDB633A729E9BA960283999F7
                                                                                                                                  SHA1:4076C11A5B00B2F50904D3D562E74B96740B45D9
                                                                                                                                  SHA-256:ED85A8F3F329A36DF11CCA2EA939B5C89F87E9053032CB296029F9AFF4C8548D
                                                                                                                                  SHA-512:A95A636B5411FD359A379DB48603D5692920080CBA6663224BC72363A7D324F7BCA7989070FF3127A2A9907D63FF66C89A5899A9212E9620AE0DE6121D056B4A
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:{"environment":{"locale":"en-US","localeLanguageCode":"en","browserSettings":{"update":{"channel":"release","enabled":true,"autoDownload":true,"background":true}},"attributionData":{"campaign":"%2528not%2Bset%2529","content":"%2528not%2Bset%2529","dlsource":"mozorg","dltoken":"cd09ae95-e2cf-4b8b-8929-791b0dd48cdd","experiment":"%2528not%2Bset%2529","medium":"referral","source":"www.google.com","ua":"chrome","variation":"%2528not%2Bset%2529"},"currentDate":"2024-10-14T10:07:17.172Z","profileAgeCreated":1696333826043,"usesFirefoxSync":false,"isFxAEnabled":true,"isFxASignedIn":false,"sync":{"desktopDevices":0,"mobileDevices":0,"totalDevices":0},"xpinstallEnabled":true,"addonsInfo":{"addons":{"formautofill@mozilla.org":{"version":"1.0.1","type":"extension","isSystem":true,"isWebExtension":true,"name":"Form Autofill","userDisabled":false,"installDate":"2023-09-28T01:41:23.000Z"},"pictureinpicture@mozilla.org":{"version":"1.0.0","type":"extension","isSystem":true,"isWebExtension":true,"name"
                                                                                                                                  Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                  File Type:JSON data
                                                                                                                                  Category:dropped
                                                                                                                                  Size (bytes):4537
                                                                                                                                  Entropy (8bit):5.033463358652738
                                                                                                                                  Encrypted:false
                                                                                                                                  SSDEEP:48:YrSAYf6UQZpExB1+anOsW4Vh351VxWRzzc8eYMsku7f86SLAVL7if5FtsfAcbyJW:ycfyTEr5QFRzzcMvbw6KkCrrc2Rn27
                                                                                                                                  MD5:E48D3A4EDB633A729E9BA960283999F7
                                                                                                                                  SHA1:4076C11A5B00B2F50904D3D562E74B96740B45D9
                                                                                                                                  SHA-256:ED85A8F3F329A36DF11CCA2EA939B5C89F87E9053032CB296029F9AFF4C8548D
                                                                                                                                  SHA-512:A95A636B5411FD359A379DB48603D5692920080CBA6663224BC72363A7D324F7BCA7989070FF3127A2A9907D63FF66C89A5899A9212E9620AE0DE6121D056B4A
                                                                                                                                  Malicious:false
                                                                                                                                  Preview:{"environment":{"locale":"en-US","localeLanguageCode":"en","browserSettings":{"update":{"channel":"release","enabled":true,"autoDownload":true,"background":true}},"attributionData":{"campaign":"%2528not%2Bset%2529","content":"%2528not%2Bset%2529","dlsource":"mozorg","dltoken":"cd09ae95-e2cf-4b8b-8929-791b0dd48cdd","experiment":"%2528not%2Bset%2529","medium":"referral","source":"www.google.com","ua":"chrome","variation":"%2528not%2Bset%2529"},"currentDate":"2024-10-14T10:07:17.172Z","profileAgeCreated":1696333826043,"usesFirefoxSync":false,"isFxAEnabled":true,"isFxASignedIn":false,"sync":{"desktopDevices":0,"mobileDevices":0,"totalDevices":0},"xpinstallEnabled":true,"addonsInfo":{"addons":{"formautofill@mozilla.org":{"version":"1.0.1","type":"extension","isSystem":true,"isWebExtension":true,"name":"Form Autofill","userDisabled":false,"installDate":"2023-09-28T01:41:23.000Z"},"pictureinpicture@mozilla.org":{"version":"1.0.0","type":"extension","isSystem":true,"isWebExtension":true,"name"
                                                                                                                                  File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                  Entropy (8bit):6.584669720452534
                                                                                                                                  TrID:
                                                                                                                                  • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                                                                  • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                                  • DOS Executable Generic (2002/1) 0.02%
                                                                                                                                  • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                  File name:file.exe
                                                                                                                                  File size:919'552 bytes
                                                                                                                                  MD5:3c619512d7906fbde57e4c27bc8358b3
                                                                                                                                  SHA1:bb416a8a83727bc1e1b8ef3137587c95767d34c8
                                                                                                                                  SHA256:14f2929a732740fd351f55f501173d46292108b4c13da210e1a85a41edb51f0a
                                                                                                                                  SHA512:491ae2bc4707e8880e5a181b7ce0dd56ee2a83cf8f919dd6bc716ec1c15395692c6fa9e0523faa35ebdda420a076b943523928969d1d72d71691c4e2c479085e
                                                                                                                                  SSDEEP:12288:pqDEvFo+yo4DdbbMWu/jrQu4M9lBAlKhQcDGB3cuBNGE6iOrpfe4JdaDga/Tc:pqDEvCTbMWu7rQYlBQcBiT6rprG8abc
                                                                                                                                  TLSH:AA159E0273D1C062FFAB92334B5AF6515BBC69260123E61F13981DB9BE701B1563E7A3
                                                                                                                                  File Content Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$.......................j:......j:..C...j:......@.*...............................n.......~.............{.......{.......{.........z....
                                                                                                                                  Icon Hash:aaf3e3e3938382a0
                                                                                                                                  Entrypoint:0x420577
                                                                                                                                  Entrypoint Section:.text
                                                                                                                                  Digitally signed:false
                                                                                                                                  Imagebase:0x400000
                                                                                                                                  Subsystem:windows gui
                                                                                                                                  Image File Characteristics:EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
                                                                                                                                  DLL Characteristics:DYNAMIC_BASE, TERMINAL_SERVER_AWARE
                                                                                                                                  Time Stamp:0x670CDAB1 [Mon Oct 14 08:47:45 2024 UTC]
                                                                                                                                  TLS Callbacks:
                                                                                                                                  CLR (.Net) Version:
                                                                                                                                  OS Version Major:5
                                                                                                                                  OS Version Minor:1
                                                                                                                                  File Version Major:5
                                                                                                                                  File Version Minor:1
                                                                                                                                  Subsystem Version Major:5
                                                                                                                                  Subsystem Version Minor:1
                                                                                                                                  Import Hash:948cc502fe9226992dce9417f952fce3
                                                                                                                                  Instruction
                                                                                                                                  call 00007F09E86BE9E3h
                                                                                                                                  jmp 00007F09E86BE2EFh
                                                                                                                                  push ebp
                                                                                                                                  mov ebp, esp
                                                                                                                                  push esi
                                                                                                                                  push dword ptr [ebp+08h]
                                                                                                                                  mov esi, ecx
                                                                                                                                  call 00007F09E86BE4CDh
                                                                                                                                  mov dword ptr [esi], 0049FDF0h
                                                                                                                                  mov eax, esi
                                                                                                                                  pop esi
                                                                                                                                  pop ebp
                                                                                                                                  retn 0004h
                                                                                                                                  and dword ptr [ecx+04h], 00000000h
                                                                                                                                  mov eax, ecx
                                                                                                                                  and dword ptr [ecx+08h], 00000000h
                                                                                                                                  mov dword ptr [ecx+04h], 0049FDF8h
                                                                                                                                  mov dword ptr [ecx], 0049FDF0h
                                                                                                                                  ret
                                                                                                                                  push ebp
                                                                                                                                  mov ebp, esp
                                                                                                                                  push esi
                                                                                                                                  push dword ptr [ebp+08h]
                                                                                                                                  mov esi, ecx
                                                                                                                                  call 00007F09E86BE49Ah
                                                                                                                                  mov dword ptr [esi], 0049FE0Ch
                                                                                                                                  mov eax, esi
                                                                                                                                  pop esi
                                                                                                                                  pop ebp
                                                                                                                                  retn 0004h
                                                                                                                                  and dword ptr [ecx+04h], 00000000h
                                                                                                                                  mov eax, ecx
                                                                                                                                  and dword ptr [ecx+08h], 00000000h
                                                                                                                                  mov dword ptr [ecx+04h], 0049FE14h
                                                                                                                                  mov dword ptr [ecx], 0049FE0Ch
                                                                                                                                  ret
                                                                                                                                  push ebp
                                                                                                                                  mov ebp, esp
                                                                                                                                  push esi
                                                                                                                                  mov esi, ecx
                                                                                                                                  lea eax, dword ptr [esi+04h]
                                                                                                                                  mov dword ptr [esi], 0049FDD0h
                                                                                                                                  and dword ptr [eax], 00000000h
                                                                                                                                  and dword ptr [eax+04h], 00000000h
                                                                                                                                  push eax
                                                                                                                                  mov eax, dword ptr [ebp+08h]
                                                                                                                                  add eax, 04h
                                                                                                                                  push eax
                                                                                                                                  call 00007F09E86C108Dh
                                                                                                                                  pop ecx
                                                                                                                                  pop ecx
                                                                                                                                  mov eax, esi
                                                                                                                                  pop esi
                                                                                                                                  pop ebp
                                                                                                                                  retn 0004h
                                                                                                                                  lea eax, dword ptr [ecx+04h]
                                                                                                                                  mov dword ptr [ecx], 0049FDD0h
                                                                                                                                  push eax
                                                                                                                                  call 00007F09E86C10D8h
                                                                                                                                  pop ecx
                                                                                                                                  ret
                                                                                                                                  push ebp
                                                                                                                                  mov ebp, esp
                                                                                                                                  push esi
                                                                                                                                  mov esi, ecx
                                                                                                                                  lea eax, dword ptr [esi+04h]
                                                                                                                                  mov dword ptr [esi], 0049FDD0h
                                                                                                                                  push eax
                                                                                                                                  call 00007F09E86C10C1h
                                                                                                                                  test byte ptr [ebp+08h], 00000001h
                                                                                                                                  pop ecx
                                                                                                                                  Programming Language:
                                                                                                                                  • [ C ] VS2008 SP1 build 30729
                                                                                                                                  • [IMP] VS2008 SP1 build 30729
                                                                                                                                  NameVirtual AddressVirtual Size Is in Section
                                                                                                                                  IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                  IMAGE_DIRECTORY_ENTRY_IMPORT0xc8e640x17c.rdata
                                                                                                                                  IMAGE_DIRECTORY_ENTRY_RESOURCE0xd40000x9c28.rsrc
                                                                                                                                  IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                  IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                  IMAGE_DIRECTORY_ENTRY_BASERELOC0xde0000x7594.reloc
                                                                                                                                  IMAGE_DIRECTORY_ENTRY_DEBUG0xb0ff00x1c.rdata
                                                                                                                                  IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                  IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                  IMAGE_DIRECTORY_ENTRY_TLS0xc34000x18.rdata
                                                                                                                                  IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0xb10100x40.rdata
                                                                                                                                  IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                  IMAGE_DIRECTORY_ENTRY_IAT0x9c0000x894.rdata
                                                                                                                                  IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                  IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                  IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                  NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                  .text0x10000x9ab1d0x9ac000a1473f3064dcbc32ef93c5c8a90f3a6False0.565500681542811data6.668273581389308IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                  .rdata0x9c0000x2fb820x2fc00c9cf2468b60bf4f80f136ed54b3989fbFalse0.35289185209424084data5.691811547483722IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                  .data0xcc0000x706c0x480053b9025d545d65e23295e30afdbd16d9False0.04356553819444445DOS executable (block device driver @\273\)0.5846666986982398IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                  .rsrc0xd40000x9c280x9e003e48784ecd79285ad651dd409924a821False0.31561511075949367data5.373421907962467IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                  .reloc0xde0000x75940x7600c68ee8931a32d45eb82dc450ee40efc3False0.7628111758474576data6.7972128181359786IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                                                  NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                                  RT_ICON0xd45a80x128Device independent bitmap graphic, 16 x 32 x 4, image size 192EnglishGreat Britain0.7466216216216216
                                                                                                                                  RT_ICON0xd46d00x128Device independent bitmap graphic, 16 x 32 x 4, image size 128, 16 important colorsEnglishGreat Britain0.3277027027027027
                                                                                                                                  RT_ICON0xd47f80x128Device independent bitmap graphic, 16 x 32 x 4, image size 192EnglishGreat Britain0.3885135135135135
                                                                                                                                  RT_ICON0xd49200x2e8Device independent bitmap graphic, 32 x 64 x 4, image size 0EnglishGreat Britain0.3333333333333333
                                                                                                                                  RT_ICON0xd4c080x128Device independent bitmap graphic, 16 x 32 x 4, image size 0EnglishGreat Britain0.5
                                                                                                                                  RT_ICON0xd4d300xea8Device independent bitmap graphic, 48 x 96 x 8, image size 0EnglishGreat Britain0.2835820895522388
                                                                                                                                  RT_ICON0xd5bd80x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 0EnglishGreat Britain0.37906137184115524
                                                                                                                                  RT_ICON0xd64800x568Device independent bitmap graphic, 16 x 32 x 8, image size 0EnglishGreat Britain0.23699421965317918
                                                                                                                                  RT_ICON0xd69e80x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 0EnglishGreat Britain0.13858921161825727
                                                                                                                                  RT_ICON0xd8f900x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 0EnglishGreat Britain0.25070356472795496
                                                                                                                                  RT_ICON0xda0380x468Device independent bitmap graphic, 16 x 32 x 32, image size 0EnglishGreat Britain0.3173758865248227
                                                                                                                                  RT_MENU0xda4a00x50dataEnglishGreat Britain0.9
                                                                                                                                  RT_STRING0xda4f00x594dataEnglishGreat Britain0.3333333333333333
                                                                                                                                  RT_STRING0xdaa840x68adataEnglishGreat Britain0.2735961768219833
                                                                                                                                  RT_STRING0xdb1100x490dataEnglishGreat Britain0.3715753424657534
                                                                                                                                  RT_STRING0xdb5a00x5fcdataEnglishGreat Britain0.3087467362924282
                                                                                                                                  RT_STRING0xdbb9c0x65cdataEnglishGreat Britain0.34336609336609336
                                                                                                                                  RT_STRING0xdc1f80x466dataEnglishGreat Britain0.3605683836589698
                                                                                                                                  RT_STRING0xdc6600x158Matlab v4 mat-file (little endian) n, numeric, rows 0, columns 0EnglishGreat Britain0.502906976744186
                                                                                                                                  RT_RCDATA0xdc7b80xef0data1.0028765690376569
                                                                                                                                  RT_GROUP_ICON0xdd6a80x76dataEnglishGreat Britain0.6610169491525424
                                                                                                                                  RT_GROUP_ICON0xdd7200x14dataEnglishGreat Britain1.25
                                                                                                                                  RT_GROUP_ICON0xdd7340x14dataEnglishGreat Britain1.15
                                                                                                                                  RT_GROUP_ICON0xdd7480x14dataEnglishGreat Britain1.25
                                                                                                                                  RT_VERSION0xdd75c0xdcdataEnglishGreat Britain0.6181818181818182
                                                                                                                                  RT_MANIFEST0xdd8380x3efASCII text, with CRLF line terminatorsEnglishGreat Britain0.5074478649453823
                                                                                                                                  DLLImport
                                                                                                                                  WSOCK32.dllgethostbyname, recv, send, socket, inet_ntoa, setsockopt, ntohs, WSACleanup, WSAStartup, sendto, htons, __WSAFDIsSet, select, accept, listen, bind, inet_addr, ioctlsocket, recvfrom, WSAGetLastError, closesocket, gethostname, connect
                                                                                                                                  VERSION.dllGetFileVersionInfoW, VerQueryValueW, GetFileVersionInfoSizeW
                                                                                                                                  WINMM.dlltimeGetTime, waveOutSetVolume, mciSendStringW
                                                                                                                                  COMCTL32.dllImageList_ReplaceIcon, ImageList_Destroy, ImageList_Remove, ImageList_SetDragCursorImage, ImageList_BeginDrag, ImageList_DragEnter, ImageList_DragLeave, ImageList_EndDrag, ImageList_DragMove, InitCommonControlsEx, ImageList_Create
                                                                                                                                  MPR.dllWNetGetConnectionW, WNetCancelConnection2W, WNetUseConnectionW, WNetAddConnection2W
                                                                                                                                  WININET.dllHttpOpenRequestW, InternetCloseHandle, InternetOpenW, InternetSetOptionW, InternetCrackUrlW, HttpQueryInfoW, InternetQueryOptionW, InternetConnectW, HttpSendRequestW, FtpOpenFileW, FtpGetFileSize, InternetOpenUrlW, InternetReadFile, InternetQueryDataAvailable
                                                                                                                                  PSAPI.DLLGetProcessMemoryInfo
                                                                                                                                  IPHLPAPI.DLLIcmpSendEcho, IcmpCloseHandle, IcmpCreateFile
                                                                                                                                  USERENV.dllDestroyEnvironmentBlock, LoadUserProfileW, CreateEnvironmentBlock, UnloadUserProfile
                                                                                                                                  UxTheme.dllIsThemeActive
                                                                                                                                  KERNEL32.dllDuplicateHandle, CreateThread, WaitForSingleObject, HeapAlloc, GetProcessHeap, HeapFree, Sleep, GetCurrentThreadId, MultiByteToWideChar, MulDiv, GetVersionExW, IsWow64Process, GetSystemInfo, FreeLibrary, LoadLibraryA, GetProcAddress, SetErrorMode, GetModuleFileNameW, WideCharToMultiByte, lstrcpyW, lstrlenW, GetModuleHandleW, QueryPerformanceCounter, VirtualFreeEx, OpenProcess, VirtualAllocEx, WriteProcessMemory, ReadProcessMemory, CreateFileW, SetFilePointerEx, SetEndOfFile, ReadFile, WriteFile, FlushFileBuffers, TerminateProcess, CreateToolhelp32Snapshot, Process32FirstW, Process32NextW, SetFileTime, GetFileAttributesW, FindFirstFileW, FindClose, GetLongPathNameW, GetShortPathNameW, DeleteFileW, IsDebuggerPresent, CopyFileExW, MoveFileW, CreateDirectoryW, RemoveDirectoryW, SetSystemPowerState, QueryPerformanceFrequency, LoadResource, LockResource, SizeofResource, OutputDebugStringW, GetTempPathW, GetTempFileNameW, DeviceIoControl, LoadLibraryW, GetLocalTime, CompareStringW, GetCurrentThread, EnterCriticalSection, LeaveCriticalSection, GetStdHandle, CreatePipe, InterlockedExchange, TerminateThread, LoadLibraryExW, FindResourceExW, CopyFileW, VirtualFree, FormatMessageW, GetExitCodeProcess, GetPrivateProfileStringW, WritePrivateProfileStringW, GetPrivateProfileSectionW, WritePrivateProfileSectionW, GetPrivateProfileSectionNamesW, FileTimeToLocalFileTime, FileTimeToSystemTime, SystemTimeToFileTime, LocalFileTimeToFileTime, GetDriveTypeW, GetDiskFreeSpaceExW, GetDiskFreeSpaceW, GetVolumeInformationW, SetVolumeLabelW, CreateHardLinkW, SetFileAttributesW, CreateEventW, SetEvent, GetEnvironmentVariableW, SetEnvironmentVariableW, GlobalLock, GlobalUnlock, GlobalAlloc, GetFileSize, GlobalFree, GlobalMemoryStatusEx, Beep, GetSystemDirectoryW, HeapReAlloc, HeapSize, GetComputerNameW, GetWindowsDirectoryW, GetCurrentProcessId, GetProcessIoCounters, CreateProcessW, GetProcessId, SetPriorityClass, VirtualAlloc, GetCurrentDirectoryW, lstrcmpiW, DecodePointer, GetLastError, RaiseException, InitializeCriticalSectionAndSpinCount, DeleteCriticalSection, InterlockedDecrement, InterlockedIncrement, ResetEvent, WaitForSingleObjectEx, IsProcessorFeaturePresent, UnhandledExceptionFilter, SetUnhandledExceptionFilter, GetCurrentProcess, CloseHandle, GetFullPathNameW, GetStartupInfoW, GetSystemTimeAsFileTime, InitializeSListHead, RtlUnwind, SetLastError, TlsAlloc, TlsGetValue, TlsSetValue, TlsFree, EncodePointer, ExitProcess, GetModuleHandleExW, ExitThread, ResumeThread, FreeLibraryAndExitThread, GetACP, GetDateFormatW, GetTimeFormatW, LCMapStringW, GetStringTypeW, GetFileType, SetStdHandle, GetConsoleCP, GetConsoleMode, ReadConsoleW, GetTimeZoneInformation, FindFirstFileExW, IsValidCodePage, GetOEMCP, GetCPInfo, GetCommandLineA, GetCommandLineW, GetEnvironmentStringsW, FreeEnvironmentStringsW, SetEnvironmentVariableA, SetCurrentDirectoryW, FindNextFileW, WriteConsoleW
                                                                                                                                  USER32.dllGetKeyboardLayoutNameW, IsCharAlphaW, IsCharAlphaNumericW, IsCharLowerW, IsCharUpperW, GetMenuStringW, GetSubMenu, GetCaretPos, IsZoomed, GetMonitorInfoW, SetWindowLongW, SetLayeredWindowAttributes, FlashWindow, GetClassLongW, TranslateAcceleratorW, IsDialogMessageW, GetSysColor, InflateRect, DrawFocusRect, DrawTextW, FrameRect, DrawFrameControl, FillRect, PtInRect, DestroyAcceleratorTable, CreateAcceleratorTableW, SetCursor, GetWindowDC, GetSystemMetrics, GetActiveWindow, CharNextW, wsprintfW, RedrawWindow, DrawMenuBar, DestroyMenu, SetMenu, GetWindowTextLengthW, CreateMenu, IsDlgButtonChecked, DefDlgProcW, CallWindowProcW, ReleaseCapture, SetCapture, PeekMessageW, GetInputState, UnregisterHotKey, CharLowerBuffW, MonitorFromPoint, MonitorFromRect, LoadImageW, mouse_event, ExitWindowsEx, SetActiveWindow, FindWindowExW, EnumThreadWindows, SetMenuDefaultItem, InsertMenuItemW, IsMenu, ClientToScreen, GetCursorPos, DeleteMenu, CheckMenuRadioItem, GetMenuItemID, GetMenuItemCount, SetMenuItemInfoW, GetMenuItemInfoW, SetForegroundWindow, IsIconic, FindWindowW, SystemParametersInfoW, LockWindowUpdate, SendInput, GetAsyncKeyState, SetKeyboardState, GetKeyboardState, GetKeyState, VkKeyScanW, LoadStringW, DialogBoxParamW, MessageBeep, EndDialog, SendDlgItemMessageW, GetDlgItem, SetWindowTextW, CopyRect, ReleaseDC, GetDC, EndPaint, BeginPaint, GetClientRect, GetMenu, DestroyWindow, EnumWindows, GetDesktopWindow, IsWindow, IsWindowEnabled, IsWindowVisible, EnableWindow, InvalidateRect, GetWindowLongW, GetWindowThreadProcessId, AttachThreadInput, GetFocus, GetWindowTextW, SendMessageTimeoutW, EnumChildWindows, CharUpperBuffW, GetClassNameW, GetParent, GetDlgCtrlID, SendMessageW, MapVirtualKeyW, PostMessageW, GetWindowRect, SetUserObjectSecurity, CloseDesktop, CloseWindowStation, OpenDesktopW, RegisterHotKey, GetCursorInfo, SetWindowPos, CopyImage, AdjustWindowRectEx, SetRect, SetClipboardData, EmptyClipboard, CountClipboardFormats, CloseClipboard, GetClipboardData, IsClipboardFormatAvailable, OpenClipboard, BlockInput, TrackPopupMenuEx, GetMessageW, SetProcessWindowStation, GetProcessWindowStation, OpenWindowStationW, GetUserObjectSecurity, MessageBoxW, DefWindowProcW, MoveWindow, SetFocus, PostQuitMessage, KillTimer, CreatePopupMenu, RegisterWindowMessageW, SetTimer, ShowWindow, CreateWindowExW, RegisterClassExW, LoadIconW, LoadCursorW, GetSysColorBrush, GetForegroundWindow, MessageBoxA, DestroyIcon, DispatchMessageW, keybd_event, TranslateMessage, ScreenToClient
                                                                                                                                  GDI32.dllEndPath, DeleteObject, GetTextExtentPoint32W, ExtCreatePen, StrokeAndFillPath, GetDeviceCaps, SetPixel, CloseFigure, LineTo, AngleArc, MoveToEx, Ellipse, CreateCompatibleBitmap, CreateCompatibleDC, PolyDraw, BeginPath, Rectangle, SetViewportOrgEx, GetObjectW, SetBkMode, RoundRect, SetBkColor, CreatePen, SelectObject, StretchBlt, CreateSolidBrush, SetTextColor, CreateFontW, GetTextFaceW, GetStockObject, CreateDCW, GetPixel, DeleteDC, GetDIBits, StrokePath
                                                                                                                                  COMDLG32.dllGetSaveFileNameW, GetOpenFileNameW
                                                                                                                                  ADVAPI32.dllGetAce, RegEnumValueW, RegDeleteValueW, RegDeleteKeyW, RegEnumKeyExW, RegSetValueExW, RegOpenKeyExW, RegCloseKey, RegQueryValueExW, RegConnectRegistryW, InitializeSecurityDescriptor, InitializeAcl, AdjustTokenPrivileges, OpenThreadToken, OpenProcessToken, LookupPrivilegeValueW, DuplicateTokenEx, CreateProcessAsUserW, CreateProcessWithLogonW, GetLengthSid, CopySid, LogonUserW, AllocateAndInitializeSid, CheckTokenMembership, FreeSid, GetTokenInformation, RegCreateKeyExW, GetSecurityDescriptorDacl, GetAclInformation, GetUserNameW, AddAce, SetSecurityDescriptorDacl, InitiateSystemShutdownExW
                                                                                                                                  SHELL32.dllDragFinish, DragQueryPoint, ShellExecuteExW, DragQueryFileW, SHEmptyRecycleBinW, SHGetPathFromIDListW, SHBrowseForFolderW, SHCreateShellItem, SHGetDesktopFolder, SHGetSpecialFolderLocation, SHGetFolderPathW, SHFileOperationW, ExtractIconExW, Shell_NotifyIconW, ShellExecuteW
                                                                                                                                  ole32.dllCoTaskMemAlloc, CoTaskMemFree, CLSIDFromString, ProgIDFromCLSID, CLSIDFromProgID, OleSetMenuDescriptor, MkParseDisplayName, OleSetContainedObject, CoCreateInstance, IIDFromString, StringFromGUID2, CreateStreamOnHGlobal, OleInitialize, OleUninitialize, CoInitialize, CoUninitialize, GetRunningObjectTable, CoGetInstanceFromFile, CoGetObject, CoInitializeSecurity, CoCreateInstanceEx, CoSetProxyBlanket
                                                                                                                                  OLEAUT32.dllCreateStdDispatch, CreateDispTypeInfo, UnRegisterTypeLib, UnRegisterTypeLibForUser, RegisterTypeLibForUser, RegisterTypeLib, LoadTypeLibEx, VariantCopyInd, SysReAllocString, SysFreeString, VariantChangeType, SafeArrayDestroyData, SafeArrayUnaccessData, SafeArrayAccessData, SafeArrayAllocData, SafeArrayAllocDescriptorEx, SafeArrayCreateVector, SysStringLen, QueryPathOfRegTypeLib, SysAllocString, VariantInit, VariantClear, DispCallFunc, VariantTimeToSystemTime, VarR8FromDec, SafeArrayGetVartype, SafeArrayDestroyDescriptor, VariantCopy, OleLoadPicture
                                                                                                                                  Language of compilation systemCountry where language is spokenMap
                                                                                                                                  EnglishGreat Britain
                                                                                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                                                                                  Oct 14, 2024 11:02:30.169259071 CEST49738443192.168.2.435.190.72.216
                                                                                                                                  Oct 14, 2024 11:02:30.169353008 CEST4434973835.190.72.216192.168.2.4
                                                                                                                                  Oct 14, 2024 11:02:30.174614906 CEST49738443192.168.2.435.190.72.216
                                                                                                                                  Oct 14, 2024 11:02:30.185422897 CEST49738443192.168.2.435.190.72.216
                                                                                                                                  Oct 14, 2024 11:02:30.185461998 CEST4434973835.190.72.216192.168.2.4
                                                                                                                                  Oct 14, 2024 11:02:30.677694082 CEST4434973835.190.72.216192.168.2.4
                                                                                                                                  Oct 14, 2024 11:02:30.678931952 CEST49738443192.168.2.435.190.72.216
                                                                                                                                  Oct 14, 2024 11:02:30.741848946 CEST49738443192.168.2.435.190.72.216
                                                                                                                                  Oct 14, 2024 11:02:30.741920948 CEST4434973835.190.72.216192.168.2.4
                                                                                                                                  Oct 14, 2024 11:02:30.741966963 CEST49738443192.168.2.435.190.72.216
                                                                                                                                  Oct 14, 2024 11:02:30.742510080 CEST4434973835.190.72.216192.168.2.4
                                                                                                                                  Oct 14, 2024 11:02:30.744627953 CEST49738443192.168.2.435.190.72.216
                                                                                                                                  Oct 14, 2024 11:02:33.704579115 CEST54852443192.168.2.4142.250.186.174
                                                                                                                                  Oct 14, 2024 11:02:33.704658985 CEST44354852142.250.186.174192.168.2.4
                                                                                                                                  Oct 14, 2024 11:02:33.705183983 CEST54852443192.168.2.4142.250.186.174
                                                                                                                                  Oct 14, 2024 11:02:33.706584930 CEST54852443192.168.2.4142.250.186.174
                                                                                                                                  Oct 14, 2024 11:02:33.706620932 CEST44354852142.250.186.174192.168.2.4
                                                                                                                                  Oct 14, 2024 11:02:34.357511044 CEST44354852142.250.186.174192.168.2.4
                                                                                                                                  Oct 14, 2024 11:02:34.357671976 CEST54852443192.168.2.4142.250.186.174
                                                                                                                                  Oct 14, 2024 11:02:34.358506918 CEST44354852142.250.186.174192.168.2.4
                                                                                                                                  Oct 14, 2024 11:02:34.358580112 CEST54852443192.168.2.4142.250.186.174
                                                                                                                                  Oct 14, 2024 11:02:34.361685991 CEST54852443192.168.2.4142.250.186.174
                                                                                                                                  Oct 14, 2024 11:02:34.361715078 CEST44354852142.250.186.174192.168.2.4
                                                                                                                                  Oct 14, 2024 11:02:34.361779928 CEST54852443192.168.2.4142.250.186.174
                                                                                                                                  Oct 14, 2024 11:02:34.362009048 CEST44354852142.250.186.174192.168.2.4
                                                                                                                                  Oct 14, 2024 11:02:34.362072945 CEST54852443192.168.2.4142.250.186.174
                                                                                                                                  Oct 14, 2024 11:02:34.382853985 CEST5485380192.168.2.434.107.221.82
                                                                                                                                  Oct 14, 2024 11:02:34.387798071 CEST805485334.107.221.82192.168.2.4
                                                                                                                                  Oct 14, 2024 11:02:34.390769005 CEST5485380192.168.2.434.107.221.82
                                                                                                                                  Oct 14, 2024 11:02:34.390969038 CEST5485380192.168.2.434.107.221.82
                                                                                                                                  Oct 14, 2024 11:02:34.393878937 CEST54854443192.168.2.4142.250.186.174
                                                                                                                                  Oct 14, 2024 11:02:34.393974066 CEST44354854142.250.186.174192.168.2.4
                                                                                                                                  Oct 14, 2024 11:02:34.395801067 CEST805485334.107.221.82192.168.2.4
                                                                                                                                  Oct 14, 2024 11:02:34.401695967 CEST54854443192.168.2.4142.250.186.174
                                                                                                                                  Oct 14, 2024 11:02:34.404757977 CEST54854443192.168.2.4142.250.186.174
                                                                                                                                  Oct 14, 2024 11:02:34.404799938 CEST44354854142.250.186.174192.168.2.4
                                                                                                                                  Oct 14, 2024 11:02:34.788805962 CEST54856443192.168.2.434.117.188.166
                                                                                                                                  Oct 14, 2024 11:02:34.788846970 CEST4435485634.117.188.166192.168.2.4
                                                                                                                                  Oct 14, 2024 11:02:34.789139032 CEST54856443192.168.2.434.117.188.166
                                                                                                                                  Oct 14, 2024 11:02:34.790509939 CEST54856443192.168.2.434.117.188.166
                                                                                                                                  Oct 14, 2024 11:02:34.790529013 CEST4435485634.117.188.166192.168.2.4
                                                                                                                                  Oct 14, 2024 11:02:34.887026072 CEST805485334.107.221.82192.168.2.4
                                                                                                                                  Oct 14, 2024 11:02:34.934442997 CEST5485380192.168.2.434.107.221.82
                                                                                                                                  Oct 14, 2024 11:02:35.071002960 CEST44354854142.250.186.174192.168.2.4
                                                                                                                                  Oct 14, 2024 11:02:35.071021080 CEST44354854142.250.186.174192.168.2.4
                                                                                                                                  Oct 14, 2024 11:02:35.071094036 CEST54854443192.168.2.4142.250.186.174
                                                                                                                                  Oct 14, 2024 11:02:35.072051048 CEST44354854142.250.186.174192.168.2.4
                                                                                                                                  Oct 14, 2024 11:02:35.072113037 CEST54854443192.168.2.4142.250.186.174
                                                                                                                                  Oct 14, 2024 11:02:35.093395948 CEST54854443192.168.2.4142.250.186.174
                                                                                                                                  Oct 14, 2024 11:02:35.093437910 CEST44354854142.250.186.174192.168.2.4
                                                                                                                                  Oct 14, 2024 11:02:35.093527079 CEST54854443192.168.2.4142.250.186.174
                                                                                                                                  Oct 14, 2024 11:02:35.093944073 CEST44354854142.250.186.174192.168.2.4
                                                                                                                                  Oct 14, 2024 11:02:35.093945980 CEST54857443192.168.2.4142.250.186.174
                                                                                                                                  Oct 14, 2024 11:02:35.094033003 CEST44354857142.250.186.174192.168.2.4
                                                                                                                                  Oct 14, 2024 11:02:35.103466034 CEST54854443192.168.2.4142.250.186.174
                                                                                                                                  Oct 14, 2024 11:02:35.103743076 CEST54857443192.168.2.4142.250.186.174
                                                                                                                                  Oct 14, 2024 11:02:35.105518103 CEST54857443192.168.2.4142.250.186.174
                                                                                                                                  Oct 14, 2024 11:02:35.105561972 CEST44354857142.250.186.174192.168.2.4
                                                                                                                                  Oct 14, 2024 11:02:35.210983992 CEST54858443192.168.2.434.117.188.166
                                                                                                                                  Oct 14, 2024 11:02:35.211040020 CEST4435485834.117.188.166192.168.2.4
                                                                                                                                  Oct 14, 2024 11:02:35.211118937 CEST54858443192.168.2.434.117.188.166
                                                                                                                                  Oct 14, 2024 11:02:35.213018894 CEST54858443192.168.2.434.117.188.166
                                                                                                                                  Oct 14, 2024 11:02:35.213047981 CEST4435485834.117.188.166192.168.2.4
                                                                                                                                  Oct 14, 2024 11:02:35.247133017 CEST54859443192.168.2.435.244.181.201
                                                                                                                                  Oct 14, 2024 11:02:35.247220039 CEST4435485935.244.181.201192.168.2.4
                                                                                                                                  Oct 14, 2024 11:02:35.247757912 CEST54859443192.168.2.435.244.181.201
                                                                                                                                  Oct 14, 2024 11:02:35.247891903 CEST54859443192.168.2.435.244.181.201
                                                                                                                                  Oct 14, 2024 11:02:35.247927904 CEST4435485935.244.181.201192.168.2.4
                                                                                                                                  Oct 14, 2024 11:02:35.254077911 CEST5486080192.168.2.434.107.221.82
                                                                                                                                  Oct 14, 2024 11:02:35.258893967 CEST805486034.107.221.82192.168.2.4
                                                                                                                                  Oct 14, 2024 11:02:35.260700941 CEST5486080192.168.2.434.107.221.82
                                                                                                                                  Oct 14, 2024 11:02:35.260778904 CEST5486080192.168.2.434.107.221.82
                                                                                                                                  Oct 14, 2024 11:02:35.265700102 CEST805486034.107.221.82192.168.2.4
                                                                                                                                  Oct 14, 2024 11:02:35.299897909 CEST4435485634.117.188.166192.168.2.4
                                                                                                                                  Oct 14, 2024 11:02:35.300021887 CEST54856443192.168.2.434.117.188.166
                                                                                                                                  Oct 14, 2024 11:02:35.305366993 CEST54856443192.168.2.434.117.188.166
                                                                                                                                  Oct 14, 2024 11:02:35.305381060 CEST4435485634.117.188.166192.168.2.4
                                                                                                                                  Oct 14, 2024 11:02:35.305542946 CEST54856443192.168.2.434.117.188.166
                                                                                                                                  Oct 14, 2024 11:02:35.305651903 CEST4435485634.117.188.166192.168.2.4
                                                                                                                                  Oct 14, 2024 11:02:35.306072950 CEST54861443192.168.2.434.117.188.166
                                                                                                                                  Oct 14, 2024 11:02:35.306113005 CEST4435486134.117.188.166192.168.2.4
                                                                                                                                  Oct 14, 2024 11:02:35.306301117 CEST54856443192.168.2.434.117.188.166
                                                                                                                                  Oct 14, 2024 11:02:35.306344986 CEST54861443192.168.2.434.117.188.166
                                                                                                                                  Oct 14, 2024 11:02:35.307718992 CEST54861443192.168.2.434.117.188.166
                                                                                                                                  Oct 14, 2024 11:02:35.307739019 CEST4435486134.117.188.166192.168.2.4
                                                                                                                                  Oct 14, 2024 11:02:35.357748985 CEST54862443192.168.2.434.160.144.191
                                                                                                                                  Oct 14, 2024 11:02:35.357808113 CEST4435486234.160.144.191192.168.2.4
                                                                                                                                  Oct 14, 2024 11:02:35.358856916 CEST54862443192.168.2.434.160.144.191
                                                                                                                                  Oct 14, 2024 11:02:35.359131098 CEST54862443192.168.2.434.160.144.191
                                                                                                                                  Oct 14, 2024 11:02:35.359165907 CEST4435486234.160.144.191192.168.2.4
                                                                                                                                  Oct 14, 2024 11:02:35.705955982 CEST4435485834.117.188.166192.168.2.4
                                                                                                                                  Oct 14, 2024 11:02:35.706136942 CEST54858443192.168.2.434.117.188.166
                                                                                                                                  Oct 14, 2024 11:02:35.711554050 CEST54858443192.168.2.434.117.188.166
                                                                                                                                  Oct 14, 2024 11:02:35.711584091 CEST4435485834.117.188.166192.168.2.4
                                                                                                                                  Oct 14, 2024 11:02:35.711678982 CEST54858443192.168.2.434.117.188.166
                                                                                                                                  Oct 14, 2024 11:02:35.711879969 CEST4435485834.117.188.166192.168.2.4
                                                                                                                                  Oct 14, 2024 11:02:35.712061882 CEST54863443192.168.2.434.117.188.166
                                                                                                                                  Oct 14, 2024 11:02:35.712102890 CEST4435486334.117.188.166192.168.2.4
                                                                                                                                  Oct 14, 2024 11:02:35.715204954 CEST54858443192.168.2.434.117.188.166
                                                                                                                                  Oct 14, 2024 11:02:35.715261936 CEST54863443192.168.2.434.117.188.166
                                                                                                                                  Oct 14, 2024 11:02:35.717252970 CEST54863443192.168.2.434.117.188.166
                                                                                                                                  Oct 14, 2024 11:02:35.717266083 CEST4435486334.117.188.166192.168.2.4
                                                                                                                                  Oct 14, 2024 11:02:35.719572067 CEST805486034.107.221.82192.168.2.4
                                                                                                                                  Oct 14, 2024 11:02:35.745649099 CEST4435485935.244.181.201192.168.2.4
                                                                                                                                  Oct 14, 2024 11:02:35.750947952 CEST54859443192.168.2.435.244.181.201
                                                                                                                                  Oct 14, 2024 11:02:35.752410889 CEST44354857142.250.186.174192.168.2.4
                                                                                                                                  Oct 14, 2024 11:02:35.752444029 CEST44354857142.250.186.174192.168.2.4
                                                                                                                                  Oct 14, 2024 11:02:35.754901886 CEST44354857142.250.186.174192.168.2.4
                                                                                                                                  Oct 14, 2024 11:02:35.755462885 CEST54859443192.168.2.435.244.181.201
                                                                                                                                  Oct 14, 2024 11:02:35.755484104 CEST4435485935.244.181.201192.168.2.4
                                                                                                                                  Oct 14, 2024 11:02:35.755846024 CEST4435485935.244.181.201192.168.2.4
                                                                                                                                  Oct 14, 2024 11:02:35.757698059 CEST54857443192.168.2.4142.250.186.174
                                                                                                                                  Oct 14, 2024 11:02:35.757728100 CEST44354857142.250.186.174192.168.2.4
                                                                                                                                  Oct 14, 2024 11:02:35.761274099 CEST54859443192.168.2.435.244.181.201
                                                                                                                                  Oct 14, 2024 11:02:35.761377096 CEST54859443192.168.2.435.244.181.201
                                                                                                                                  Oct 14, 2024 11:02:35.761450052 CEST4435485935.244.181.201192.168.2.4
                                                                                                                                  Oct 14, 2024 11:02:35.763194084 CEST54857443192.168.2.4142.250.186.174
                                                                                                                                  Oct 14, 2024 11:02:35.763223886 CEST44354857142.250.186.174192.168.2.4
                                                                                                                                  Oct 14, 2024 11:02:35.763295889 CEST54857443192.168.2.4142.250.186.174
                                                                                                                                  Oct 14, 2024 11:02:35.763679981 CEST54859443192.168.2.435.244.181.201
                                                                                                                                  Oct 14, 2024 11:02:35.763793945 CEST44354857142.250.186.174192.168.2.4
                                                                                                                                  Oct 14, 2024 11:02:35.763891935 CEST54857443192.168.2.4142.250.186.174
                                                                                                                                  Oct 14, 2024 11:02:35.774678946 CEST5486080192.168.2.434.107.221.82
                                                                                                                                  Oct 14, 2024 11:02:35.785419941 CEST4435486134.117.188.166192.168.2.4
                                                                                                                                  Oct 14, 2024 11:02:35.785655975 CEST54861443192.168.2.434.117.188.166
                                                                                                                                  Oct 14, 2024 11:02:35.789743900 CEST54861443192.168.2.434.117.188.166
                                                                                                                                  Oct 14, 2024 11:02:35.789753914 CEST4435486134.117.188.166192.168.2.4
                                                                                                                                  Oct 14, 2024 11:02:35.789805889 CEST54861443192.168.2.434.117.188.166
                                                                                                                                  Oct 14, 2024 11:02:35.790127039 CEST4435486134.117.188.166192.168.2.4
                                                                                                                                  Oct 14, 2024 11:02:35.790611982 CEST54861443192.168.2.434.117.188.166
                                                                                                                                  Oct 14, 2024 11:02:35.855767012 CEST4435486234.160.144.191192.168.2.4
                                                                                                                                  Oct 14, 2024 11:02:35.857186079 CEST54862443192.168.2.434.160.144.191
                                                                                                                                  Oct 14, 2024 11:02:35.861491919 CEST54862443192.168.2.434.160.144.191
                                                                                                                                  Oct 14, 2024 11:02:35.861519098 CEST4435486234.160.144.191192.168.2.4
                                                                                                                                  Oct 14, 2024 11:02:35.861939907 CEST4435486234.160.144.191192.168.2.4
                                                                                                                                  Oct 14, 2024 11:02:35.864084005 CEST54862443192.168.2.434.160.144.191
                                                                                                                                  Oct 14, 2024 11:02:35.864222050 CEST54862443192.168.2.434.160.144.191
                                                                                                                                  Oct 14, 2024 11:02:35.864279032 CEST4435486234.160.144.191192.168.2.4
                                                                                                                                  Oct 14, 2024 11:02:35.864692926 CEST54864443192.168.2.434.160.144.191
                                                                                                                                  Oct 14, 2024 11:02:35.864727020 CEST4435486434.160.144.191192.168.2.4
                                                                                                                                  Oct 14, 2024 11:02:35.864759922 CEST54862443192.168.2.434.160.144.191
                                                                                                                                  Oct 14, 2024 11:02:35.864846945 CEST54864443192.168.2.434.160.144.191
                                                                                                                                  Oct 14, 2024 11:02:35.865001917 CEST54864443192.168.2.434.160.144.191
                                                                                                                                  Oct 14, 2024 11:02:35.865010023 CEST4435486434.160.144.191192.168.2.4
                                                                                                                                  Oct 14, 2024 11:02:35.958466053 CEST5486080192.168.2.434.107.221.82
                                                                                                                                  Oct 14, 2024 11:02:35.958482027 CEST5485380192.168.2.434.107.221.82
                                                                                                                                  Oct 14, 2024 11:02:35.963855982 CEST805485334.107.221.82192.168.2.4
                                                                                                                                  Oct 14, 2024 11:02:35.964078903 CEST805486034.107.221.82192.168.2.4
                                                                                                                                  Oct 14, 2024 11:02:35.975224972 CEST5485380192.168.2.434.107.221.82
                                                                                                                                  Oct 14, 2024 11:02:35.975272894 CEST5486080192.168.2.434.107.221.82
                                                                                                                                  Oct 14, 2024 11:02:36.043811083 CEST5486580192.168.2.434.107.221.82
                                                                                                                                  Oct 14, 2024 11:02:36.050472021 CEST805486534.107.221.82192.168.2.4
                                                                                                                                  Oct 14, 2024 11:02:36.051862001 CEST5486580192.168.2.434.107.221.82
                                                                                                                                  Oct 14, 2024 11:02:36.052074909 CEST5486580192.168.2.434.107.221.82
                                                                                                                                  Oct 14, 2024 11:02:36.057504892 CEST805486534.107.221.82192.168.2.4
                                                                                                                                  Oct 14, 2024 11:02:36.206398964 CEST4435486334.117.188.166192.168.2.4
                                                                                                                                  Oct 14, 2024 11:02:36.206499100 CEST54863443192.168.2.434.117.188.166
                                                                                                                                  Oct 14, 2024 11:02:36.211359978 CEST54863443192.168.2.434.117.188.166
                                                                                                                                  Oct 14, 2024 11:02:36.211368084 CEST4435486334.117.188.166192.168.2.4
                                                                                                                                  Oct 14, 2024 11:02:36.211390018 CEST54863443192.168.2.434.117.188.166
                                                                                                                                  Oct 14, 2024 11:02:36.211905956 CEST4435486334.117.188.166192.168.2.4
                                                                                                                                  Oct 14, 2024 11:02:36.211992025 CEST54863443192.168.2.434.117.188.166
                                                                                                                                  Oct 14, 2024 11:02:36.627954960 CEST54866443192.168.2.434.117.188.166
                                                                                                                                  Oct 14, 2024 11:02:36.628063917 CEST4435486634.117.188.166192.168.2.4
                                                                                                                                  Oct 14, 2024 11:02:36.639539003 CEST54866443192.168.2.434.117.188.166
                                                                                                                                  Oct 14, 2024 11:02:36.641747952 CEST54866443192.168.2.434.117.188.166
                                                                                                                                  Oct 14, 2024 11:02:36.641798019 CEST4435486634.117.188.166192.168.2.4
                                                                                                                                  Oct 14, 2024 11:02:37.363185883 CEST805486534.107.221.82192.168.2.4
                                                                                                                                  Oct 14, 2024 11:02:37.363239050 CEST805486534.107.221.82192.168.2.4
                                                                                                                                  Oct 14, 2024 11:02:37.363286972 CEST805486534.107.221.82192.168.2.4
                                                                                                                                  Oct 14, 2024 11:02:37.363790035 CEST5486580192.168.2.434.107.221.82
                                                                                                                                  Oct 14, 2024 11:02:37.363790989 CEST5486580192.168.2.434.107.221.82
                                                                                                                                  Oct 14, 2024 11:02:37.371189117 CEST4435486434.160.144.191192.168.2.4
                                                                                                                                  Oct 14, 2024 11:02:37.379410982 CEST4435486434.160.144.191192.168.2.4
                                                                                                                                  Oct 14, 2024 11:02:37.379456043 CEST54864443192.168.2.434.160.144.191
                                                                                                                                  Oct 14, 2024 11:02:37.382451057 CEST54864443192.168.2.434.160.144.191
                                                                                                                                  Oct 14, 2024 11:02:37.382507086 CEST4435486434.160.144.191192.168.2.4
                                                                                                                                  Oct 14, 2024 11:02:37.383229971 CEST4435486434.160.144.191192.168.2.4
                                                                                                                                  Oct 14, 2024 11:02:37.385809898 CEST54864443192.168.2.434.160.144.191
                                                                                                                                  Oct 14, 2024 11:02:37.385854006 CEST54864443192.168.2.434.160.144.191
                                                                                                                                  Oct 14, 2024 11:02:37.386185884 CEST4435486434.160.144.191192.168.2.4
                                                                                                                                  Oct 14, 2024 11:02:37.394980907 CEST54864443192.168.2.434.160.144.191
                                                                                                                                  Oct 14, 2024 11:02:37.395004034 CEST54864443192.168.2.434.160.144.191
                                                                                                                                  Oct 14, 2024 11:02:37.395004988 CEST54864443192.168.2.434.160.144.191
                                                                                                                                  Oct 14, 2024 11:02:37.842647076 CEST4435486634.117.188.166192.168.2.4
                                                                                                                                  Oct 14, 2024 11:02:37.842664003 CEST4435486634.117.188.166192.168.2.4
                                                                                                                                  Oct 14, 2024 11:02:37.842725992 CEST54866443192.168.2.434.117.188.166
                                                                                                                                  Oct 14, 2024 11:02:37.847132921 CEST54866443192.168.2.434.117.188.166
                                                                                                                                  Oct 14, 2024 11:02:37.847146988 CEST4435486634.117.188.166192.168.2.4
                                                                                                                                  Oct 14, 2024 11:02:37.847218037 CEST54866443192.168.2.434.117.188.166
                                                                                                                                  Oct 14, 2024 11:02:37.847374916 CEST4435486634.117.188.166192.168.2.4
                                                                                                                                  Oct 14, 2024 11:02:37.847538948 CEST54866443192.168.2.434.117.188.166
                                                                                                                                  Oct 14, 2024 11:02:42.757622957 CEST5486880192.168.2.434.107.221.82
                                                                                                                                  Oct 14, 2024 11:02:42.762581110 CEST805486834.107.221.82192.168.2.4
                                                                                                                                  Oct 14, 2024 11:02:42.766042948 CEST5486880192.168.2.434.107.221.82
                                                                                                                                  Oct 14, 2024 11:02:42.766120911 CEST5486880192.168.2.434.107.221.82
                                                                                                                                  Oct 14, 2024 11:02:42.771219969 CEST805486834.107.221.82192.168.2.4
                                                                                                                                  Oct 14, 2024 11:02:42.926801920 CEST5486580192.168.2.434.107.221.82
                                                                                                                                  Oct 14, 2024 11:02:42.931830883 CEST805486534.107.221.82192.168.2.4
                                                                                                                                  Oct 14, 2024 11:02:43.022918940 CEST805486534.107.221.82192.168.2.4
                                                                                                                                  Oct 14, 2024 11:02:43.076453924 CEST5486580192.168.2.434.107.221.82
                                                                                                                                  Oct 14, 2024 11:02:43.224121094 CEST5486880192.168.2.434.107.221.82
                                                                                                                                  Oct 14, 2024 11:02:43.229983091 CEST805486834.107.221.82192.168.2.4
                                                                                                                                  Oct 14, 2024 11:02:43.237950087 CEST5486880192.168.2.434.107.221.82
                                                                                                                                  Oct 14, 2024 11:02:43.524673939 CEST5486980192.168.2.434.107.221.82
                                                                                                                                  Oct 14, 2024 11:02:43.529625893 CEST805486934.107.221.82192.168.2.4
                                                                                                                                  Oct 14, 2024 11:02:43.529778004 CEST5486980192.168.2.434.107.221.82
                                                                                                                                  Oct 14, 2024 11:02:43.529983044 CEST5486980192.168.2.434.107.221.82
                                                                                                                                  Oct 14, 2024 11:02:43.534812927 CEST805486934.107.221.82192.168.2.4
                                                                                                                                  Oct 14, 2024 11:02:43.555409908 CEST54870443192.168.2.434.107.243.93
                                                                                                                                  Oct 14, 2024 11:02:43.555448055 CEST4435487034.107.243.93192.168.2.4
                                                                                                                                  Oct 14, 2024 11:02:43.555771112 CEST54870443192.168.2.434.107.243.93
                                                                                                                                  Oct 14, 2024 11:02:43.557956934 CEST54870443192.168.2.434.107.243.93
                                                                                                                                  Oct 14, 2024 11:02:43.557981014 CEST4435487034.107.243.93192.168.2.4
                                                                                                                                  Oct 14, 2024 11:02:44.006567001 CEST805486934.107.221.82192.168.2.4
                                                                                                                                  Oct 14, 2024 11:02:44.036457062 CEST4435487034.107.243.93192.168.2.4
                                                                                                                                  Oct 14, 2024 11:02:44.036535025 CEST54870443192.168.2.434.107.243.93
                                                                                                                                  Oct 14, 2024 11:02:44.042690992 CEST54870443192.168.2.434.107.243.93
                                                                                                                                  Oct 14, 2024 11:02:44.042690992 CEST54870443192.168.2.434.107.243.93
                                                                                                                                  Oct 14, 2024 11:02:44.042700052 CEST4435487034.107.243.93192.168.2.4
                                                                                                                                  Oct 14, 2024 11:02:44.043060064 CEST4435487034.107.243.93192.168.2.4
                                                                                                                                  Oct 14, 2024 11:02:44.043167114 CEST54870443192.168.2.434.107.243.93
                                                                                                                                  Oct 14, 2024 11:02:44.057051897 CEST5486980192.168.2.434.107.221.82
                                                                                                                                  Oct 14, 2024 11:02:44.555526018 CEST5486580192.168.2.434.107.221.82
                                                                                                                                  Oct 14, 2024 11:02:44.560489893 CEST805486534.107.221.82192.168.2.4
                                                                                                                                  Oct 14, 2024 11:02:44.577146053 CEST54871443192.168.2.435.244.181.201
                                                                                                                                  Oct 14, 2024 11:02:44.577213049 CEST4435487135.244.181.201192.168.2.4
                                                                                                                                  Oct 14, 2024 11:02:44.579097033 CEST54871443192.168.2.435.244.181.201
                                                                                                                                  Oct 14, 2024 11:02:44.579291105 CEST54871443192.168.2.435.244.181.201
                                                                                                                                  Oct 14, 2024 11:02:44.579313040 CEST4435487135.244.181.201192.168.2.4
                                                                                                                                  Oct 14, 2024 11:02:44.651591063 CEST805486534.107.221.82192.168.2.4
                                                                                                                                  Oct 14, 2024 11:02:44.705661058 CEST5486580192.168.2.434.107.221.82
                                                                                                                                  Oct 14, 2024 11:02:45.053761959 CEST4435487135.244.181.201192.168.2.4
                                                                                                                                  Oct 14, 2024 11:02:45.053831100 CEST54871443192.168.2.435.244.181.201
                                                                                                                                  Oct 14, 2024 11:02:45.229257107 CEST54871443192.168.2.435.244.181.201
                                                                                                                                  Oct 14, 2024 11:02:45.229324102 CEST4435487135.244.181.201192.168.2.4
                                                                                                                                  Oct 14, 2024 11:02:45.230274916 CEST4435487135.244.181.201192.168.2.4
                                                                                                                                  Oct 14, 2024 11:02:45.232000113 CEST54871443192.168.2.435.244.181.201
                                                                                                                                  Oct 14, 2024 11:02:45.232081890 CEST54871443192.168.2.435.244.181.201
                                                                                                                                  Oct 14, 2024 11:02:45.232453108 CEST4435487135.244.181.201192.168.2.4
                                                                                                                                  Oct 14, 2024 11:02:45.238364935 CEST54871443192.168.2.435.244.181.201
                                                                                                                                  Oct 14, 2024 11:02:45.238405943 CEST54871443192.168.2.435.244.181.201
                                                                                                                                  Oct 14, 2024 11:02:45.420330048 CEST54872443192.168.2.434.149.100.209
                                                                                                                                  Oct 14, 2024 11:02:45.420372963 CEST4435487234.149.100.209192.168.2.4
                                                                                                                                  Oct 14, 2024 11:02:45.421278954 CEST54872443192.168.2.434.149.100.209
                                                                                                                                  Oct 14, 2024 11:02:45.422748089 CEST54872443192.168.2.434.149.100.209
                                                                                                                                  Oct 14, 2024 11:02:45.422766924 CEST4435487234.149.100.209192.168.2.4
                                                                                                                                  Oct 14, 2024 11:02:45.431174040 CEST5486980192.168.2.434.107.221.82
                                                                                                                                  Oct 14, 2024 11:02:45.436014891 CEST805486934.107.221.82192.168.2.4
                                                                                                                                  Oct 14, 2024 11:02:45.436836004 CEST54873443192.168.2.434.120.208.123
                                                                                                                                  Oct 14, 2024 11:02:45.436858892 CEST4435487334.120.208.123192.168.2.4
                                                                                                                                  Oct 14, 2024 11:02:45.438162088 CEST54873443192.168.2.434.120.208.123
                                                                                                                                  Oct 14, 2024 11:02:45.439600945 CEST54873443192.168.2.434.120.208.123
                                                                                                                                  Oct 14, 2024 11:02:45.439627886 CEST4435487334.120.208.123192.168.2.4
                                                                                                                                  Oct 14, 2024 11:02:45.439735889 CEST5486580192.168.2.434.107.221.82
                                                                                                                                  Oct 14, 2024 11:02:45.444612980 CEST805486534.107.221.82192.168.2.4
                                                                                                                                  Oct 14, 2024 11:02:45.532061100 CEST805486934.107.221.82192.168.2.4
                                                                                                                                  Oct 14, 2024 11:02:45.535288095 CEST805486534.107.221.82192.168.2.4
                                                                                                                                  Oct 14, 2024 11:02:45.576972008 CEST5486580192.168.2.434.107.221.82
                                                                                                                                  Oct 14, 2024 11:02:45.577004910 CEST5486980192.168.2.434.107.221.82
                                                                                                                                  Oct 14, 2024 11:02:45.897753000 CEST5486980192.168.2.434.107.221.82
                                                                                                                                  Oct 14, 2024 11:02:45.902822971 CEST805486934.107.221.82192.168.2.4
                                                                                                                                  Oct 14, 2024 11:02:45.920171022 CEST4435487334.120.208.123192.168.2.4
                                                                                                                                  Oct 14, 2024 11:02:45.924264908 CEST54873443192.168.2.434.120.208.123
                                                                                                                                  Oct 14, 2024 11:02:45.928026915 CEST4435487234.149.100.209192.168.2.4
                                                                                                                                  Oct 14, 2024 11:02:45.928170919 CEST54872443192.168.2.434.149.100.209
                                                                                                                                  Oct 14, 2024 11:02:45.929725885 CEST54873443192.168.2.434.120.208.123
                                                                                                                                  Oct 14, 2024 11:02:45.929738045 CEST4435487334.120.208.123192.168.2.4
                                                                                                                                  Oct 14, 2024 11:02:45.929963112 CEST4435487334.120.208.123192.168.2.4
                                                                                                                                  Oct 14, 2024 11:02:45.929971933 CEST54873443192.168.2.434.120.208.123
                                                                                                                                  Oct 14, 2024 11:02:45.929981947 CEST4435487334.120.208.123192.168.2.4
                                                                                                                                  Oct 14, 2024 11:02:45.932900906 CEST54872443192.168.2.434.149.100.209
                                                                                                                                  Oct 14, 2024 11:02:45.932912111 CEST4435487234.149.100.209192.168.2.4
                                                                                                                                  Oct 14, 2024 11:02:45.933062077 CEST54872443192.168.2.434.149.100.209
                                                                                                                                  Oct 14, 2024 11:02:45.933171034 CEST4435487234.149.100.209192.168.2.4
                                                                                                                                  Oct 14, 2024 11:02:45.933429003 CEST54874443192.168.2.434.149.100.209
                                                                                                                                  Oct 14, 2024 11:02:45.933505058 CEST4435487434.149.100.209192.168.2.4
                                                                                                                                  Oct 14, 2024 11:02:45.934593916 CEST54872443192.168.2.434.149.100.209
                                                                                                                                  Oct 14, 2024 11:02:45.934645891 CEST54873443192.168.2.434.120.208.123
                                                                                                                                  Oct 14, 2024 11:02:45.934654951 CEST54874443192.168.2.434.149.100.209
                                                                                                                                  Oct 14, 2024 11:02:45.936121941 CEST54874443192.168.2.434.149.100.209
                                                                                                                                  Oct 14, 2024 11:02:45.936156988 CEST4435487434.149.100.209192.168.2.4
                                                                                                                                  Oct 14, 2024 11:02:45.999118090 CEST805486934.107.221.82192.168.2.4
                                                                                                                                  Oct 14, 2024 11:02:46.051661015 CEST5486980192.168.2.434.107.221.82
                                                                                                                                  Oct 14, 2024 11:02:46.057245016 CEST5486580192.168.2.434.107.221.82
                                                                                                                                  Oct 14, 2024 11:02:46.062275887 CEST805486534.107.221.82192.168.2.4
                                                                                                                                  Oct 14, 2024 11:02:46.099498987 CEST54875443192.168.2.434.120.208.123
                                                                                                                                  Oct 14, 2024 11:02:46.099574089 CEST4435487534.120.208.123192.168.2.4
                                                                                                                                  Oct 14, 2024 11:02:46.105140924 CEST54875443192.168.2.434.120.208.123
                                                                                                                                  Oct 14, 2024 11:02:46.106554031 CEST54875443192.168.2.434.120.208.123
                                                                                                                                  Oct 14, 2024 11:02:46.106589079 CEST4435487534.120.208.123192.168.2.4
                                                                                                                                  Oct 14, 2024 11:02:46.153036118 CEST805486534.107.221.82192.168.2.4
                                                                                                                                  Oct 14, 2024 11:02:46.205344915 CEST5486580192.168.2.434.107.221.82
                                                                                                                                  Oct 14, 2024 11:02:46.409953117 CEST4435487434.149.100.209192.168.2.4
                                                                                                                                  Oct 14, 2024 11:02:46.410725117 CEST54874443192.168.2.434.149.100.209
                                                                                                                                  Oct 14, 2024 11:02:46.582298994 CEST4435487534.120.208.123192.168.2.4
                                                                                                                                  Oct 14, 2024 11:02:46.582379103 CEST54875443192.168.2.434.120.208.123
                                                                                                                                  Oct 14, 2024 11:02:46.820831060 CEST54874443192.168.2.434.149.100.209
                                                                                                                                  Oct 14, 2024 11:02:46.820884943 CEST4435487434.149.100.209192.168.2.4
                                                                                                                                  Oct 14, 2024 11:02:46.820919991 CEST54874443192.168.2.434.149.100.209
                                                                                                                                  Oct 14, 2024 11:02:46.821036100 CEST54875443192.168.2.434.120.208.123
                                                                                                                                  Oct 14, 2024 11:02:46.821067095 CEST4435487534.120.208.123192.168.2.4
                                                                                                                                  Oct 14, 2024 11:02:46.821091890 CEST54875443192.168.2.434.120.208.123
                                                                                                                                  Oct 14, 2024 11:02:46.821250916 CEST4435487434.149.100.209192.168.2.4
                                                                                                                                  Oct 14, 2024 11:02:46.821324110 CEST54874443192.168.2.434.149.100.209
                                                                                                                                  Oct 14, 2024 11:02:46.821594954 CEST4435487534.120.208.123192.168.2.4
                                                                                                                                  Oct 14, 2024 11:02:46.821728945 CEST54875443192.168.2.434.120.208.123
                                                                                                                                  Oct 14, 2024 11:02:49.643042088 CEST5486980192.168.2.434.107.221.82
                                                                                                                                  Oct 14, 2024 11:02:49.648154020 CEST805486934.107.221.82192.168.2.4
                                                                                                                                  Oct 14, 2024 11:02:49.663232088 CEST5486580192.168.2.434.107.221.82
                                                                                                                                  Oct 14, 2024 11:02:49.668231964 CEST805486534.107.221.82192.168.2.4
                                                                                                                                  Oct 14, 2024 11:02:49.743932009 CEST805486934.107.221.82192.168.2.4
                                                                                                                                  Oct 14, 2024 11:02:49.781779051 CEST805486534.107.221.82192.168.2.4
                                                                                                                                  Oct 14, 2024 11:02:49.792484045 CEST5486980192.168.2.434.107.221.82
                                                                                                                                  Oct 14, 2024 11:02:49.830390930 CEST5486580192.168.2.434.107.221.82
                                                                                                                                  Oct 14, 2024 11:02:50.365673065 CEST54876443192.168.2.434.120.208.123
                                                                                                                                  Oct 14, 2024 11:02:50.365717888 CEST4435487634.120.208.123192.168.2.4
                                                                                                                                  Oct 14, 2024 11:02:50.368396044 CEST54876443192.168.2.434.120.208.123
                                                                                                                                  Oct 14, 2024 11:02:50.369719982 CEST54876443192.168.2.434.120.208.123
                                                                                                                                  Oct 14, 2024 11:02:50.369757891 CEST4435487634.120.208.123192.168.2.4
                                                                                                                                  Oct 14, 2024 11:02:50.391592979 CEST54877443192.168.2.434.120.208.123
                                                                                                                                  Oct 14, 2024 11:02:50.391629934 CEST4435487734.120.208.123192.168.2.4
                                                                                                                                  Oct 14, 2024 11:02:50.391982079 CEST54877443192.168.2.434.120.208.123
                                                                                                                                  Oct 14, 2024 11:02:50.392117023 CEST54877443192.168.2.434.120.208.123
                                                                                                                                  Oct 14, 2024 11:02:50.392124891 CEST4435487734.120.208.123192.168.2.4
                                                                                                                                  Oct 14, 2024 11:02:50.474087000 CEST54878443192.168.2.434.120.208.123
                                                                                                                                  Oct 14, 2024 11:02:50.474126101 CEST4435487834.120.208.123192.168.2.4
                                                                                                                                  Oct 14, 2024 11:02:50.474191904 CEST54878443192.168.2.434.120.208.123
                                                                                                                                  Oct 14, 2024 11:02:50.474333048 CEST54878443192.168.2.434.120.208.123
                                                                                                                                  Oct 14, 2024 11:02:50.474351883 CEST4435487834.120.208.123192.168.2.4
                                                                                                                                  Oct 14, 2024 11:02:50.864202976 CEST4435487634.120.208.123192.168.2.4
                                                                                                                                  Oct 14, 2024 11:02:50.864339113 CEST54876443192.168.2.434.120.208.123
                                                                                                                                  Oct 14, 2024 11:02:50.892812967 CEST4435487734.120.208.123192.168.2.4
                                                                                                                                  Oct 14, 2024 11:02:50.893008947 CEST54877443192.168.2.434.120.208.123
                                                                                                                                  Oct 14, 2024 11:02:50.920427084 CEST54877443192.168.2.434.120.208.123
                                                                                                                                  Oct 14, 2024 11:02:50.920460939 CEST4435487734.120.208.123192.168.2.4
                                                                                                                                  Oct 14, 2024 11:02:50.921231985 CEST4435487734.120.208.123192.168.2.4
                                                                                                                                  Oct 14, 2024 11:02:50.924238920 CEST54877443192.168.2.434.120.208.123
                                                                                                                                  Oct 14, 2024 11:02:50.924335957 CEST54877443192.168.2.434.120.208.123
                                                                                                                                  Oct 14, 2024 11:02:50.924427986 CEST54876443192.168.2.434.120.208.123
                                                                                                                                  Oct 14, 2024 11:02:50.924469948 CEST4435487634.120.208.123192.168.2.4
                                                                                                                                  Oct 14, 2024 11:02:50.924489975 CEST54876443192.168.2.434.120.208.123
                                                                                                                                  Oct 14, 2024 11:02:50.924673080 CEST4435487734.120.208.123192.168.2.4
                                                                                                                                  Oct 14, 2024 11:02:50.924683094 CEST4435487634.120.208.123192.168.2.4
                                                                                                                                  Oct 14, 2024 11:02:50.924729109 CEST54877443192.168.2.434.120.208.123
                                                                                                                                  Oct 14, 2024 11:02:50.924738884 CEST54876443192.168.2.434.120.208.123
                                                                                                                                  Oct 14, 2024 11:02:50.952780008 CEST4435487834.120.208.123192.168.2.4
                                                                                                                                  Oct 14, 2024 11:02:50.953556061 CEST54878443192.168.2.434.120.208.123
                                                                                                                                  Oct 14, 2024 11:02:51.060137987 CEST54878443192.168.2.434.120.208.123
                                                                                                                                  Oct 14, 2024 11:02:51.060174942 CEST4435487834.120.208.123192.168.2.4
                                                                                                                                  Oct 14, 2024 11:02:51.061208963 CEST4435487834.120.208.123192.168.2.4
                                                                                                                                  Oct 14, 2024 11:02:51.118313074 CEST54878443192.168.2.434.120.208.123
                                                                                                                                  Oct 14, 2024 11:02:51.157648087 CEST54878443192.168.2.434.120.208.123
                                                                                                                                  Oct 14, 2024 11:02:51.157742023 CEST54878443192.168.2.434.120.208.123
                                                                                                                                  Oct 14, 2024 11:02:51.158186913 CEST4435487834.120.208.123192.168.2.4
                                                                                                                                  Oct 14, 2024 11:02:51.158265114 CEST54878443192.168.2.434.120.208.123
                                                                                                                                  Oct 14, 2024 11:02:51.481189966 CEST5486980192.168.2.434.107.221.82
                                                                                                                                  Oct 14, 2024 11:02:51.486195087 CEST805486934.107.221.82192.168.2.4
                                                                                                                                  Oct 14, 2024 11:02:51.505953074 CEST5486580192.168.2.434.107.221.82
                                                                                                                                  Oct 14, 2024 11:02:51.508647919 CEST54879443192.168.2.434.107.243.93
                                                                                                                                  Oct 14, 2024 11:02:51.508701086 CEST4435487934.107.243.93192.168.2.4
                                                                                                                                  Oct 14, 2024 11:02:51.508810043 CEST54879443192.168.2.434.107.243.93
                                                                                                                                  Oct 14, 2024 11:02:51.509979963 CEST54879443192.168.2.434.107.243.93
                                                                                                                                  Oct 14, 2024 11:02:51.509998083 CEST4435487934.107.243.93192.168.2.4
                                                                                                                                  Oct 14, 2024 11:02:51.511136055 CEST805486534.107.221.82192.168.2.4
                                                                                                                                  Oct 14, 2024 11:02:51.582144022 CEST805486934.107.221.82192.168.2.4
                                                                                                                                  Oct 14, 2024 11:02:51.602308035 CEST805486534.107.221.82192.168.2.4
                                                                                                                                  Oct 14, 2024 11:02:51.610189915 CEST5486980192.168.2.434.107.221.82
                                                                                                                                  Oct 14, 2024 11:02:51.615216017 CEST805486934.107.221.82192.168.2.4
                                                                                                                                  Oct 14, 2024 11:02:51.651036978 CEST5486580192.168.2.434.107.221.82
                                                                                                                                  Oct 14, 2024 11:02:51.711422920 CEST805486934.107.221.82192.168.2.4
                                                                                                                                  Oct 14, 2024 11:02:51.751270056 CEST5486980192.168.2.434.107.221.82
                                                                                                                                  Oct 14, 2024 11:02:51.982412100 CEST4435487934.107.243.93192.168.2.4
                                                                                                                                  Oct 14, 2024 11:02:51.982480049 CEST54879443192.168.2.434.107.243.93
                                                                                                                                  Oct 14, 2024 11:02:51.986646891 CEST54879443192.168.2.434.107.243.93
                                                                                                                                  Oct 14, 2024 11:02:51.986673117 CEST4435487934.107.243.93192.168.2.4
                                                                                                                                  Oct 14, 2024 11:02:51.986725092 CEST54879443192.168.2.434.107.243.93
                                                                                                                                  Oct 14, 2024 11:02:51.986829042 CEST4435487934.107.243.93192.168.2.4
                                                                                                                                  Oct 14, 2024 11:02:51.989173889 CEST54879443192.168.2.434.107.243.93
                                                                                                                                  Oct 14, 2024 11:02:51.994302988 CEST5486580192.168.2.434.107.221.82
                                                                                                                                  Oct 14, 2024 11:02:51.999275923 CEST805486534.107.221.82192.168.2.4
                                                                                                                                  Oct 14, 2024 11:02:52.089926958 CEST805486534.107.221.82192.168.2.4
                                                                                                                                  Oct 14, 2024 11:02:52.093364000 CEST5486980192.168.2.434.107.221.82
                                                                                                                                  Oct 14, 2024 11:02:52.098475933 CEST805486934.107.221.82192.168.2.4
                                                                                                                                  Oct 14, 2024 11:02:52.136786938 CEST5486580192.168.2.434.107.221.82
                                                                                                                                  Oct 14, 2024 11:02:52.194231033 CEST805486934.107.221.82192.168.2.4
                                                                                                                                  Oct 14, 2024 11:02:52.237078905 CEST5486980192.168.2.434.107.221.82
                                                                                                                                  Oct 14, 2024 11:02:58.949783087 CEST54880443192.168.2.435.244.181.201
                                                                                                                                  Oct 14, 2024 11:02:58.949865103 CEST4435488035.244.181.201192.168.2.4
                                                                                                                                  Oct 14, 2024 11:02:58.951292992 CEST54880443192.168.2.435.244.181.201
                                                                                                                                  Oct 14, 2024 11:02:58.951445103 CEST54880443192.168.2.435.244.181.201
                                                                                                                                  Oct 14, 2024 11:02:58.951467037 CEST4435488035.244.181.201192.168.2.4
                                                                                                                                  Oct 14, 2024 11:02:58.977601051 CEST54881443192.168.2.434.149.100.209
                                                                                                                                  Oct 14, 2024 11:02:58.977641106 CEST4435488134.149.100.209192.168.2.4
                                                                                                                                  Oct 14, 2024 11:02:58.977951050 CEST54882443192.168.2.435.190.72.216
                                                                                                                                  Oct 14, 2024 11:02:58.977957964 CEST4435488235.190.72.216192.168.2.4
                                                                                                                                  Oct 14, 2024 11:02:58.980695009 CEST54881443192.168.2.434.149.100.209
                                                                                                                                  Oct 14, 2024 11:02:58.980787992 CEST54882443192.168.2.435.190.72.216
                                                                                                                                  Oct 14, 2024 11:02:58.980853081 CEST54881443192.168.2.434.149.100.209
                                                                                                                                  Oct 14, 2024 11:02:58.980866909 CEST4435488134.149.100.209192.168.2.4
                                                                                                                                  Oct 14, 2024 11:02:58.982311010 CEST54882443192.168.2.435.190.72.216
                                                                                                                                  Oct 14, 2024 11:02:58.982326984 CEST4435488235.190.72.216192.168.2.4
                                                                                                                                  Oct 14, 2024 11:02:58.983478069 CEST54883443192.168.2.452.222.236.48
                                                                                                                                  Oct 14, 2024 11:02:58.983514071 CEST4435488352.222.236.48192.168.2.4
                                                                                                                                  Oct 14, 2024 11:02:58.984278917 CEST54883443192.168.2.452.222.236.48
                                                                                                                                  Oct 14, 2024 11:02:58.984394073 CEST54883443192.168.2.452.222.236.48
                                                                                                                                  Oct 14, 2024 11:02:58.984412909 CEST4435488352.222.236.48192.168.2.4
                                                                                                                                  Oct 14, 2024 11:02:58.991413116 CEST54884443192.168.2.435.201.103.21
                                                                                                                                  Oct 14, 2024 11:02:58.991482019 CEST4435488435.201.103.21192.168.2.4
                                                                                                                                  Oct 14, 2024 11:02:58.994702101 CEST54884443192.168.2.435.201.103.21
                                                                                                                                  Oct 14, 2024 11:02:58.996118069 CEST54884443192.168.2.435.201.103.21
                                                                                                                                  Oct 14, 2024 11:02:58.996130943 CEST4435488435.201.103.21192.168.2.4
                                                                                                                                  Oct 14, 2024 11:02:59.429894924 CEST4435488035.244.181.201192.168.2.4
                                                                                                                                  Oct 14, 2024 11:02:59.429986954 CEST54880443192.168.2.435.244.181.201
                                                                                                                                  Oct 14, 2024 11:02:59.433465958 CEST54880443192.168.2.435.244.181.201
                                                                                                                                  Oct 14, 2024 11:02:59.433495998 CEST4435488035.244.181.201192.168.2.4
                                                                                                                                  Oct 14, 2024 11:02:59.433842897 CEST4435488035.244.181.201192.168.2.4
                                                                                                                                  Oct 14, 2024 11:02:59.436189890 CEST54880443192.168.2.435.244.181.201
                                                                                                                                  Oct 14, 2024 11:02:59.436295033 CEST54880443192.168.2.435.244.181.201
                                                                                                                                  Oct 14, 2024 11:02:59.436415911 CEST4435488035.244.181.201192.168.2.4
                                                                                                                                  Oct 14, 2024 11:02:59.436696053 CEST54880443192.168.2.435.244.181.201
                                                                                                                                  Oct 14, 2024 11:02:59.440176010 CEST5486580192.168.2.434.107.221.82
                                                                                                                                  Oct 14, 2024 11:02:59.445112944 CEST805486534.107.221.82192.168.2.4
                                                                                                                                  Oct 14, 2024 11:02:59.457165956 CEST4435488235.190.72.216192.168.2.4
                                                                                                                                  Oct 14, 2024 11:02:59.457246065 CEST54882443192.168.2.435.190.72.216
                                                                                                                                  Oct 14, 2024 11:02:59.461224079 CEST54882443192.168.2.435.190.72.216
                                                                                                                                  Oct 14, 2024 11:02:59.461239100 CEST4435488235.190.72.216192.168.2.4
                                                                                                                                  Oct 14, 2024 11:02:59.461376905 CEST54882443192.168.2.435.190.72.216
                                                                                                                                  Oct 14, 2024 11:02:59.461411953 CEST4435488235.190.72.216192.168.2.4
                                                                                                                                  Oct 14, 2024 11:02:59.461513042 CEST4435488134.149.100.209192.168.2.4
                                                                                                                                  Oct 14, 2024 11:02:59.461915970 CEST54882443192.168.2.435.190.72.216
                                                                                                                                  Oct 14, 2024 11:02:59.461956978 CEST54881443192.168.2.434.149.100.209
                                                                                                                                  Oct 14, 2024 11:02:59.465078115 CEST54881443192.168.2.434.149.100.209
                                                                                                                                  Oct 14, 2024 11:02:59.465085030 CEST4435488134.149.100.209192.168.2.4
                                                                                                                                  Oct 14, 2024 11:02:59.465481043 CEST4435488134.149.100.209192.168.2.4
                                                                                                                                  Oct 14, 2024 11:02:59.468035936 CEST54881443192.168.2.434.149.100.209
                                                                                                                                  Oct 14, 2024 11:02:59.468108892 CEST54881443192.168.2.434.149.100.209
                                                                                                                                  Oct 14, 2024 11:02:59.468230963 CEST4435488134.149.100.209192.168.2.4
                                                                                                                                  Oct 14, 2024 11:02:59.469171047 CEST54881443192.168.2.434.149.100.209
                                                                                                                                  Oct 14, 2024 11:02:59.479657888 CEST4435488435.201.103.21192.168.2.4
                                                                                                                                  Oct 14, 2024 11:02:59.479729891 CEST54884443192.168.2.435.201.103.21
                                                                                                                                  Oct 14, 2024 11:02:59.484292030 CEST54884443192.168.2.435.201.103.21
                                                                                                                                  Oct 14, 2024 11:02:59.484307051 CEST4435488435.201.103.21192.168.2.4
                                                                                                                                  Oct 14, 2024 11:02:59.484383106 CEST54884443192.168.2.435.201.103.21
                                                                                                                                  Oct 14, 2024 11:02:59.484580994 CEST4435488435.201.103.21192.168.2.4
                                                                                                                                  Oct 14, 2024 11:02:59.484813929 CEST54884443192.168.2.435.201.103.21
                                                                                                                                  Oct 14, 2024 11:02:59.497020006 CEST54886443192.168.2.434.149.100.209
                                                                                                                                  Oct 14, 2024 11:02:59.497051954 CEST4435488634.149.100.209192.168.2.4
                                                                                                                                  Oct 14, 2024 11:02:59.497153044 CEST54886443192.168.2.434.149.100.209
                                                                                                                                  Oct 14, 2024 11:02:59.497277975 CEST54886443192.168.2.434.149.100.209
                                                                                                                                  Oct 14, 2024 11:02:59.497284889 CEST4435488634.149.100.209192.168.2.4
                                                                                                                                  Oct 14, 2024 11:02:59.536101103 CEST805486534.107.221.82192.168.2.4
                                                                                                                                  Oct 14, 2024 11:02:59.538903952 CEST5486980192.168.2.434.107.221.82
                                                                                                                                  Oct 14, 2024 11:02:59.543899059 CEST805486934.107.221.82192.168.2.4
                                                                                                                                  Oct 14, 2024 11:02:59.589236975 CEST5486580192.168.2.434.107.221.82
                                                                                                                                  Oct 14, 2024 11:02:59.639977932 CEST805486934.107.221.82192.168.2.4
                                                                                                                                  Oct 14, 2024 11:02:59.689516068 CEST5486980192.168.2.434.107.221.82
                                                                                                                                  Oct 14, 2024 11:02:59.735687971 CEST4435488352.222.236.48192.168.2.4
                                                                                                                                  Oct 14, 2024 11:02:59.735831976 CEST54883443192.168.2.452.222.236.48
                                                                                                                                  Oct 14, 2024 11:02:59.738975048 CEST54883443192.168.2.452.222.236.48
                                                                                                                                  Oct 14, 2024 11:02:59.738982916 CEST4435488352.222.236.48192.168.2.4
                                                                                                                                  Oct 14, 2024 11:02:59.739412069 CEST4435488352.222.236.48192.168.2.4
                                                                                                                                  Oct 14, 2024 11:02:59.741811991 CEST54883443192.168.2.452.222.236.48
                                                                                                                                  Oct 14, 2024 11:02:59.741933107 CEST54883443192.168.2.452.222.236.48
                                                                                                                                  Oct 14, 2024 11:02:59.742021084 CEST4435488352.222.236.48192.168.2.4
                                                                                                                                  Oct 14, 2024 11:02:59.742979050 CEST54883443192.168.2.452.222.236.48
                                                                                                                                  Oct 14, 2024 11:02:59.750232935 CEST54887443192.168.2.435.244.181.201
                                                                                                                                  Oct 14, 2024 11:02:59.750283003 CEST4435488735.244.181.201192.168.2.4
                                                                                                                                  Oct 14, 2024 11:02:59.750494957 CEST54887443192.168.2.435.244.181.201
                                                                                                                                  Oct 14, 2024 11:02:59.750909090 CEST54887443192.168.2.435.244.181.201
                                                                                                                                  Oct 14, 2024 11:02:59.750926018 CEST4435488735.244.181.201192.168.2.4
                                                                                                                                  Oct 14, 2024 11:02:59.752161980 CEST54888443192.168.2.435.244.181.201
                                                                                                                                  Oct 14, 2024 11:02:59.752247095 CEST4435488835.244.181.201192.168.2.4
                                                                                                                                  Oct 14, 2024 11:02:59.754219055 CEST54889443192.168.2.435.244.181.201
                                                                                                                                  Oct 14, 2024 11:02:59.754260063 CEST4435488935.244.181.201192.168.2.4
                                                                                                                                  Oct 14, 2024 11:02:59.755470037 CEST5486580192.168.2.434.107.221.82
                                                                                                                                  Oct 14, 2024 11:02:59.756580114 CEST54888443192.168.2.435.244.181.201
                                                                                                                                  Oct 14, 2024 11:02:59.756653070 CEST54889443192.168.2.435.244.181.201
                                                                                                                                  Oct 14, 2024 11:02:59.756711006 CEST54888443192.168.2.435.244.181.201
                                                                                                                                  Oct 14, 2024 11:02:59.756743908 CEST4435488835.244.181.201192.168.2.4
                                                                                                                                  Oct 14, 2024 11:02:59.756818056 CEST54889443192.168.2.435.244.181.201
                                                                                                                                  Oct 14, 2024 11:02:59.756839037 CEST4435488935.244.181.201192.168.2.4
                                                                                                                                  Oct 14, 2024 11:02:59.760421991 CEST805486534.107.221.82192.168.2.4
                                                                                                                                  Oct 14, 2024 11:02:59.851205111 CEST805486534.107.221.82192.168.2.4
                                                                                                                                  Oct 14, 2024 11:02:59.854219913 CEST5486980192.168.2.434.107.221.82
                                                                                                                                  Oct 14, 2024 11:02:59.859169006 CEST805486934.107.221.82192.168.2.4
                                                                                                                                  Oct 14, 2024 11:02:59.905735016 CEST5486580192.168.2.434.107.221.82
                                                                                                                                  Oct 14, 2024 11:02:59.955168962 CEST805486934.107.221.82192.168.2.4
                                                                                                                                  Oct 14, 2024 11:02:59.968957901 CEST4435488634.149.100.209192.168.2.4
                                                                                                                                  Oct 14, 2024 11:02:59.969028950 CEST54886443192.168.2.434.149.100.209
                                                                                                                                  Oct 14, 2024 11:02:59.972121954 CEST54886443192.168.2.434.149.100.209
                                                                                                                                  Oct 14, 2024 11:02:59.972137928 CEST4435488634.149.100.209192.168.2.4
                                                                                                                                  Oct 14, 2024 11:02:59.972460032 CEST4435488634.149.100.209192.168.2.4
                                                                                                                                  Oct 14, 2024 11:02:59.975013971 CEST54886443192.168.2.434.149.100.209
                                                                                                                                  Oct 14, 2024 11:02:59.975109100 CEST54886443192.168.2.434.149.100.209
                                                                                                                                  Oct 14, 2024 11:02:59.975199938 CEST4435488634.149.100.209192.168.2.4
                                                                                                                                  Oct 14, 2024 11:02:59.975258112 CEST54886443192.168.2.434.149.100.209
                                                                                                                                  Oct 14, 2024 11:02:59.977731943 CEST5486580192.168.2.434.107.221.82
                                                                                                                                  Oct 14, 2024 11:02:59.982695103 CEST805486534.107.221.82192.168.2.4
                                                                                                                                  Oct 14, 2024 11:03:00.006012917 CEST5486980192.168.2.434.107.221.82
                                                                                                                                  Oct 14, 2024 11:03:00.073914051 CEST805486534.107.221.82192.168.2.4
                                                                                                                                  Oct 14, 2024 11:03:00.083321095 CEST5486980192.168.2.434.107.221.82
                                                                                                                                  Oct 14, 2024 11:03:00.088273048 CEST805486934.107.221.82192.168.2.4
                                                                                                                                  Oct 14, 2024 11:03:00.121922970 CEST5486580192.168.2.434.107.221.82
                                                                                                                                  Oct 14, 2024 11:03:00.184283972 CEST805486934.107.221.82192.168.2.4
                                                                                                                                  Oct 14, 2024 11:03:00.229012966 CEST4435488935.244.181.201192.168.2.4
                                                                                                                                  Oct 14, 2024 11:03:00.229089022 CEST54889443192.168.2.435.244.181.201
                                                                                                                                  Oct 14, 2024 11:03:00.231957912 CEST54889443192.168.2.435.244.181.201
                                                                                                                                  Oct 14, 2024 11:03:00.231972933 CEST4435488935.244.181.201192.168.2.4
                                                                                                                                  Oct 14, 2024 11:03:00.232291937 CEST4435488935.244.181.201192.168.2.4
                                                                                                                                  Oct 14, 2024 11:03:00.234781027 CEST54889443192.168.2.435.244.181.201
                                                                                                                                  Oct 14, 2024 11:03:00.234874964 CEST54889443192.168.2.435.244.181.201
                                                                                                                                  Oct 14, 2024 11:03:00.234962940 CEST4435488935.244.181.201192.168.2.4
                                                                                                                                  Oct 14, 2024 11:03:00.235810995 CEST54889443192.168.2.435.244.181.201
                                                                                                                                  Oct 14, 2024 11:03:00.237601995 CEST5486580192.168.2.434.107.221.82
                                                                                                                                  Oct 14, 2024 11:03:00.242487907 CEST805486534.107.221.82192.168.2.4
                                                                                                                                  Oct 14, 2024 11:03:00.244378090 CEST5486980192.168.2.434.107.221.82
                                                                                                                                  Oct 14, 2024 11:03:00.250199080 CEST4435488735.244.181.201192.168.2.4
                                                                                                                                  Oct 14, 2024 11:03:00.254652977 CEST4435488835.244.181.201192.168.2.4
                                                                                                                                  Oct 14, 2024 11:03:00.255424023 CEST4435488735.244.181.201192.168.2.4
                                                                                                                                  Oct 14, 2024 11:03:00.260273933 CEST54887443192.168.2.435.244.181.201
                                                                                                                                  Oct 14, 2024 11:03:00.260298967 CEST54888443192.168.2.435.244.181.201
                                                                                                                                  Oct 14, 2024 11:03:00.263174057 CEST54887443192.168.2.435.244.181.201
                                                                                                                                  Oct 14, 2024 11:03:00.263190031 CEST4435488735.244.181.201192.168.2.4
                                                                                                                                  Oct 14, 2024 11:03:00.264157057 CEST4435488735.244.181.201192.168.2.4
                                                                                                                                  Oct 14, 2024 11:03:00.265407085 CEST54888443192.168.2.435.244.181.201
                                                                                                                                  Oct 14, 2024 11:03:00.265425920 CEST4435488835.244.181.201192.168.2.4
                                                                                                                                  Oct 14, 2024 11:03:00.265705109 CEST4435488835.244.181.201192.168.2.4
                                                                                                                                  Oct 14, 2024 11:03:00.267904997 CEST54887443192.168.2.435.244.181.201
                                                                                                                                  Oct 14, 2024 11:03:00.267977953 CEST54887443192.168.2.435.244.181.201
                                                                                                                                  Oct 14, 2024 11:03:00.268204927 CEST54888443192.168.2.435.244.181.201
                                                                                                                                  Oct 14, 2024 11:03:00.268259048 CEST54888443192.168.2.435.244.181.201
                                                                                                                                  Oct 14, 2024 11:03:00.268313885 CEST4435488735.244.181.201192.168.2.4
                                                                                                                                  Oct 14, 2024 11:03:00.268349886 CEST4435488835.244.181.201192.168.2.4
                                                                                                                                  Oct 14, 2024 11:03:00.275386095 CEST54887443192.168.2.435.244.181.201
                                                                                                                                  Oct 14, 2024 11:03:00.275413036 CEST54887443192.168.2.435.244.181.201
                                                                                                                                  Oct 14, 2024 11:03:00.275429010 CEST54888443192.168.2.435.244.181.201
                                                                                                                                  Oct 14, 2024 11:03:00.275429010 CEST54888443192.168.2.435.244.181.201
                                                                                                                                  Oct 14, 2024 11:03:00.333292007 CEST805486534.107.221.82192.168.2.4
                                                                                                                                  Oct 14, 2024 11:03:00.336194992 CEST5486980192.168.2.434.107.221.82
                                                                                                                                  Oct 14, 2024 11:03:00.341511011 CEST805486934.107.221.82192.168.2.4
                                                                                                                                  Oct 14, 2024 11:03:00.375912905 CEST5486580192.168.2.434.107.221.82
                                                                                                                                  Oct 14, 2024 11:03:00.437414885 CEST805486934.107.221.82192.168.2.4
                                                                                                                                  Oct 14, 2024 11:03:00.491822958 CEST5486980192.168.2.434.107.221.82
                                                                                                                                  Oct 14, 2024 11:03:02.271442890 CEST54906443192.168.2.434.107.243.93
                                                                                                                                  Oct 14, 2024 11:03:02.271542072 CEST4435490634.107.243.93192.168.2.4
                                                                                                                                  Oct 14, 2024 11:03:02.271873951 CEST54906443192.168.2.434.107.243.93
                                                                                                                                  Oct 14, 2024 11:03:02.273329020 CEST54906443192.168.2.434.107.243.93
                                                                                                                                  Oct 14, 2024 11:03:02.273367882 CEST4435490634.107.243.93192.168.2.4
                                                                                                                                  Oct 14, 2024 11:03:02.756784916 CEST4435490634.107.243.93192.168.2.4
                                                                                                                                  Oct 14, 2024 11:03:02.756984949 CEST54906443192.168.2.434.107.243.93
                                                                                                                                  Oct 14, 2024 11:03:02.761017084 CEST54906443192.168.2.434.107.243.93
                                                                                                                                  Oct 14, 2024 11:03:02.761046886 CEST4435490634.107.243.93192.168.2.4
                                                                                                                                  Oct 14, 2024 11:03:02.761115074 CEST54906443192.168.2.434.107.243.93
                                                                                                                                  Oct 14, 2024 11:03:02.761255980 CEST4435490634.107.243.93192.168.2.4
                                                                                                                                  Oct 14, 2024 11:03:02.761333942 CEST54906443192.168.2.434.107.243.93
                                                                                                                                  Oct 14, 2024 11:03:02.763921976 CEST5486580192.168.2.434.107.221.82
                                                                                                                                  Oct 14, 2024 11:03:02.768889904 CEST805486534.107.221.82192.168.2.4
                                                                                                                                  Oct 14, 2024 11:03:02.860066891 CEST805486534.107.221.82192.168.2.4
                                                                                                                                  Oct 14, 2024 11:03:02.863531113 CEST5486980192.168.2.434.107.221.82
                                                                                                                                  Oct 14, 2024 11:03:02.868473053 CEST805486934.107.221.82192.168.2.4
                                                                                                                                  Oct 14, 2024 11:03:02.914325953 CEST5486580192.168.2.434.107.221.82
                                                                                                                                  Oct 14, 2024 11:03:02.964478970 CEST805486934.107.221.82192.168.2.4
                                                                                                                                  Oct 14, 2024 11:03:03.014596939 CEST5486980192.168.2.434.107.221.82
                                                                                                                                  Oct 14, 2024 11:03:12.880718946 CEST5486580192.168.2.434.107.221.82
                                                                                                                                  Oct 14, 2024 11:03:12.885700941 CEST805486534.107.221.82192.168.2.4
                                                                                                                                  Oct 14, 2024 11:03:12.981040001 CEST5486980192.168.2.434.107.221.82
                                                                                                                                  Oct 14, 2024 11:03:12.985935926 CEST805486934.107.221.82192.168.2.4
                                                                                                                                  Oct 14, 2024 11:03:22.887676001 CEST5486580192.168.2.434.107.221.82
                                                                                                                                  Oct 14, 2024 11:03:22.892574072 CEST805486534.107.221.82192.168.2.4
                                                                                                                                  Oct 14, 2024 11:03:22.987962008 CEST5486980192.168.2.434.107.221.82
                                                                                                                                  Oct 14, 2024 11:03:22.992799997 CEST805486934.107.221.82192.168.2.4
                                                                                                                                  Oct 14, 2024 11:03:23.488711119 CEST55040443192.168.2.434.107.243.93
                                                                                                                                  Oct 14, 2024 11:03:23.488746881 CEST4435504034.107.243.93192.168.2.4
                                                                                                                                  Oct 14, 2024 11:03:23.488975048 CEST55040443192.168.2.434.107.243.93
                                                                                                                                  Oct 14, 2024 11:03:23.490524054 CEST55040443192.168.2.434.107.243.93
                                                                                                                                  Oct 14, 2024 11:03:23.490542889 CEST4435504034.107.243.93192.168.2.4
                                                                                                                                  Oct 14, 2024 11:03:23.994606018 CEST4435504034.107.243.93192.168.2.4
                                                                                                                                  Oct 14, 2024 11:03:23.994812012 CEST55040443192.168.2.434.107.243.93
                                                                                                                                  Oct 14, 2024 11:03:23.999339104 CEST55040443192.168.2.434.107.243.93
                                                                                                                                  Oct 14, 2024 11:03:23.999352932 CEST4435504034.107.243.93192.168.2.4
                                                                                                                                  Oct 14, 2024 11:03:23.999438047 CEST55040443192.168.2.434.107.243.93
                                                                                                                                  Oct 14, 2024 11:03:23.999782085 CEST4435504034.107.243.93192.168.2.4
                                                                                                                                  Oct 14, 2024 11:03:24.000633955 CEST55040443192.168.2.434.107.243.93
                                                                                                                                  Oct 14, 2024 11:03:24.002691031 CEST5486580192.168.2.434.107.221.82
                                                                                                                                  Oct 14, 2024 11:03:24.007862091 CEST805486534.107.221.82192.168.2.4
                                                                                                                                  Oct 14, 2024 11:03:24.098562956 CEST805486534.107.221.82192.168.2.4
                                                                                                                                  Oct 14, 2024 11:03:24.101795912 CEST5486980192.168.2.434.107.221.82
                                                                                                                                  Oct 14, 2024 11:03:24.106622934 CEST805486934.107.221.82192.168.2.4
                                                                                                                                  Oct 14, 2024 11:03:24.144717932 CEST5486580192.168.2.434.107.221.82
                                                                                                                                  Oct 14, 2024 11:03:24.202867031 CEST805486934.107.221.82192.168.2.4
                                                                                                                                  Oct 14, 2024 11:03:24.244878054 CEST5486980192.168.2.434.107.221.82
                                                                                                                                  Oct 14, 2024 11:03:28.676268101 CEST5486580192.168.2.434.107.221.82
                                                                                                                                  Oct 14, 2024 11:03:28.679322958 CEST55072443192.168.2.434.120.208.123
                                                                                                                                  Oct 14, 2024 11:03:28.679419041 CEST4435507234.120.208.123192.168.2.4
                                                                                                                                  Oct 14, 2024 11:03:28.681246042 CEST55073443192.168.2.434.120.208.123
                                                                                                                                  Oct 14, 2024 11:03:28.681246042 CEST805486534.107.221.82192.168.2.4
                                                                                                                                  Oct 14, 2024 11:03:28.681269884 CEST4435507334.120.208.123192.168.2.4
                                                                                                                                  Oct 14, 2024 11:03:28.681391001 CEST55072443192.168.2.434.120.208.123
                                                                                                                                  Oct 14, 2024 11:03:28.681476116 CEST55073443192.168.2.434.120.208.123
                                                                                                                                  Oct 14, 2024 11:03:28.681583881 CEST55072443192.168.2.434.120.208.123
                                                                                                                                  Oct 14, 2024 11:03:28.681595087 CEST4435507234.120.208.123192.168.2.4
                                                                                                                                  Oct 14, 2024 11:03:28.681742907 CEST55073443192.168.2.434.120.208.123
                                                                                                                                  Oct 14, 2024 11:03:28.681751966 CEST4435507334.120.208.123192.168.2.4
                                                                                                                                  Oct 14, 2024 11:03:28.684696913 CEST55074443192.168.2.434.120.208.123
                                                                                                                                  Oct 14, 2024 11:03:28.684716940 CEST4435507434.120.208.123192.168.2.4
                                                                                                                                  Oct 14, 2024 11:03:28.685256004 CEST55074443192.168.2.434.120.208.123
                                                                                                                                  Oct 14, 2024 11:03:28.685437918 CEST55074443192.168.2.434.120.208.123
                                                                                                                                  Oct 14, 2024 11:03:28.685446978 CEST4435507434.120.208.123192.168.2.4
                                                                                                                                  Oct 14, 2024 11:03:28.772269964 CEST805486534.107.221.82192.168.2.4
                                                                                                                                  Oct 14, 2024 11:03:28.775538921 CEST5486980192.168.2.434.107.221.82
                                                                                                                                  Oct 14, 2024 11:03:28.781407118 CEST805486934.107.221.82192.168.2.4
                                                                                                                                  Oct 14, 2024 11:03:28.825557947 CEST5486580192.168.2.434.107.221.82
                                                                                                                                  Oct 14, 2024 11:03:28.876722097 CEST805486934.107.221.82192.168.2.4
                                                                                                                                  Oct 14, 2024 11:03:28.925858021 CEST5486980192.168.2.434.107.221.82
                                                                                                                                  Oct 14, 2024 11:03:29.155656099 CEST4435507334.120.208.123192.168.2.4
                                                                                                                                  Oct 14, 2024 11:03:29.159240961 CEST55073443192.168.2.434.120.208.123
                                                                                                                                  Oct 14, 2024 11:03:29.162411928 CEST55073443192.168.2.434.120.208.123
                                                                                                                                  Oct 14, 2024 11:03:29.162425041 CEST4435507334.120.208.123192.168.2.4
                                                                                                                                  Oct 14, 2024 11:03:29.162750006 CEST4435507334.120.208.123192.168.2.4
                                                                                                                                  Oct 14, 2024 11:03:29.163911104 CEST4435507234.120.208.123192.168.2.4
                                                                                                                                  Oct 14, 2024 11:03:29.164182901 CEST55072443192.168.2.434.120.208.123
                                                                                                                                  Oct 14, 2024 11:03:29.167077065 CEST55072443192.168.2.434.120.208.123
                                                                                                                                  Oct 14, 2024 11:03:29.167085886 CEST4435507234.120.208.123192.168.2.4
                                                                                                                                  Oct 14, 2024 11:03:29.167089939 CEST4435507434.120.208.123192.168.2.4
                                                                                                                                  Oct 14, 2024 11:03:29.167876005 CEST4435507234.120.208.123192.168.2.4
                                                                                                                                  Oct 14, 2024 11:03:29.171314955 CEST55073443192.168.2.434.120.208.123
                                                                                                                                  Oct 14, 2024 11:03:29.171433926 CEST55073443192.168.2.434.120.208.123
                                                                                                                                  Oct 14, 2024 11:03:29.171531916 CEST4435507334.120.208.123192.168.2.4
                                                                                                                                  Oct 14, 2024 11:03:29.175403118 CEST4435507434.120.208.123192.168.2.4
                                                                                                                                  Oct 14, 2024 11:03:29.184370995 CEST55073443192.168.2.434.120.208.123
                                                                                                                                  Oct 14, 2024 11:03:29.184402943 CEST55074443192.168.2.434.120.208.123
                                                                                                                                  Oct 14, 2024 11:03:29.191679001 CEST55074443192.168.2.434.120.208.123
                                                                                                                                  Oct 14, 2024 11:03:29.191684961 CEST4435507434.120.208.123192.168.2.4
                                                                                                                                  Oct 14, 2024 11:03:29.192028046 CEST4435507434.120.208.123192.168.2.4
                                                                                                                                  Oct 14, 2024 11:03:29.194511890 CEST55072443192.168.2.434.120.208.123
                                                                                                                                  Oct 14, 2024 11:03:29.194621086 CEST55072443192.168.2.434.120.208.123
                                                                                                                                  Oct 14, 2024 11:03:29.194911003 CEST4435507234.120.208.123192.168.2.4
                                                                                                                                  Oct 14, 2024 11:03:29.195545912 CEST55074443192.168.2.434.120.208.123
                                                                                                                                  Oct 14, 2024 11:03:29.195616961 CEST55074443192.168.2.434.120.208.123
                                                                                                                                  Oct 14, 2024 11:03:29.195751905 CEST4435507434.120.208.123192.168.2.4
                                                                                                                                  Oct 14, 2024 11:03:29.198118925 CEST55074443192.168.2.434.120.208.123
                                                                                                                                  Oct 14, 2024 11:03:29.198142052 CEST55072443192.168.2.434.120.208.123
                                                                                                                                  Oct 14, 2024 11:03:29.198153973 CEST55074443192.168.2.434.120.208.123
                                                                                                                                  Oct 14, 2024 11:03:29.242008924 CEST5486580192.168.2.434.107.221.82
                                                                                                                                  Oct 14, 2024 11:03:29.247010946 CEST805486534.107.221.82192.168.2.4
                                                                                                                                  Oct 14, 2024 11:03:29.337590933 CEST805486534.107.221.82192.168.2.4
                                                                                                                                  Oct 14, 2024 11:03:29.340286970 CEST5486980192.168.2.434.107.221.82
                                                                                                                                  Oct 14, 2024 11:03:29.345124960 CEST805486934.107.221.82192.168.2.4
                                                                                                                                  Oct 14, 2024 11:03:29.382528067 CEST5486580192.168.2.434.107.221.82
                                                                                                                                  Oct 14, 2024 11:03:29.441066027 CEST805486934.107.221.82192.168.2.4
                                                                                                                                  Oct 14, 2024 11:03:29.483406067 CEST5486980192.168.2.434.107.221.82
                                                                                                                                  Oct 14, 2024 11:03:39.345844030 CEST5486580192.168.2.434.107.221.82
                                                                                                                                  Oct 14, 2024 11:03:39.350826979 CEST805486534.107.221.82192.168.2.4
                                                                                                                                  Oct 14, 2024 11:03:39.446837902 CEST5486980192.168.2.434.107.221.82
                                                                                                                                  Oct 14, 2024 11:03:39.451726913 CEST805486934.107.221.82192.168.2.4
                                                                                                                                  Oct 14, 2024 11:03:49.353287935 CEST5486580192.168.2.434.107.221.82
                                                                                                                                  Oct 14, 2024 11:03:49.358244896 CEST805486534.107.221.82192.168.2.4
                                                                                                                                  Oct 14, 2024 11:03:49.453584909 CEST5486980192.168.2.434.107.221.82
                                                                                                                                  Oct 14, 2024 11:03:49.458441973 CEST805486934.107.221.82192.168.2.4
                                                                                                                                  Oct 14, 2024 11:03:59.360043049 CEST5486580192.168.2.434.107.221.82
                                                                                                                                  Oct 14, 2024 11:03:59.365199089 CEST805486534.107.221.82192.168.2.4
                                                                                                                                  Oct 14, 2024 11:03:59.460508108 CEST5486980192.168.2.434.107.221.82
                                                                                                                                  Oct 14, 2024 11:03:59.465523958 CEST805486934.107.221.82192.168.2.4
                                                                                                                                  Oct 14, 2024 11:04:04.511588097 CEST55162443192.168.2.434.107.243.93
                                                                                                                                  Oct 14, 2024 11:04:04.511651993 CEST4435516234.107.243.93192.168.2.4
                                                                                                                                  Oct 14, 2024 11:04:04.511837959 CEST55162443192.168.2.434.107.243.93
                                                                                                                                  Oct 14, 2024 11:04:04.514081001 CEST55162443192.168.2.434.107.243.93
                                                                                                                                  Oct 14, 2024 11:04:04.514132977 CEST4435516234.107.243.93192.168.2.4
                                                                                                                                  Oct 14, 2024 11:04:05.008060932 CEST4435516234.107.243.93192.168.2.4
                                                                                                                                  Oct 14, 2024 11:04:05.008234978 CEST55162443192.168.2.434.107.243.93
                                                                                                                                  Oct 14, 2024 11:04:05.014282942 CEST55162443192.168.2.434.107.243.93
                                                                                                                                  Oct 14, 2024 11:04:05.014312029 CEST4435516234.107.243.93192.168.2.4
                                                                                                                                  Oct 14, 2024 11:04:05.014507055 CEST55162443192.168.2.434.107.243.93
                                                                                                                                  Oct 14, 2024 11:04:05.014671087 CEST4435516234.107.243.93192.168.2.4
                                                                                                                                  Oct 14, 2024 11:04:05.014929056 CEST55162443192.168.2.434.107.243.93
                                                                                                                                  Oct 14, 2024 11:04:05.017800093 CEST5486580192.168.2.434.107.221.82
                                                                                                                                  Oct 14, 2024 11:04:05.022891045 CEST805486534.107.221.82192.168.2.4
                                                                                                                                  Oct 14, 2024 11:04:05.113975048 CEST805486534.107.221.82192.168.2.4
                                                                                                                                  Oct 14, 2024 11:04:05.122097015 CEST5486980192.168.2.434.107.221.82
                                                                                                                                  Oct 14, 2024 11:04:05.127614975 CEST805486934.107.221.82192.168.2.4
                                                                                                                                  Oct 14, 2024 11:04:05.161545992 CEST5486580192.168.2.434.107.221.82
                                                                                                                                  Oct 14, 2024 11:04:05.224545002 CEST805486934.107.221.82192.168.2.4
                                                                                                                                  Oct 14, 2024 11:04:05.277542114 CEST5486980192.168.2.434.107.221.82
                                                                                                                                  Oct 14, 2024 11:04:15.131555080 CEST5486580192.168.2.434.107.221.82
                                                                                                                                  Oct 14, 2024 11:04:15.136781931 CEST805486534.107.221.82192.168.2.4
                                                                                                                                  Oct 14, 2024 11:04:15.231770992 CEST5486980192.168.2.434.107.221.82
                                                                                                                                  Oct 14, 2024 11:04:15.236759901 CEST805486934.107.221.82192.168.2.4
                                                                                                                                  Oct 14, 2024 11:04:25.143745899 CEST5486580192.168.2.434.107.221.82
                                                                                                                                  Oct 14, 2024 11:04:25.148956060 CEST805486534.107.221.82192.168.2.4
                                                                                                                                  Oct 14, 2024 11:04:25.244029999 CEST5486980192.168.2.434.107.221.82
                                                                                                                                  Oct 14, 2024 11:04:25.248965025 CEST805486934.107.221.82192.168.2.4
                                                                                                                                  TimestampSource PortDest PortSource IPDest IP
                                                                                                                                  Oct 14, 2024 11:02:30.170020103 CEST5971553192.168.2.41.1.1.1
                                                                                                                                  Oct 14, 2024 11:02:30.180692911 CEST53597151.1.1.1192.168.2.4
                                                                                                                                  Oct 14, 2024 11:02:30.189754963 CEST6175453192.168.2.41.1.1.1
                                                                                                                                  Oct 14, 2024 11:02:30.197597980 CEST53617541.1.1.1192.168.2.4
                                                                                                                                  Oct 14, 2024 11:02:32.924598932 CEST53534891.1.1.1192.168.2.4
                                                                                                                                  Oct 14, 2024 11:02:33.682068110 CEST5415453192.168.2.41.1.1.1
                                                                                                                                  Oct 14, 2024 11:02:33.682352066 CEST5570953192.168.2.41.1.1.1
                                                                                                                                  Oct 14, 2024 11:02:33.689521074 CEST53557091.1.1.1192.168.2.4
                                                                                                                                  Oct 14, 2024 11:02:33.701639891 CEST6389753192.168.2.41.1.1.1
                                                                                                                                  Oct 14, 2024 11:02:33.704663038 CEST6028553192.168.2.41.1.1.1
                                                                                                                                  Oct 14, 2024 11:02:33.708832026 CEST53638971.1.1.1192.168.2.4
                                                                                                                                  Oct 14, 2024 11:02:33.709968090 CEST5322053192.168.2.41.1.1.1
                                                                                                                                  Oct 14, 2024 11:02:33.711703062 CEST53602851.1.1.1192.168.2.4
                                                                                                                                  Oct 14, 2024 11:02:33.714962959 CEST5901353192.168.2.41.1.1.1
                                                                                                                                  Oct 14, 2024 11:02:33.718251944 CEST53532201.1.1.1192.168.2.4
                                                                                                                                  Oct 14, 2024 11:02:33.722251892 CEST53590131.1.1.1192.168.2.4
                                                                                                                                  Oct 14, 2024 11:02:34.780591011 CEST6345653192.168.2.41.1.1.1
                                                                                                                                  Oct 14, 2024 11:02:34.787580013 CEST53634561.1.1.1192.168.2.4
                                                                                                                                  Oct 14, 2024 11:02:34.788820028 CEST6270953192.168.2.41.1.1.1
                                                                                                                                  Oct 14, 2024 11:02:34.795871973 CEST53627091.1.1.1192.168.2.4
                                                                                                                                  Oct 14, 2024 11:02:34.804629087 CEST5464553192.168.2.41.1.1.1
                                                                                                                                  Oct 14, 2024 11:02:34.813786983 CEST53546451.1.1.1192.168.2.4
                                                                                                                                  Oct 14, 2024 11:02:35.202682972 CEST5329153192.168.2.41.1.1.1
                                                                                                                                  Oct 14, 2024 11:02:35.203958988 CEST5710853192.168.2.41.1.1.1
                                                                                                                                  Oct 14, 2024 11:02:35.210064888 CEST53532911.1.1.1192.168.2.4
                                                                                                                                  Oct 14, 2024 11:02:35.211474895 CEST53571081.1.1.1192.168.2.4
                                                                                                                                  Oct 14, 2024 11:02:35.212418079 CEST5789453192.168.2.41.1.1.1
                                                                                                                                  Oct 14, 2024 11:02:35.213951111 CEST6140553192.168.2.41.1.1.1
                                                                                                                                  Oct 14, 2024 11:02:35.219692945 CEST53578941.1.1.1192.168.2.4
                                                                                                                                  Oct 14, 2024 11:02:35.220702887 CEST53614051.1.1.1192.168.2.4
                                                                                                                                  Oct 14, 2024 11:02:35.243581057 CEST6246653192.168.2.41.1.1.1
                                                                                                                                  Oct 14, 2024 11:02:35.246448040 CEST6119853192.168.2.41.1.1.1
                                                                                                                                  Oct 14, 2024 11:02:35.253611088 CEST53611981.1.1.1192.168.2.4
                                                                                                                                  Oct 14, 2024 11:02:35.253927946 CEST6146953192.168.2.41.1.1.1
                                                                                                                                  Oct 14, 2024 11:02:35.260799885 CEST53614691.1.1.1192.168.2.4
                                                                                                                                  Oct 14, 2024 11:02:35.271786928 CEST5022453192.168.2.41.1.1.1
                                                                                                                                  Oct 14, 2024 11:02:35.279458046 CEST53502241.1.1.1192.168.2.4
                                                                                                                                  Oct 14, 2024 11:02:35.349579096 CEST6365653192.168.2.41.1.1.1
                                                                                                                                  Oct 14, 2024 11:02:35.356869936 CEST53636561.1.1.1192.168.2.4
                                                                                                                                  Oct 14, 2024 11:02:35.358431101 CEST5905353192.168.2.41.1.1.1
                                                                                                                                  Oct 14, 2024 11:02:35.365243912 CEST53590531.1.1.1192.168.2.4
                                                                                                                                  Oct 14, 2024 11:02:35.365823030 CEST6230153192.168.2.41.1.1.1
                                                                                                                                  Oct 14, 2024 11:02:35.372757912 CEST53623011.1.1.1192.168.2.4
                                                                                                                                  Oct 14, 2024 11:02:36.622288942 CEST5133853192.168.2.41.1.1.1
                                                                                                                                  Oct 14, 2024 11:02:37.394170046 CEST53533021.1.1.1192.168.2.4
                                                                                                                                  Oct 14, 2024 11:02:42.682678938 CEST5738053192.168.2.41.1.1.1
                                                                                                                                  Oct 14, 2024 11:02:42.689836979 CEST53573801.1.1.1192.168.2.4
                                                                                                                                  Oct 14, 2024 11:02:42.691230059 CEST6377053192.168.2.41.1.1.1
                                                                                                                                  Oct 14, 2024 11:02:42.699381113 CEST53637701.1.1.1192.168.2.4
                                                                                                                                  Oct 14, 2024 11:02:42.702835083 CEST5751553192.168.2.41.1.1.1
                                                                                                                                  Oct 14, 2024 11:02:42.710211992 CEST53575151.1.1.1192.168.2.4
                                                                                                                                  Oct 14, 2024 11:02:42.927746058 CEST5994553192.168.2.41.1.1.1
                                                                                                                                  Oct 14, 2024 11:02:42.935257912 CEST53599451.1.1.1192.168.2.4
                                                                                                                                  Oct 14, 2024 11:02:42.956454992 CEST5291653192.168.2.41.1.1.1
                                                                                                                                  Oct 14, 2024 11:02:42.963732004 CEST53529161.1.1.1192.168.2.4
                                                                                                                                  Oct 14, 2024 11:02:42.964335918 CEST5380953192.168.2.41.1.1.1
                                                                                                                                  Oct 14, 2024 11:02:42.971285105 CEST53538091.1.1.1192.168.2.4
                                                                                                                                  Oct 14, 2024 11:02:44.572082996 CEST5114653192.168.2.41.1.1.1
                                                                                                                                  Oct 14, 2024 11:02:44.578984976 CEST53511461.1.1.1192.168.2.4
                                                                                                                                  Oct 14, 2024 11:02:45.408552885 CEST6148953192.168.2.41.1.1.1
                                                                                                                                  Oct 14, 2024 11:02:45.415719986 CEST53614891.1.1.1192.168.2.4
                                                                                                                                  Oct 14, 2024 11:02:45.421010971 CEST4959653192.168.2.41.1.1.1
                                                                                                                                  Oct 14, 2024 11:02:45.428227901 CEST53495961.1.1.1192.168.2.4
                                                                                                                                  Oct 14, 2024 11:02:45.437627077 CEST5877153192.168.2.41.1.1.1
                                                                                                                                  Oct 14, 2024 11:02:45.445269108 CEST53587711.1.1.1192.168.2.4
                                                                                                                                  Oct 14, 2024 11:02:45.454602957 CEST5925753192.168.2.41.1.1.1
                                                                                                                                  Oct 14, 2024 11:02:45.461590052 CEST53592571.1.1.1192.168.2.4
                                                                                                                                  Oct 14, 2024 11:02:45.464390993 CEST5173653192.168.2.41.1.1.1
                                                                                                                                  Oct 14, 2024 11:02:45.471822977 CEST53517361.1.1.1192.168.2.4
                                                                                                                                  Oct 14, 2024 11:02:50.363327026 CEST5844053192.168.2.41.1.1.1
                                                                                                                                  Oct 14, 2024 11:02:50.370223045 CEST53584401.1.1.1192.168.2.4
                                                                                                                                  Oct 14, 2024 11:02:50.391921997 CEST5776953192.168.2.41.1.1.1
                                                                                                                                  Oct 14, 2024 11:02:50.398669004 CEST53577691.1.1.1192.168.2.4
                                                                                                                                  Oct 14, 2024 11:02:50.399194002 CEST5859153192.168.2.41.1.1.1
                                                                                                                                  Oct 14, 2024 11:02:50.405997992 CEST53585911.1.1.1192.168.2.4
                                                                                                                                  Oct 14, 2024 11:02:53.525994062 CEST4943453192.168.2.41.1.1.1
                                                                                                                                  Oct 14, 2024 11:02:53.526166916 CEST5649253192.168.2.41.1.1.1
                                                                                                                                  Oct 14, 2024 11:02:53.526312113 CEST5197053192.168.2.41.1.1.1
                                                                                                                                  Oct 14, 2024 11:02:53.533005953 CEST53564921.1.1.1192.168.2.4
                                                                                                                                  Oct 14, 2024 11:02:53.533055067 CEST53494341.1.1.1192.168.2.4
                                                                                                                                  Oct 14, 2024 11:02:53.533082962 CEST53519701.1.1.1192.168.2.4
                                                                                                                                  Oct 14, 2024 11:02:53.533822060 CEST4930753192.168.2.41.1.1.1
                                                                                                                                  Oct 14, 2024 11:02:53.534172058 CEST6292653192.168.2.41.1.1.1
                                                                                                                                  Oct 14, 2024 11:02:53.534300089 CEST5113953192.168.2.41.1.1.1
                                                                                                                                  Oct 14, 2024 11:02:53.541050911 CEST53493071.1.1.1192.168.2.4
                                                                                                                                  Oct 14, 2024 11:02:53.541141987 CEST53629261.1.1.1192.168.2.4
                                                                                                                                  Oct 14, 2024 11:02:53.541173935 CEST53511391.1.1.1192.168.2.4
                                                                                                                                  Oct 14, 2024 11:02:53.543509007 CEST5290153192.168.2.41.1.1.1
                                                                                                                                  Oct 14, 2024 11:02:53.543675900 CEST5923153192.168.2.41.1.1.1
                                                                                                                                  Oct 14, 2024 11:02:53.544281006 CEST5436553192.168.2.41.1.1.1
                                                                                                                                  Oct 14, 2024 11:02:53.550710917 CEST53529011.1.1.1192.168.2.4
                                                                                                                                  Oct 14, 2024 11:02:53.550847054 CEST53592311.1.1.1192.168.2.4
                                                                                                                                  Oct 14, 2024 11:02:53.551410913 CEST6499353192.168.2.41.1.1.1
                                                                                                                                  Oct 14, 2024 11:02:53.551656961 CEST5431853192.168.2.41.1.1.1
                                                                                                                                  Oct 14, 2024 11:02:53.552236080 CEST53543651.1.1.1192.168.2.4
                                                                                                                                  Oct 14, 2024 11:02:53.558871984 CEST53543181.1.1.1192.168.2.4
                                                                                                                                  Oct 14, 2024 11:02:53.558903933 CEST53649931.1.1.1192.168.2.4
                                                                                                                                  Oct 14, 2024 11:02:53.559551001 CEST6069753192.168.2.41.1.1.1
                                                                                                                                  Oct 14, 2024 11:02:53.559704065 CEST5236953192.168.2.41.1.1.1
                                                                                                                                  Oct 14, 2024 11:02:53.566632032 CEST53523691.1.1.1192.168.2.4
                                                                                                                                  Oct 14, 2024 11:02:53.566679955 CEST53606971.1.1.1192.168.2.4
                                                                                                                                  Oct 14, 2024 11:02:53.567260981 CEST5260553192.168.2.41.1.1.1
                                                                                                                                  Oct 14, 2024 11:02:53.568804026 CEST5323053192.168.2.41.1.1.1
                                                                                                                                  Oct 14, 2024 11:02:53.573967934 CEST53526051.1.1.1192.168.2.4
                                                                                                                                  Oct 14, 2024 11:02:53.576980114 CEST53532301.1.1.1192.168.2.4
                                                                                                                                  Oct 14, 2024 11:02:58.950555086 CEST5789553192.168.2.41.1.1.1
                                                                                                                                  Oct 14, 2024 11:02:58.958060980 CEST53578951.1.1.1192.168.2.4
                                                                                                                                  Oct 14, 2024 11:02:58.958645105 CEST5998153192.168.2.41.1.1.1
                                                                                                                                  Oct 14, 2024 11:02:58.965627909 CEST53599811.1.1.1192.168.2.4
                                                                                                                                  Oct 14, 2024 11:02:58.973840952 CEST5198353192.168.2.41.1.1.1
                                                                                                                                  Oct 14, 2024 11:02:58.980232000 CEST4934253192.168.2.41.1.1.1
                                                                                                                                  Oct 14, 2024 11:02:58.981446028 CEST53519831.1.1.1192.168.2.4
                                                                                                                                  Oct 14, 2024 11:02:58.983932972 CEST4983353192.168.2.41.1.1.1
                                                                                                                                  Oct 14, 2024 11:02:58.987591028 CEST53493421.1.1.1192.168.2.4
                                                                                                                                  Oct 14, 2024 11:02:58.991372108 CEST53498331.1.1.1192.168.2.4
                                                                                                                                  Oct 14, 2024 11:02:58.992537022 CEST6391153192.168.2.41.1.1.1
                                                                                                                                  Oct 14, 2024 11:02:58.996990919 CEST5511553192.168.2.41.1.1.1
                                                                                                                                  Oct 14, 2024 11:02:58.999923944 CEST53639111.1.1.1192.168.2.4
                                                                                                                                  Oct 14, 2024 11:02:59.003674030 CEST53551151.1.1.1192.168.2.4
                                                                                                                                  Oct 14, 2024 11:02:59.038819075 CEST6386353192.168.2.41.1.1.1
                                                                                                                                  Oct 14, 2024 11:02:59.046580076 CEST53638631.1.1.1192.168.2.4
                                                                                                                                  Oct 14, 2024 11:03:02.270967960 CEST5031653192.168.2.41.1.1.1
                                                                                                                                  Oct 14, 2024 11:03:02.278947115 CEST53503161.1.1.1192.168.2.4
                                                                                                                                  Oct 14, 2024 11:03:02.280034065 CEST5478453192.168.2.41.1.1.1
                                                                                                                                  Oct 14, 2024 11:03:02.286701918 CEST53547841.1.1.1192.168.2.4
                                                                                                                                  Oct 14, 2024 11:03:23.480992079 CEST6167053192.168.2.41.1.1.1
                                                                                                                                  Oct 14, 2024 11:03:23.487677097 CEST53616701.1.1.1192.168.2.4
                                                                                                                                  Oct 14, 2024 11:03:23.488235950 CEST5191853192.168.2.41.1.1.1
                                                                                                                                  Oct 14, 2024 11:03:23.494829893 CEST53519181.1.1.1192.168.2.4
                                                                                                                                  Oct 14, 2024 11:03:24.003036976 CEST5183653192.168.2.41.1.1.1
                                                                                                                                  Oct 14, 2024 11:03:28.679308891 CEST5556353192.168.2.41.1.1.1
                                                                                                                                  Oct 14, 2024 11:03:28.686626911 CEST53555631.1.1.1192.168.2.4
                                                                                                                                  Oct 14, 2024 11:04:04.503015041 CEST5379953192.168.2.41.1.1.1
                                                                                                                                  Oct 14, 2024 11:04:04.510263920 CEST53537991.1.1.1192.168.2.4
                                                                                                                                  Oct 14, 2024 11:04:04.511540890 CEST5276153192.168.2.41.1.1.1
                                                                                                                                  Oct 14, 2024 11:04:04.518568039 CEST53527611.1.1.1192.168.2.4
                                                                                                                                  Oct 14, 2024 11:04:05.018018007 CEST5900353192.168.2.41.1.1.1
                                                                                                                                  TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                  Oct 14, 2024 11:02:30.170020103 CEST192.168.2.41.1.1.10x1627Standard query (0)prod.classify-client.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                  Oct 14, 2024 11:02:30.189754963 CEST192.168.2.41.1.1.10xe3e4Standard query (0)prod.classify-client.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                  Oct 14, 2024 11:02:33.682068110 CEST192.168.2.41.1.1.10xc206Standard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                  Oct 14, 2024 11:02:33.682352066 CEST192.168.2.41.1.1.10xa44cStandard query (0)youtube.comA (IP address)IN (0x0001)false
                                                                                                                                  Oct 14, 2024 11:02:33.701639891 CEST192.168.2.41.1.1.10x3fe3Standard query (0)prod.detectportal.prod.cloudops.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                  Oct 14, 2024 11:02:33.704663038 CEST192.168.2.41.1.1.10x1a88Standard query (0)youtube.comA (IP address)IN (0x0001)false
                                                                                                                                  Oct 14, 2024 11:02:33.709968090 CEST192.168.2.41.1.1.10x6bc9Standard query (0)prod.detectportal.prod.cloudops.mozgcp.net28IN (0x0001)false
                                                                                                                                  Oct 14, 2024 11:02:33.714962959 CEST192.168.2.41.1.1.10x2931Standard query (0)youtube.com28IN (0x0001)false
                                                                                                                                  Oct 14, 2024 11:02:34.780591011 CEST192.168.2.41.1.1.10x3ffdStandard query (0)contile.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                  Oct 14, 2024 11:02:34.788820028 CEST192.168.2.41.1.1.10x2fabStandard query (0)contile.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                  Oct 14, 2024 11:02:34.804629087 CEST192.168.2.41.1.1.10x92dfStandard query (0)contile.services.mozilla.com28IN (0x0001)false
                                                                                                                                  Oct 14, 2024 11:02:35.202682972 CEST192.168.2.41.1.1.10xa0c0Standard query (0)spocs.getpocket.comA (IP address)IN (0x0001)false
                                                                                                                                  Oct 14, 2024 11:02:35.203958988 CEST192.168.2.41.1.1.10xdcedStandard query (0)example.orgA (IP address)IN (0x0001)false
                                                                                                                                  Oct 14, 2024 11:02:35.212418079 CEST192.168.2.41.1.1.10xd98eStandard query (0)ipv4only.arpaA (IP address)IN (0x0001)false
                                                                                                                                  Oct 14, 2024 11:02:35.213951111 CEST192.168.2.41.1.1.10x925aStandard query (0)prod.ads.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                  Oct 14, 2024 11:02:35.243581057 CEST192.168.2.41.1.1.10x675dStandard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                  Oct 14, 2024 11:02:35.246448040 CEST192.168.2.41.1.1.10x47aStandard query (0)prod.ads.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                  Oct 14, 2024 11:02:35.253927946 CEST192.168.2.41.1.1.10xa43dStandard query (0)prod.balrog.prod.cloudops.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                  Oct 14, 2024 11:02:35.271786928 CEST192.168.2.41.1.1.10x2d0Standard query (0)prod.balrog.prod.cloudops.mozgcp.net28IN (0x0001)false
                                                                                                                                  Oct 14, 2024 11:02:35.349579096 CEST192.168.2.41.1.1.10x72f4Standard query (0)content-signature-2.cdn.mozilla.netA (IP address)IN (0x0001)false
                                                                                                                                  Oct 14, 2024 11:02:35.358431101 CEST192.168.2.41.1.1.10x5b6aStandard query (0)prod.content-signature-chains.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                  Oct 14, 2024 11:02:35.365823030 CEST192.168.2.41.1.1.10xaa66Standard query (0)prod.content-signature-chains.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                  Oct 14, 2024 11:02:36.622288942 CEST192.168.2.41.1.1.10x594bStandard query (0)shavar.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                  Oct 14, 2024 11:02:42.682678938 CEST192.168.2.41.1.1.10x307eStandard query (0)support.mozilla.orgA (IP address)IN (0x0001)false
                                                                                                                                  Oct 14, 2024 11:02:42.691230059 CEST192.168.2.41.1.1.10x507fStandard query (0)us-west1.prod.sumo.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                  Oct 14, 2024 11:02:42.702835083 CEST192.168.2.41.1.1.10x2b29Standard query (0)us-west1.prod.sumo.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                  Oct 14, 2024 11:02:42.927746058 CEST192.168.2.41.1.1.10x3979Standard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                  Oct 14, 2024 11:02:42.956454992 CEST192.168.2.41.1.1.10xed99Standard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                  Oct 14, 2024 11:02:42.964335918 CEST192.168.2.41.1.1.10x48daStandard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                  Oct 14, 2024 11:02:44.572082996 CEST192.168.2.41.1.1.10x610aStandard query (0)prod.balrog.prod.cloudops.mozgcp.net28IN (0x0001)false
                                                                                                                                  Oct 14, 2024 11:02:45.408552885 CEST192.168.2.41.1.1.10xd83eStandard query (0)firefox.settings.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                  Oct 14, 2024 11:02:45.421010971 CEST192.168.2.41.1.1.10xe8abStandard query (0)prod.remote-settings.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                  Oct 14, 2024 11:02:45.437627077 CEST192.168.2.41.1.1.10x3bbdStandard query (0)prod.remote-settings.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                  Oct 14, 2024 11:02:45.454602957 CEST192.168.2.41.1.1.10xe5baStandard query (0)telemetry-incoming.r53-2.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                  Oct 14, 2024 11:02:45.464390993 CEST192.168.2.41.1.1.10x1791Standard query (0)telemetry-incoming.r53-2.services.mozilla.com28IN (0x0001)false
                                                                                                                                  Oct 14, 2024 11:02:50.363327026 CEST192.168.2.41.1.1.10x6fd7Standard query (0)telemetry-incoming.r53-2.services.mozilla.com28IN (0x0001)false
                                                                                                                                  Oct 14, 2024 11:02:50.391921997 CEST192.168.2.41.1.1.10x4e99Standard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                  Oct 14, 2024 11:02:50.399194002 CEST192.168.2.41.1.1.10xaa9bStandard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                  Oct 14, 2024 11:02:53.525994062 CEST192.168.2.41.1.1.10x3193Standard query (0)www.youtube.comA (IP address)IN (0x0001)false
                                                                                                                                  Oct 14, 2024 11:02:53.526166916 CEST192.168.2.41.1.1.10x71d7Standard query (0)www.facebook.comA (IP address)IN (0x0001)false
                                                                                                                                  Oct 14, 2024 11:02:53.526312113 CEST192.168.2.41.1.1.10x2d2cStandard query (0)www.wikipedia.orgA (IP address)IN (0x0001)false
                                                                                                                                  Oct 14, 2024 11:02:53.533822060 CEST192.168.2.41.1.1.10xf1cfStandard query (0)star-mini.c10r.facebook.comA (IP address)IN (0x0001)false
                                                                                                                                  Oct 14, 2024 11:02:53.534172058 CEST192.168.2.41.1.1.10xa38fStandard query (0)youtube-ui.l.google.comA (IP address)IN (0x0001)false
                                                                                                                                  Oct 14, 2024 11:02:53.534300089 CEST192.168.2.41.1.1.10x68d4Standard query (0)dyna.wikimedia.orgA (IP address)IN (0x0001)false
                                                                                                                                  Oct 14, 2024 11:02:53.543509007 CEST192.168.2.41.1.1.10x1626Standard query (0)star-mini.c10r.facebook.com28IN (0x0001)false
                                                                                                                                  Oct 14, 2024 11:02:53.543675900 CEST192.168.2.41.1.1.10x944Standard query (0)dyna.wikimedia.org28IN (0x0001)false
                                                                                                                                  Oct 14, 2024 11:02:53.544281006 CEST192.168.2.41.1.1.10xc4d3Standard query (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                  Oct 14, 2024 11:02:53.551410913 CEST192.168.2.41.1.1.10xd777Standard query (0)www.reddit.comA (IP address)IN (0x0001)false
                                                                                                                                  Oct 14, 2024 11:02:53.551656961 CEST192.168.2.41.1.1.10x1165Standard query (0)twitter.comA (IP address)IN (0x0001)false
                                                                                                                                  Oct 14, 2024 11:02:53.559551001 CEST192.168.2.41.1.1.10x6d0fStandard query (0)twitter.comA (IP address)IN (0x0001)false
                                                                                                                                  Oct 14, 2024 11:02:53.559704065 CEST192.168.2.41.1.1.10xb9abStandard query (0)reddit.map.fastly.netA (IP address)IN (0x0001)false
                                                                                                                                  Oct 14, 2024 11:02:53.567260981 CEST192.168.2.41.1.1.10x74bStandard query (0)twitter.com28IN (0x0001)false
                                                                                                                                  Oct 14, 2024 11:02:53.568804026 CEST192.168.2.41.1.1.10xa0b8Standard query (0)reddit.map.fastly.net28IN (0x0001)false
                                                                                                                                  Oct 14, 2024 11:02:58.950555086 CEST192.168.2.41.1.1.10xbf8fStandard query (0)prod.balrog.prod.cloudops.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                  Oct 14, 2024 11:02:58.958645105 CEST192.168.2.41.1.1.10xcb0cStandard query (0)prod.balrog.prod.cloudops.mozgcp.net28IN (0x0001)false
                                                                                                                                  Oct 14, 2024 11:02:58.973840952 CEST192.168.2.41.1.1.10xb2f9Standard query (0)services.addons.mozilla.orgA (IP address)IN (0x0001)false
                                                                                                                                  Oct 14, 2024 11:02:58.980232000 CEST192.168.2.41.1.1.10x4a50Standard query (0)normandy.cdn.mozilla.netA (IP address)IN (0x0001)false
                                                                                                                                  Oct 14, 2024 11:02:58.983932972 CEST192.168.2.41.1.1.10x86eaStandard query (0)services.addons.mozilla.orgA (IP address)IN (0x0001)false
                                                                                                                                  Oct 14, 2024 11:02:58.992537022 CEST192.168.2.41.1.1.10x7d5eStandard query (0)normandy-cdn.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                  Oct 14, 2024 11:02:58.996990919 CEST192.168.2.41.1.1.10x9b45Standard query (0)services.addons.mozilla.org28IN (0x0001)false
                                                                                                                                  Oct 14, 2024 11:02:59.038819075 CEST192.168.2.41.1.1.10xb03dStandard query (0)normandy-cdn.services.mozilla.com28IN (0x0001)false
                                                                                                                                  Oct 14, 2024 11:03:02.270967960 CEST192.168.2.41.1.1.10x63f3Standard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                  Oct 14, 2024 11:03:02.280034065 CEST192.168.2.41.1.1.10xb81Standard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                  Oct 14, 2024 11:03:23.480992079 CEST192.168.2.41.1.1.10xe9deStandard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                  Oct 14, 2024 11:03:23.488235950 CEST192.168.2.41.1.1.10xf945Standard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                  Oct 14, 2024 11:03:24.003036976 CEST192.168.2.41.1.1.10x9bbdStandard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                  Oct 14, 2024 11:03:28.679308891 CEST192.168.2.41.1.1.10x5eb6Standard query (0)telemetry-incoming.r53-2.services.mozilla.com28IN (0x0001)false
                                                                                                                                  Oct 14, 2024 11:04:04.503015041 CEST192.168.2.41.1.1.10x5441Standard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                  Oct 14, 2024 11:04:04.511540890 CEST192.168.2.41.1.1.10x7128Standard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                  Oct 14, 2024 11:04:05.018018007 CEST192.168.2.41.1.1.10xb4f9Standard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                  TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                  Oct 14, 2024 11:02:30.110990047 CEST1.1.1.1192.168.2.40x9b5bNo error (0)prod.classify-client.prod.webservices.mozgcp.net35.190.72.216A (IP address)IN (0x0001)false
                                                                                                                                  Oct 14, 2024 11:02:30.180692911 CEST1.1.1.1192.168.2.40x1627No error (0)prod.classify-client.prod.webservices.mozgcp.net35.190.72.216A (IP address)IN (0x0001)false
                                                                                                                                  Oct 14, 2024 11:02:33.689217091 CEST1.1.1.1192.168.2.40xc206No error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                  Oct 14, 2024 11:02:33.689217091 CEST1.1.1.1192.168.2.40xc206No error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                  Oct 14, 2024 11:02:33.689521074 CEST1.1.1.1192.168.2.40xa44cNo error (0)youtube.com142.250.186.174A (IP address)IN (0x0001)false
                                                                                                                                  Oct 14, 2024 11:02:33.708832026 CEST1.1.1.1192.168.2.40x3fe3No error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                  Oct 14, 2024 11:02:33.711703062 CEST1.1.1.1192.168.2.40x1a88No error (0)youtube.com142.250.186.110A (IP address)IN (0x0001)false
                                                                                                                                  Oct 14, 2024 11:02:33.718251944 CEST1.1.1.1192.168.2.40x6bc9No error (0)prod.detectportal.prod.cloudops.mozgcp.net28IN (0x0001)false
                                                                                                                                  Oct 14, 2024 11:02:33.722251892 CEST1.1.1.1192.168.2.40x2931No error (0)youtube.com28IN (0x0001)false
                                                                                                                                  Oct 14, 2024 11:02:34.787580013 CEST1.1.1.1192.168.2.40x3ffdNo error (0)contile.services.mozilla.com34.117.188.166A (IP address)IN (0x0001)false
                                                                                                                                  Oct 14, 2024 11:02:34.795871973 CEST1.1.1.1192.168.2.40x2fabNo error (0)contile.services.mozilla.com34.117.188.166A (IP address)IN (0x0001)false
                                                                                                                                  Oct 14, 2024 11:02:35.210064888 CEST1.1.1.1192.168.2.40xa0c0No error (0)spocs.getpocket.comprod.ads.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                  Oct 14, 2024 11:02:35.210064888 CEST1.1.1.1192.168.2.40xa0c0No error (0)prod.ads.prod.webservices.mozgcp.net34.117.188.166A (IP address)IN (0x0001)false
                                                                                                                                  Oct 14, 2024 11:02:35.211474895 CEST1.1.1.1192.168.2.40xdcedNo error (0)example.org93.184.215.14A (IP address)IN (0x0001)false
                                                                                                                                  Oct 14, 2024 11:02:35.219692945 CEST1.1.1.1192.168.2.40xd98eNo error (0)ipv4only.arpa192.0.0.171A (IP address)IN (0x0001)false
                                                                                                                                  Oct 14, 2024 11:02:35.219692945 CEST1.1.1.1192.168.2.40xd98eNo error (0)ipv4only.arpa192.0.0.170A (IP address)IN (0x0001)false
                                                                                                                                  Oct 14, 2024 11:02:35.220702887 CEST1.1.1.1192.168.2.40x925aNo error (0)prod.ads.prod.webservices.mozgcp.net34.117.188.166A (IP address)IN (0x0001)false
                                                                                                                                  Oct 14, 2024 11:02:35.234998941 CEST1.1.1.1192.168.2.40xce20No error (0)balrog-aus5.r53-2.services.mozilla.comprod.balrog.prod.cloudops.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                  Oct 14, 2024 11:02:35.234998941 CEST1.1.1.1192.168.2.40xce20No error (0)prod.balrog.prod.cloudops.mozgcp.net35.244.181.201A (IP address)IN (0x0001)false
                                                                                                                                  Oct 14, 2024 11:02:35.251151085 CEST1.1.1.1192.168.2.40x675dNo error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                  Oct 14, 2024 11:02:35.251151085 CEST1.1.1.1192.168.2.40x675dNo error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                  Oct 14, 2024 11:02:35.260799885 CEST1.1.1.1192.168.2.40xa43dNo error (0)prod.balrog.prod.cloudops.mozgcp.net35.244.181.201A (IP address)IN (0x0001)false
                                                                                                                                  Oct 14, 2024 11:02:35.356869936 CEST1.1.1.1192.168.2.40x72f4No error (0)content-signature-2.cdn.mozilla.netcontent-signature-chains.prod.autograph.services.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                  Oct 14, 2024 11:02:35.356869936 CEST1.1.1.1192.168.2.40x72f4No error (0)content-signature-chains.prod.autograph.services.mozaws.netprod.content-signature-chains.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                  Oct 14, 2024 11:02:35.356869936 CEST1.1.1.1192.168.2.40x72f4No error (0)prod.content-signature-chains.prod.webservices.mozgcp.net34.160.144.191A (IP address)IN (0x0001)false
                                                                                                                                  Oct 14, 2024 11:02:35.365243912 CEST1.1.1.1192.168.2.40x5b6aNo error (0)prod.content-signature-chains.prod.webservices.mozgcp.net34.160.144.191A (IP address)IN (0x0001)false
                                                                                                                                  Oct 14, 2024 11:02:35.372757912 CEST1.1.1.1192.168.2.40xaa66No error (0)prod.content-signature-chains.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                  Oct 14, 2024 11:02:37.368308067 CEST1.1.1.1192.168.2.40x594bNo error (0)shavar.services.mozilla.comshavar.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                  Oct 14, 2024 11:02:42.689836979 CEST1.1.1.1192.168.2.40x307eNo error (0)support.mozilla.orgprod.sumo.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                  Oct 14, 2024 11:02:42.689836979 CEST1.1.1.1192.168.2.40x307eNo error (0)prod.sumo.prod.webservices.mozgcp.netus-west1.prod.sumo.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                  Oct 14, 2024 11:02:42.689836979 CEST1.1.1.1192.168.2.40x307eNo error (0)us-west1.prod.sumo.prod.webservices.mozgcp.net34.149.128.2A (IP address)IN (0x0001)false
                                                                                                                                  Oct 14, 2024 11:02:42.699381113 CEST1.1.1.1192.168.2.40x507fNo error (0)us-west1.prod.sumo.prod.webservices.mozgcp.net34.149.128.2A (IP address)IN (0x0001)false
                                                                                                                                  Oct 14, 2024 11:02:42.935257912 CEST1.1.1.1192.168.2.40x3979No error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                  Oct 14, 2024 11:02:42.963732004 CEST1.1.1.1192.168.2.40xed99No error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                  Oct 14, 2024 11:02:44.571968079 CEST1.1.1.1192.168.2.40xcc32No error (0)balrog-aus5.r53-2.services.mozilla.comprod.balrog.prod.cloudops.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                  Oct 14, 2024 11:02:44.571968079 CEST1.1.1.1192.168.2.40xcc32No error (0)prod.balrog.prod.cloudops.mozgcp.net35.244.181.201A (IP address)IN (0x0001)false
                                                                                                                                  Oct 14, 2024 11:02:45.415719986 CEST1.1.1.1192.168.2.40xd83eNo error (0)firefox.settings.services.mozilla.comprod.remote-settings.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                  Oct 14, 2024 11:02:45.415719986 CEST1.1.1.1192.168.2.40xd83eNo error (0)prod.remote-settings.prod.webservices.mozgcp.net34.149.100.209A (IP address)IN (0x0001)false
                                                                                                                                  Oct 14, 2024 11:02:45.428227901 CEST1.1.1.1192.168.2.40xe8abNo error (0)prod.remote-settings.prod.webservices.mozgcp.net34.149.100.209A (IP address)IN (0x0001)false
                                                                                                                                  Oct 14, 2024 11:02:45.434581041 CEST1.1.1.1192.168.2.40xca77No error (0)telemetry-incoming.r53-2.services.mozilla.com34.120.208.123A (IP address)IN (0x0001)false
                                                                                                                                  Oct 14, 2024 11:02:45.461590052 CEST1.1.1.1192.168.2.40xe5baNo error (0)telemetry-incoming.r53-2.services.mozilla.com34.120.208.123A (IP address)IN (0x0001)false
                                                                                                                                  Oct 14, 2024 11:02:46.068862915 CEST1.1.1.1192.168.2.40x392eNo error (0)telemetry-incoming.r53-2.services.mozilla.com34.120.208.123A (IP address)IN (0x0001)false
                                                                                                                                  Oct 14, 2024 11:02:50.398669004 CEST1.1.1.1192.168.2.40x4e99No error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                  Oct 14, 2024 11:02:53.533005953 CEST1.1.1.1192.168.2.40x71d7No error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                  Oct 14, 2024 11:02:53.533005953 CEST1.1.1.1192.168.2.40x71d7No error (0)star-mini.c10r.facebook.com157.240.251.35A (IP address)IN (0x0001)false
                                                                                                                                  Oct 14, 2024 11:02:53.533055067 CEST1.1.1.1192.168.2.40x3193No error (0)www.youtube.comyoutube-ui.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                  Oct 14, 2024 11:02:53.533055067 CEST1.1.1.1192.168.2.40x3193No error (0)youtube-ui.l.google.com142.250.186.46A (IP address)IN (0x0001)false
                                                                                                                                  Oct 14, 2024 11:02:53.533055067 CEST1.1.1.1192.168.2.40x3193No error (0)youtube-ui.l.google.com216.58.206.78A (IP address)IN (0x0001)false
                                                                                                                                  Oct 14, 2024 11:02:53.533055067 CEST1.1.1.1192.168.2.40x3193No error (0)youtube-ui.l.google.com142.250.181.238A (IP address)IN (0x0001)false
                                                                                                                                  Oct 14, 2024 11:02:53.533055067 CEST1.1.1.1192.168.2.40x3193No error (0)youtube-ui.l.google.com172.217.16.206A (IP address)IN (0x0001)false
                                                                                                                                  Oct 14, 2024 11:02:53.533055067 CEST1.1.1.1192.168.2.40x3193No error (0)youtube-ui.l.google.com142.250.186.78A (IP address)IN (0x0001)false
                                                                                                                                  Oct 14, 2024 11:02:53.533055067 CEST1.1.1.1192.168.2.40x3193No error (0)youtube-ui.l.google.com142.250.185.206A (IP address)IN (0x0001)false
                                                                                                                                  Oct 14, 2024 11:02:53.533055067 CEST1.1.1.1192.168.2.40x3193No error (0)youtube-ui.l.google.com142.250.186.142A (IP address)IN (0x0001)false
                                                                                                                                  Oct 14, 2024 11:02:53.533055067 CEST1.1.1.1192.168.2.40x3193No error (0)youtube-ui.l.google.com142.250.185.110A (IP address)IN (0x0001)false
                                                                                                                                  Oct 14, 2024 11:02:53.533055067 CEST1.1.1.1192.168.2.40x3193No error (0)youtube-ui.l.google.com172.217.18.14A (IP address)IN (0x0001)false
                                                                                                                                  Oct 14, 2024 11:02:53.533055067 CEST1.1.1.1192.168.2.40x3193No error (0)youtube-ui.l.google.com142.250.185.238A (IP address)IN (0x0001)false
                                                                                                                                  Oct 14, 2024 11:02:53.533055067 CEST1.1.1.1192.168.2.40x3193No error (0)youtube-ui.l.google.com142.250.185.78A (IP address)IN (0x0001)false
                                                                                                                                  Oct 14, 2024 11:02:53.533055067 CEST1.1.1.1192.168.2.40x3193No error (0)youtube-ui.l.google.com142.250.184.238A (IP address)IN (0x0001)false
                                                                                                                                  Oct 14, 2024 11:02:53.533055067 CEST1.1.1.1192.168.2.40x3193No error (0)youtube-ui.l.google.com142.250.185.142A (IP address)IN (0x0001)false
                                                                                                                                  Oct 14, 2024 11:02:53.533055067 CEST1.1.1.1192.168.2.40x3193No error (0)youtube-ui.l.google.com142.250.186.110A (IP address)IN (0x0001)false
                                                                                                                                  Oct 14, 2024 11:02:53.533055067 CEST1.1.1.1192.168.2.40x3193No error (0)youtube-ui.l.google.com142.250.185.174A (IP address)IN (0x0001)false
                                                                                                                                  Oct 14, 2024 11:02:53.533055067 CEST1.1.1.1192.168.2.40x3193No error (0)youtube-ui.l.google.com172.217.16.142A (IP address)IN (0x0001)false
                                                                                                                                  Oct 14, 2024 11:02:53.533082962 CEST1.1.1.1192.168.2.40x2d2cNo error (0)www.wikipedia.orgdyna.wikimedia.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                  Oct 14, 2024 11:02:53.533082962 CEST1.1.1.1192.168.2.40x2d2cNo error (0)dyna.wikimedia.org185.15.59.224A (IP address)IN (0x0001)false
                                                                                                                                  Oct 14, 2024 11:02:53.541050911 CEST1.1.1.1192.168.2.40xf1cfNo error (0)star-mini.c10r.facebook.com157.240.0.35A (IP address)IN (0x0001)false
                                                                                                                                  Oct 14, 2024 11:02:53.541141987 CEST1.1.1.1192.168.2.40xa38fNo error (0)youtube-ui.l.google.com142.250.186.78A (IP address)IN (0x0001)false
                                                                                                                                  Oct 14, 2024 11:02:53.541141987 CEST1.1.1.1192.168.2.40xa38fNo error (0)youtube-ui.l.google.com216.58.212.142A (IP address)IN (0x0001)false
                                                                                                                                  Oct 14, 2024 11:02:53.541141987 CEST1.1.1.1192.168.2.40xa38fNo error (0)youtube-ui.l.google.com142.250.185.110A (IP address)IN (0x0001)false
                                                                                                                                  Oct 14, 2024 11:02:53.541141987 CEST1.1.1.1192.168.2.40xa38fNo error (0)youtube-ui.l.google.com142.250.185.78A (IP address)IN (0x0001)false
                                                                                                                                  Oct 14, 2024 11:02:53.541141987 CEST1.1.1.1192.168.2.40xa38fNo error (0)youtube-ui.l.google.com142.250.181.238A (IP address)IN (0x0001)false
                                                                                                                                  Oct 14, 2024 11:02:53.541141987 CEST1.1.1.1192.168.2.40xa38fNo error (0)youtube-ui.l.google.com172.217.16.142A (IP address)IN (0x0001)false
                                                                                                                                  Oct 14, 2024 11:02:53.541141987 CEST1.1.1.1192.168.2.40xa38fNo error (0)youtube-ui.l.google.com142.250.185.174A (IP address)IN (0x0001)false
                                                                                                                                  Oct 14, 2024 11:02:53.541141987 CEST1.1.1.1192.168.2.40xa38fNo error (0)youtube-ui.l.google.com142.250.185.206A (IP address)IN (0x0001)false
                                                                                                                                  Oct 14, 2024 11:02:53.541141987 CEST1.1.1.1192.168.2.40xa38fNo error (0)youtube-ui.l.google.com142.250.186.174A (IP address)IN (0x0001)false
                                                                                                                                  Oct 14, 2024 11:02:53.541141987 CEST1.1.1.1192.168.2.40xa38fNo error (0)youtube-ui.l.google.com142.250.185.142A (IP address)IN (0x0001)false
                                                                                                                                  Oct 14, 2024 11:02:53.541141987 CEST1.1.1.1192.168.2.40xa38fNo error (0)youtube-ui.l.google.com142.250.185.238A (IP address)IN (0x0001)false
                                                                                                                                  Oct 14, 2024 11:02:53.541141987 CEST1.1.1.1192.168.2.40xa38fNo error (0)youtube-ui.l.google.com216.58.212.174A (IP address)IN (0x0001)false
                                                                                                                                  Oct 14, 2024 11:02:53.541141987 CEST1.1.1.1192.168.2.40xa38fNo error (0)youtube-ui.l.google.com216.58.206.46A (IP address)IN (0x0001)false
                                                                                                                                  Oct 14, 2024 11:02:53.541141987 CEST1.1.1.1192.168.2.40xa38fNo error (0)youtube-ui.l.google.com142.250.184.238A (IP address)IN (0x0001)false
                                                                                                                                  Oct 14, 2024 11:02:53.541141987 CEST1.1.1.1192.168.2.40xa38fNo error (0)youtube-ui.l.google.com142.250.186.142A (IP address)IN (0x0001)false
                                                                                                                                  Oct 14, 2024 11:02:53.541141987 CEST1.1.1.1192.168.2.40xa38fNo error (0)youtube-ui.l.google.com142.250.186.46A (IP address)IN (0x0001)false
                                                                                                                                  Oct 14, 2024 11:02:53.541173935 CEST1.1.1.1192.168.2.40x68d4No error (0)dyna.wikimedia.org185.15.59.224A (IP address)IN (0x0001)false
                                                                                                                                  Oct 14, 2024 11:02:53.550710917 CEST1.1.1.1192.168.2.40x1626No error (0)star-mini.c10r.facebook.com28IN (0x0001)false
                                                                                                                                  Oct 14, 2024 11:02:53.550847054 CEST1.1.1.1192.168.2.40x944No error (0)dyna.wikimedia.org28IN (0x0001)false
                                                                                                                                  Oct 14, 2024 11:02:53.552236080 CEST1.1.1.1192.168.2.40xc4d3No error (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                  Oct 14, 2024 11:02:53.552236080 CEST1.1.1.1192.168.2.40xc4d3No error (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                  Oct 14, 2024 11:02:53.552236080 CEST1.1.1.1192.168.2.40xc4d3No error (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                  Oct 14, 2024 11:02:53.552236080 CEST1.1.1.1192.168.2.40xc4d3No error (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                  Oct 14, 2024 11:02:53.558871984 CEST1.1.1.1192.168.2.40x1165No error (0)twitter.com104.244.42.193A (IP address)IN (0x0001)false
                                                                                                                                  Oct 14, 2024 11:02:53.558903933 CEST1.1.1.1192.168.2.40xd777No error (0)www.reddit.comreddit.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                  Oct 14, 2024 11:02:53.558903933 CEST1.1.1.1192.168.2.40xd777No error (0)reddit.map.fastly.net151.101.1.140A (IP address)IN (0x0001)false
                                                                                                                                  Oct 14, 2024 11:02:53.558903933 CEST1.1.1.1192.168.2.40xd777No error (0)reddit.map.fastly.net151.101.193.140A (IP address)IN (0x0001)false
                                                                                                                                  Oct 14, 2024 11:02:53.558903933 CEST1.1.1.1192.168.2.40xd777No error (0)reddit.map.fastly.net151.101.129.140A (IP address)IN (0x0001)false
                                                                                                                                  Oct 14, 2024 11:02:53.558903933 CEST1.1.1.1192.168.2.40xd777No error (0)reddit.map.fastly.net151.101.65.140A (IP address)IN (0x0001)false
                                                                                                                                  Oct 14, 2024 11:02:53.566632032 CEST1.1.1.1192.168.2.40xb9abNo error (0)reddit.map.fastly.net151.101.1.140A (IP address)IN (0x0001)false
                                                                                                                                  Oct 14, 2024 11:02:53.566632032 CEST1.1.1.1192.168.2.40xb9abNo error (0)reddit.map.fastly.net151.101.129.140A (IP address)IN (0x0001)false
                                                                                                                                  Oct 14, 2024 11:02:53.566632032 CEST1.1.1.1192.168.2.40xb9abNo error (0)reddit.map.fastly.net151.101.193.140A (IP address)IN (0x0001)false
                                                                                                                                  Oct 14, 2024 11:02:53.566632032 CEST1.1.1.1192.168.2.40xb9abNo error (0)reddit.map.fastly.net151.101.65.140A (IP address)IN (0x0001)false
                                                                                                                                  Oct 14, 2024 11:02:53.566679955 CEST1.1.1.1192.168.2.40x6d0fNo error (0)twitter.com104.244.42.65A (IP address)IN (0x0001)false
                                                                                                                                  Oct 14, 2024 11:02:58.955785990 CEST1.1.1.1192.168.2.40xda16No error (0)balrog-aus5.r53-2.services.mozilla.comprod.balrog.prod.cloudops.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                  Oct 14, 2024 11:02:58.955785990 CEST1.1.1.1192.168.2.40xda16No error (0)prod.balrog.prod.cloudops.mozgcp.net35.244.181.201A (IP address)IN (0x0001)false
                                                                                                                                  Oct 14, 2024 11:02:58.958060980 CEST1.1.1.1192.168.2.40xbf8fNo error (0)prod.balrog.prod.cloudops.mozgcp.net35.244.181.201A (IP address)IN (0x0001)false
                                                                                                                                  Oct 14, 2024 11:02:58.981446028 CEST1.1.1.1192.168.2.40xb2f9No error (0)services.addons.mozilla.org52.222.236.48A (IP address)IN (0x0001)false
                                                                                                                                  Oct 14, 2024 11:02:58.981446028 CEST1.1.1.1192.168.2.40xb2f9No error (0)services.addons.mozilla.org52.222.236.120A (IP address)IN (0x0001)false
                                                                                                                                  Oct 14, 2024 11:02:58.981446028 CEST1.1.1.1192.168.2.40xb2f9No error (0)services.addons.mozilla.org52.222.236.23A (IP address)IN (0x0001)false
                                                                                                                                  Oct 14, 2024 11:02:58.981446028 CEST1.1.1.1192.168.2.40xb2f9No error (0)services.addons.mozilla.org52.222.236.80A (IP address)IN (0x0001)false
                                                                                                                                  Oct 14, 2024 11:02:58.987591028 CEST1.1.1.1192.168.2.40x4a50No error (0)normandy.cdn.mozilla.netnormandy-cdn.services.mozilla.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                  Oct 14, 2024 11:02:58.987591028 CEST1.1.1.1192.168.2.40x4a50No error (0)normandy-cdn.services.mozilla.com35.201.103.21A (IP address)IN (0x0001)false
                                                                                                                                  Oct 14, 2024 11:02:58.991372108 CEST1.1.1.1192.168.2.40x86eaNo error (0)services.addons.mozilla.org52.222.236.23A (IP address)IN (0x0001)false
                                                                                                                                  Oct 14, 2024 11:02:58.991372108 CEST1.1.1.1192.168.2.40x86eaNo error (0)services.addons.mozilla.org52.222.236.48A (IP address)IN (0x0001)false
                                                                                                                                  Oct 14, 2024 11:02:58.991372108 CEST1.1.1.1192.168.2.40x86eaNo error (0)services.addons.mozilla.org52.222.236.120A (IP address)IN (0x0001)false
                                                                                                                                  Oct 14, 2024 11:02:58.991372108 CEST1.1.1.1192.168.2.40x86eaNo error (0)services.addons.mozilla.org52.222.236.80A (IP address)IN (0x0001)false
                                                                                                                                  Oct 14, 2024 11:02:58.999923944 CEST1.1.1.1192.168.2.40x7d5eNo error (0)normandy-cdn.services.mozilla.com35.201.103.21A (IP address)IN (0x0001)false
                                                                                                                                  Oct 14, 2024 11:03:00.282224894 CEST1.1.1.1192.168.2.40x4e8dNo error (0)a21ed24aedde648804e7-228765c84088fef4ff5e70f2710398e9.r17.cf1.rackcdn.coma17.rackcdn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                  Oct 14, 2024 11:03:00.282224894 CEST1.1.1.1192.168.2.40x4e8dNo error (0)a17.rackcdn.coma17.rackcdn.com.mdc.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                  Oct 14, 2024 11:03:02.278947115 CEST1.1.1.1192.168.2.40x63f3No error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                  Oct 14, 2024 11:03:23.487677097 CEST1.1.1.1192.168.2.40xe9deNo error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                  Oct 14, 2024 11:03:24.010121107 CEST1.1.1.1192.168.2.40x9bbdNo error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                  Oct 14, 2024 11:03:24.010121107 CEST1.1.1.1192.168.2.40x9bbdNo error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                  Oct 14, 2024 11:04:04.510263920 CEST1.1.1.1192.168.2.40x5441No error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                  Oct 14, 2024 11:04:05.025633097 CEST1.1.1.1192.168.2.40xb4f9No error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                  Oct 14, 2024 11:04:05.025633097 CEST1.1.1.1192.168.2.40xb4f9No error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                  • detectportal.firefox.com
                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                  0192.168.2.45485334.107.221.82808056C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  Oct 14, 2024 11:02:34.390969038 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                  Host: detectportal.firefox.com
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                  Accept: */*
                                                                                                                                  Accept-Language: en-US,en;q=0.5
                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                  Cache-Control: no-cache
                                                                                                                                  Pragma: no-cache
                                                                                                                                  Connection: keep-alive
                                                                                                                                  Oct 14, 2024 11:02:34.887026072 CEST298INHTTP/1.1 200 OK
                                                                                                                                  Server: nginx
                                                                                                                                  Content-Length: 90
                                                                                                                                  Via: 1.1 google
                                                                                                                                  Date: Sun, 13 Oct 2024 20:50:41 GMT
                                                                                                                                  Age: 43913
                                                                                                                                  Content-Type: text/html
                                                                                                                                  Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                  Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                  Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                  1192.168.2.45486034.107.221.82808056C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  Oct 14, 2024 11:02:35.260778904 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                  Host: detectportal.firefox.com
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                  Accept: */*
                                                                                                                                  Accept-Language: en-US,en;q=0.5
                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                  Connection: keep-alive
                                                                                                                                  Pragma: no-cache
                                                                                                                                  Cache-Control: no-cache
                                                                                                                                  Oct 14, 2024 11:02:35.719572067 CEST216INHTTP/1.1 200 OK
                                                                                                                                  Server: nginx
                                                                                                                                  Content-Length: 8
                                                                                                                                  Via: 1.1 google
                                                                                                                                  Date: Sun, 13 Oct 2024 17:52:56 GMT
                                                                                                                                  Age: 54579
                                                                                                                                  Content-Type: text/plain
                                                                                                                                  Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                  Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                  Data Ascii: success


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                  2192.168.2.45486534.107.221.82808056C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  Oct 14, 2024 11:02:36.052074909 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                  Host: detectportal.firefox.com
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                  Accept: */*
                                                                                                                                  Accept-Language: en-US,en;q=0.5
                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                  Cache-Control: no-cache
                                                                                                                                  Pragma: no-cache
                                                                                                                                  Connection: keep-alive
                                                                                                                                  Oct 14, 2024 11:02:37.363185883 CEST298INHTTP/1.1 200 OK
                                                                                                                                  Server: nginx
                                                                                                                                  Content-Length: 90
                                                                                                                                  Via: 1.1 google
                                                                                                                                  Date: Sun, 13 Oct 2024 20:50:41 GMT
                                                                                                                                  Age: 43915
                                                                                                                                  Content-Type: text/html
                                                                                                                                  Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                  Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                  Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                  Oct 14, 2024 11:02:37.363239050 CEST298INHTTP/1.1 200 OK
                                                                                                                                  Server: nginx
                                                                                                                                  Content-Length: 90
                                                                                                                                  Via: 1.1 google
                                                                                                                                  Date: Sun, 13 Oct 2024 20:50:41 GMT
                                                                                                                                  Age: 43915
                                                                                                                                  Content-Type: text/html
                                                                                                                                  Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                  Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                  Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                  Oct 14, 2024 11:02:37.363286972 CEST298INHTTP/1.1 200 OK
                                                                                                                                  Server: nginx
                                                                                                                                  Content-Length: 90
                                                                                                                                  Via: 1.1 google
                                                                                                                                  Date: Sun, 13 Oct 2024 20:50:41 GMT
                                                                                                                                  Age: 43915
                                                                                                                                  Content-Type: text/html
                                                                                                                                  Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                  Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                  Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                  Oct 14, 2024 11:02:42.926801920 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                  Host: detectportal.firefox.com
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                  Accept: */*
                                                                                                                                  Accept-Language: en-US,en;q=0.5
                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                  Cache-Control: no-cache
                                                                                                                                  Pragma: no-cache
                                                                                                                                  Connection: keep-alive
                                                                                                                                  Oct 14, 2024 11:02:43.022918940 CEST298INHTTP/1.1 200 OK
                                                                                                                                  Server: nginx
                                                                                                                                  Content-Length: 90
                                                                                                                                  Via: 1.1 google
                                                                                                                                  Date: Sun, 13 Oct 2024 20:50:41 GMT
                                                                                                                                  Age: 43921
                                                                                                                                  Content-Type: text/html
                                                                                                                                  Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                  Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                  Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                  Oct 14, 2024 11:02:44.555526018 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                  Host: detectportal.firefox.com
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                  Accept: */*
                                                                                                                                  Accept-Language: en-US,en;q=0.5
                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                  Cache-Control: no-cache
                                                                                                                                  Pragma: no-cache
                                                                                                                                  Connection: keep-alive
                                                                                                                                  Oct 14, 2024 11:02:44.651591063 CEST298INHTTP/1.1 200 OK
                                                                                                                                  Server: nginx
                                                                                                                                  Content-Length: 90
                                                                                                                                  Via: 1.1 google
                                                                                                                                  Date: Sun, 13 Oct 2024 20:50:41 GMT
                                                                                                                                  Age: 43923
                                                                                                                                  Content-Type: text/html
                                                                                                                                  Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                  Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                  Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                  Oct 14, 2024 11:02:45.439735889 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                  Host: detectportal.firefox.com
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                  Accept: */*
                                                                                                                                  Accept-Language: en-US,en;q=0.5
                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                  Cache-Control: no-cache
                                                                                                                                  Pragma: no-cache
                                                                                                                                  Connection: keep-alive
                                                                                                                                  Oct 14, 2024 11:02:45.535288095 CEST298INHTTP/1.1 200 OK
                                                                                                                                  Server: nginx
                                                                                                                                  Content-Length: 90
                                                                                                                                  Via: 1.1 google
                                                                                                                                  Date: Sun, 13 Oct 2024 20:50:41 GMT
                                                                                                                                  Age: 43924
                                                                                                                                  Content-Type: text/html
                                                                                                                                  Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                  Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                  Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                  Oct 14, 2024 11:02:46.057245016 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                  Host: detectportal.firefox.com
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                  Accept: */*
                                                                                                                                  Accept-Language: en-US,en;q=0.5
                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                  Cache-Control: no-cache
                                                                                                                                  Pragma: no-cache
                                                                                                                                  Connection: keep-alive
                                                                                                                                  Oct 14, 2024 11:02:46.153036118 CEST298INHTTP/1.1 200 OK
                                                                                                                                  Server: nginx
                                                                                                                                  Content-Length: 90
                                                                                                                                  Via: 1.1 google
                                                                                                                                  Date: Sun, 13 Oct 2024 20:50:41 GMT
                                                                                                                                  Age: 43925
                                                                                                                                  Content-Type: text/html
                                                                                                                                  Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                  Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                  Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                  Oct 14, 2024 11:02:49.663232088 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                  Host: detectportal.firefox.com
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                  Accept: */*
                                                                                                                                  Accept-Language: en-US,en;q=0.5
                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                  Cache-Control: no-cache
                                                                                                                                  Pragma: no-cache
                                                                                                                                  Connection: keep-alive
                                                                                                                                  Oct 14, 2024 11:02:49.781779051 CEST298INHTTP/1.1 200 OK
                                                                                                                                  Server: nginx
                                                                                                                                  Content-Length: 90
                                                                                                                                  Via: 1.1 google
                                                                                                                                  Date: Sun, 13 Oct 2024 20:50:41 GMT
                                                                                                                                  Age: 43928
                                                                                                                                  Content-Type: text/html
                                                                                                                                  Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                  Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                  Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                  Oct 14, 2024 11:02:51.505953074 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                  Host: detectportal.firefox.com
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                  Accept: */*
                                                                                                                                  Accept-Language: en-US,en;q=0.5
                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                  Cache-Control: no-cache
                                                                                                                                  Pragma: no-cache
                                                                                                                                  Connection: keep-alive
                                                                                                                                  Oct 14, 2024 11:02:51.602308035 CEST298INHTTP/1.1 200 OK
                                                                                                                                  Server: nginx
                                                                                                                                  Content-Length: 90
                                                                                                                                  Via: 1.1 google
                                                                                                                                  Date: Sun, 13 Oct 2024 20:50:41 GMT
                                                                                                                                  Age: 43930
                                                                                                                                  Content-Type: text/html
                                                                                                                                  Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                  Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                  Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                  Oct 14, 2024 11:02:51.994302988 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                  Host: detectportal.firefox.com
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                  Accept: */*
                                                                                                                                  Accept-Language: en-US,en;q=0.5
                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                  Cache-Control: no-cache
                                                                                                                                  Pragma: no-cache
                                                                                                                                  Connection: keep-alive
                                                                                                                                  Oct 14, 2024 11:02:52.089926958 CEST298INHTTP/1.1 200 OK
                                                                                                                                  Server: nginx
                                                                                                                                  Content-Length: 90
                                                                                                                                  Via: 1.1 google
                                                                                                                                  Date: Sun, 13 Oct 2024 20:50:41 GMT
                                                                                                                                  Age: 43931
                                                                                                                                  Content-Type: text/html
                                                                                                                                  Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                  Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                  Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                  Oct 14, 2024 11:02:59.440176010 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                  Host: detectportal.firefox.com
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                  Accept: */*
                                                                                                                                  Accept-Language: en-US,en;q=0.5
                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                  Cache-Control: no-cache
                                                                                                                                  Pragma: no-cache
                                                                                                                                  Connection: keep-alive
                                                                                                                                  Oct 14, 2024 11:02:59.536101103 CEST298INHTTP/1.1 200 OK
                                                                                                                                  Server: nginx
                                                                                                                                  Content-Length: 90
                                                                                                                                  Via: 1.1 google
                                                                                                                                  Date: Sun, 13 Oct 2024 20:50:41 GMT
                                                                                                                                  Age: 43938
                                                                                                                                  Content-Type: text/html
                                                                                                                                  Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                  Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                  Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                  Oct 14, 2024 11:02:59.755470037 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                  Host: detectportal.firefox.com
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                  Accept: */*
                                                                                                                                  Accept-Language: en-US,en;q=0.5
                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                  Cache-Control: no-cache
                                                                                                                                  Pragma: no-cache
                                                                                                                                  Connection: keep-alive
                                                                                                                                  Oct 14, 2024 11:02:59.851205111 CEST298INHTTP/1.1 200 OK
                                                                                                                                  Server: nginx
                                                                                                                                  Content-Length: 90
                                                                                                                                  Via: 1.1 google
                                                                                                                                  Date: Sun, 13 Oct 2024 20:50:41 GMT
                                                                                                                                  Age: 43938
                                                                                                                                  Content-Type: text/html
                                                                                                                                  Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                  Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                  Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                  Oct 14, 2024 11:02:59.977731943 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                  Host: detectportal.firefox.com
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                  Accept: */*
                                                                                                                                  Accept-Language: en-US,en;q=0.5
                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                  Cache-Control: no-cache
                                                                                                                                  Pragma: no-cache
                                                                                                                                  Connection: keep-alive
                                                                                                                                  Oct 14, 2024 11:03:00.073914051 CEST298INHTTP/1.1 200 OK
                                                                                                                                  Server: nginx
                                                                                                                                  Content-Length: 90
                                                                                                                                  Via: 1.1 google
                                                                                                                                  Date: Sun, 13 Oct 2024 20:50:41 GMT
                                                                                                                                  Age: 43939
                                                                                                                                  Content-Type: text/html
                                                                                                                                  Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                  Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                  Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                  Oct 14, 2024 11:03:00.237601995 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                  Host: detectportal.firefox.com
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                  Accept: */*
                                                                                                                                  Accept-Language: en-US,en;q=0.5
                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                  Cache-Control: no-cache
                                                                                                                                  Pragma: no-cache
                                                                                                                                  Connection: keep-alive
                                                                                                                                  Oct 14, 2024 11:03:00.333292007 CEST298INHTTP/1.1 200 OK
                                                                                                                                  Server: nginx
                                                                                                                                  Content-Length: 90
                                                                                                                                  Via: 1.1 google
                                                                                                                                  Date: Sun, 13 Oct 2024 20:50:41 GMT
                                                                                                                                  Age: 43939
                                                                                                                                  Content-Type: text/html
                                                                                                                                  Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                  Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                  Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                  Oct 14, 2024 11:03:02.763921976 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                  Host: detectportal.firefox.com
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                  Accept: */*
                                                                                                                                  Accept-Language: en-US,en;q=0.5
                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                  Cache-Control: no-cache
                                                                                                                                  Pragma: no-cache
                                                                                                                                  Connection: keep-alive
                                                                                                                                  Oct 14, 2024 11:03:02.860066891 CEST298INHTTP/1.1 200 OK
                                                                                                                                  Server: nginx
                                                                                                                                  Content-Length: 90
                                                                                                                                  Via: 1.1 google
                                                                                                                                  Date: Sun, 13 Oct 2024 20:50:41 GMT
                                                                                                                                  Age: 43941
                                                                                                                                  Content-Type: text/html
                                                                                                                                  Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                  Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                  Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                  Oct 14, 2024 11:03:12.880718946 CEST6OUTData Raw: 00
                                                                                                                                  Data Ascii:
                                                                                                                                  Oct 14, 2024 11:03:22.887676001 CEST6OUTData Raw: 00
                                                                                                                                  Data Ascii:
                                                                                                                                  Oct 14, 2024 11:03:24.002691031 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                  Host: detectportal.firefox.com
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                  Accept: */*
                                                                                                                                  Accept-Language: en-US,en;q=0.5
                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                  Cache-Control: no-cache
                                                                                                                                  Pragma: no-cache
                                                                                                                                  Connection: keep-alive
                                                                                                                                  Oct 14, 2024 11:03:24.098562956 CEST298INHTTP/1.1 200 OK
                                                                                                                                  Server: nginx
                                                                                                                                  Content-Length: 90
                                                                                                                                  Via: 1.1 google
                                                                                                                                  Date: Sun, 13 Oct 2024 20:50:41 GMT
                                                                                                                                  Age: 43963
                                                                                                                                  Content-Type: text/html
                                                                                                                                  Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                  Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                  Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                  Oct 14, 2024 11:03:28.676268101 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                  Host: detectportal.firefox.com
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                  Accept: */*
                                                                                                                                  Accept-Language: en-US,en;q=0.5
                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                  Cache-Control: no-cache
                                                                                                                                  Pragma: no-cache
                                                                                                                                  Connection: keep-alive
                                                                                                                                  Oct 14, 2024 11:03:28.772269964 CEST298INHTTP/1.1 200 OK
                                                                                                                                  Server: nginx
                                                                                                                                  Content-Length: 90
                                                                                                                                  Via: 1.1 google
                                                                                                                                  Date: Sun, 13 Oct 2024 20:50:41 GMT
                                                                                                                                  Age: 43967
                                                                                                                                  Content-Type: text/html
                                                                                                                                  Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                  Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                  Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                  Oct 14, 2024 11:03:29.242008924 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                  Host: detectportal.firefox.com
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                  Accept: */*
                                                                                                                                  Accept-Language: en-US,en;q=0.5
                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                  Cache-Control: no-cache
                                                                                                                                  Pragma: no-cache
                                                                                                                                  Connection: keep-alive
                                                                                                                                  Oct 14, 2024 11:03:29.337590933 CEST298INHTTP/1.1 200 OK
                                                                                                                                  Server: nginx
                                                                                                                                  Content-Length: 90
                                                                                                                                  Via: 1.1 google
                                                                                                                                  Date: Sun, 13 Oct 2024 20:50:41 GMT
                                                                                                                                  Age: 43968
                                                                                                                                  Content-Type: text/html
                                                                                                                                  Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                  Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                  Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                  Oct 14, 2024 11:03:39.345844030 CEST6OUTData Raw: 00
                                                                                                                                  Data Ascii:
                                                                                                                                  Oct 14, 2024 11:03:49.353287935 CEST6OUTData Raw: 00
                                                                                                                                  Data Ascii:
                                                                                                                                  Oct 14, 2024 11:03:59.360043049 CEST6OUTData Raw: 00
                                                                                                                                  Data Ascii:
                                                                                                                                  Oct 14, 2024 11:04:05.017800093 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                  Host: detectportal.firefox.com
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                  Accept: */*
                                                                                                                                  Accept-Language: en-US,en;q=0.5
                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                  Cache-Control: no-cache
                                                                                                                                  Pragma: no-cache
                                                                                                                                  Connection: keep-alive
                                                                                                                                  Oct 14, 2024 11:04:05.113975048 CEST298INHTTP/1.1 200 OK
                                                                                                                                  Server: nginx
                                                                                                                                  Content-Length: 90
                                                                                                                                  Via: 1.1 google
                                                                                                                                  Date: Sun, 13 Oct 2024 20:50:41 GMT
                                                                                                                                  Age: 44004
                                                                                                                                  Content-Type: text/html
                                                                                                                                  Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                  Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                  Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                  Oct 14, 2024 11:04:15.131555080 CEST6OUTData Raw: 00
                                                                                                                                  Data Ascii:
                                                                                                                                  Oct 14, 2024 11:04:25.143745899 CEST6OUTData Raw: 00
                                                                                                                                  Data Ascii:


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                  3192.168.2.45486834.107.221.82808056C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  Oct 14, 2024 11:02:42.766120911 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                  Host: detectportal.firefox.com
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                  Accept: */*
                                                                                                                                  Accept-Language: en-US,en;q=0.5
                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                  Connection: keep-alive
                                                                                                                                  Pragma: no-cache
                                                                                                                                  Cache-Control: no-cache


                                                                                                                                  Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                  4192.168.2.45486934.107.221.82808056C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                  TimestampBytes transferredDirectionData
                                                                                                                                  Oct 14, 2024 11:02:43.529983044 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                  Host: detectportal.firefox.com
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                  Accept: */*
                                                                                                                                  Accept-Language: en-US,en;q=0.5
                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                  Connection: keep-alive
                                                                                                                                  Pragma: no-cache
                                                                                                                                  Cache-Control: no-cache
                                                                                                                                  Oct 14, 2024 11:02:44.006567001 CEST216INHTTP/1.1 200 OK
                                                                                                                                  Server: nginx
                                                                                                                                  Content-Length: 8
                                                                                                                                  Via: 1.1 google
                                                                                                                                  Date: Sun, 13 Oct 2024 09:44:15 GMT
                                                                                                                                  Age: 83908
                                                                                                                                  Content-Type: text/plain
                                                                                                                                  Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                  Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                  Data Ascii: success
                                                                                                                                  Oct 14, 2024 11:02:45.431174040 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                  Host: detectportal.firefox.com
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                  Accept: */*
                                                                                                                                  Accept-Language: en-US,en;q=0.5
                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                  Connection: keep-alive
                                                                                                                                  Pragma: no-cache
                                                                                                                                  Cache-Control: no-cache
                                                                                                                                  Oct 14, 2024 11:02:45.532061100 CEST216INHTTP/1.1 200 OK
                                                                                                                                  Server: nginx
                                                                                                                                  Content-Length: 8
                                                                                                                                  Via: 1.1 google
                                                                                                                                  Date: Sun, 13 Oct 2024 09:44:15 GMT
                                                                                                                                  Age: 83910
                                                                                                                                  Content-Type: text/plain
                                                                                                                                  Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                  Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                  Data Ascii: success
                                                                                                                                  Oct 14, 2024 11:02:45.897753000 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                  Host: detectportal.firefox.com
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                  Accept: */*
                                                                                                                                  Accept-Language: en-US,en;q=0.5
                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                  Connection: keep-alive
                                                                                                                                  Pragma: no-cache
                                                                                                                                  Cache-Control: no-cache
                                                                                                                                  Oct 14, 2024 11:02:45.999118090 CEST216INHTTP/1.1 200 OK
                                                                                                                                  Server: nginx
                                                                                                                                  Content-Length: 8
                                                                                                                                  Via: 1.1 google
                                                                                                                                  Date: Sun, 13 Oct 2024 09:44:15 GMT
                                                                                                                                  Age: 83910
                                                                                                                                  Content-Type: text/plain
                                                                                                                                  Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                  Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                  Data Ascii: success
                                                                                                                                  Oct 14, 2024 11:02:49.643042088 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                  Host: detectportal.firefox.com
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                  Accept: */*
                                                                                                                                  Accept-Language: en-US,en;q=0.5
                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                  Connection: keep-alive
                                                                                                                                  Pragma: no-cache
                                                                                                                                  Cache-Control: no-cache
                                                                                                                                  Oct 14, 2024 11:02:49.743932009 CEST216INHTTP/1.1 200 OK
                                                                                                                                  Server: nginx
                                                                                                                                  Content-Length: 8
                                                                                                                                  Via: 1.1 google
                                                                                                                                  Date: Sun, 13 Oct 2024 09:44:15 GMT
                                                                                                                                  Age: 83914
                                                                                                                                  Content-Type: text/plain
                                                                                                                                  Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                  Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                  Data Ascii: success
                                                                                                                                  Oct 14, 2024 11:02:51.481189966 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                  Host: detectportal.firefox.com
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                  Accept: */*
                                                                                                                                  Accept-Language: en-US,en;q=0.5
                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                  Connection: keep-alive
                                                                                                                                  Pragma: no-cache
                                                                                                                                  Cache-Control: no-cache
                                                                                                                                  Oct 14, 2024 11:02:51.582144022 CEST216INHTTP/1.1 200 OK
                                                                                                                                  Server: nginx
                                                                                                                                  Content-Length: 8
                                                                                                                                  Via: 1.1 google
                                                                                                                                  Date: Sun, 13 Oct 2024 09:44:15 GMT
                                                                                                                                  Age: 83916
                                                                                                                                  Content-Type: text/plain
                                                                                                                                  Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                  Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                  Data Ascii: success
                                                                                                                                  Oct 14, 2024 11:02:51.610189915 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                  Host: detectportal.firefox.com
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                  Accept: */*
                                                                                                                                  Accept-Language: en-US,en;q=0.5
                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                  Connection: keep-alive
                                                                                                                                  Pragma: no-cache
                                                                                                                                  Cache-Control: no-cache
                                                                                                                                  Oct 14, 2024 11:02:51.711422920 CEST216INHTTP/1.1 200 OK
                                                                                                                                  Server: nginx
                                                                                                                                  Content-Length: 8
                                                                                                                                  Via: 1.1 google
                                                                                                                                  Date: Sun, 13 Oct 2024 09:44:15 GMT
                                                                                                                                  Age: 83916
                                                                                                                                  Content-Type: text/plain
                                                                                                                                  Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                  Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                  Data Ascii: success
                                                                                                                                  Oct 14, 2024 11:02:52.093364000 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                  Host: detectportal.firefox.com
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                  Accept: */*
                                                                                                                                  Accept-Language: en-US,en;q=0.5
                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                  Connection: keep-alive
                                                                                                                                  Pragma: no-cache
                                                                                                                                  Cache-Control: no-cache
                                                                                                                                  Oct 14, 2024 11:02:52.194231033 CEST216INHTTP/1.1 200 OK
                                                                                                                                  Server: nginx
                                                                                                                                  Content-Length: 8
                                                                                                                                  Via: 1.1 google
                                                                                                                                  Date: Sun, 13 Oct 2024 09:44:15 GMT
                                                                                                                                  Age: 83917
                                                                                                                                  Content-Type: text/plain
                                                                                                                                  Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                  Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                  Data Ascii: success
                                                                                                                                  Oct 14, 2024 11:02:59.538903952 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                  Host: detectportal.firefox.com
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                  Accept: */*
                                                                                                                                  Accept-Language: en-US,en;q=0.5
                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                  Connection: keep-alive
                                                                                                                                  Pragma: no-cache
                                                                                                                                  Cache-Control: no-cache
                                                                                                                                  Oct 14, 2024 11:02:59.639977932 CEST216INHTTP/1.1 200 OK
                                                                                                                                  Server: nginx
                                                                                                                                  Content-Length: 8
                                                                                                                                  Via: 1.1 google
                                                                                                                                  Date: Sun, 13 Oct 2024 09:44:15 GMT
                                                                                                                                  Age: 83924
                                                                                                                                  Content-Type: text/plain
                                                                                                                                  Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                  Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                  Data Ascii: success
                                                                                                                                  Oct 14, 2024 11:02:59.854219913 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                  Host: detectportal.firefox.com
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                  Accept: */*
                                                                                                                                  Accept-Language: en-US,en;q=0.5
                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                  Connection: keep-alive
                                                                                                                                  Pragma: no-cache
                                                                                                                                  Cache-Control: no-cache
                                                                                                                                  Oct 14, 2024 11:02:59.955168962 CEST216INHTTP/1.1 200 OK
                                                                                                                                  Server: nginx
                                                                                                                                  Content-Length: 8
                                                                                                                                  Via: 1.1 google
                                                                                                                                  Date: Sun, 13 Oct 2024 09:44:15 GMT
                                                                                                                                  Age: 83924
                                                                                                                                  Content-Type: text/plain
                                                                                                                                  Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                  Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                  Data Ascii: success
                                                                                                                                  Oct 14, 2024 11:03:00.083321095 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                  Host: detectportal.firefox.com
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                  Accept: */*
                                                                                                                                  Accept-Language: en-US,en;q=0.5
                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                  Connection: keep-alive
                                                                                                                                  Pragma: no-cache
                                                                                                                                  Cache-Control: no-cache
                                                                                                                                  Oct 14, 2024 11:03:00.184283972 CEST216INHTTP/1.1 200 OK
                                                                                                                                  Server: nginx
                                                                                                                                  Content-Length: 8
                                                                                                                                  Via: 1.1 google
                                                                                                                                  Date: Sun, 13 Oct 2024 09:44:15 GMT
                                                                                                                                  Age: 83925
                                                                                                                                  Content-Type: text/plain
                                                                                                                                  Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                  Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                  Data Ascii: success
                                                                                                                                  Oct 14, 2024 11:03:00.336194992 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                  Host: detectportal.firefox.com
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                  Accept: */*
                                                                                                                                  Accept-Language: en-US,en;q=0.5
                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                  Connection: keep-alive
                                                                                                                                  Pragma: no-cache
                                                                                                                                  Cache-Control: no-cache
                                                                                                                                  Oct 14, 2024 11:03:00.437414885 CEST216INHTTP/1.1 200 OK
                                                                                                                                  Server: nginx
                                                                                                                                  Content-Length: 8
                                                                                                                                  Via: 1.1 google
                                                                                                                                  Date: Sun, 13 Oct 2024 09:44:15 GMT
                                                                                                                                  Age: 83925
                                                                                                                                  Content-Type: text/plain
                                                                                                                                  Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                  Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                  Data Ascii: success
                                                                                                                                  Oct 14, 2024 11:03:02.863531113 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                  Host: detectportal.firefox.com
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                  Accept: */*
                                                                                                                                  Accept-Language: en-US,en;q=0.5
                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                  Connection: keep-alive
                                                                                                                                  Pragma: no-cache
                                                                                                                                  Cache-Control: no-cache
                                                                                                                                  Oct 14, 2024 11:03:02.964478970 CEST216INHTTP/1.1 200 OK
                                                                                                                                  Server: nginx
                                                                                                                                  Content-Length: 8
                                                                                                                                  Via: 1.1 google
                                                                                                                                  Date: Sun, 13 Oct 2024 09:44:15 GMT
                                                                                                                                  Age: 83927
                                                                                                                                  Content-Type: text/plain
                                                                                                                                  Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                  Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                  Data Ascii: success
                                                                                                                                  Oct 14, 2024 11:03:12.981040001 CEST6OUTData Raw: 00
                                                                                                                                  Data Ascii:
                                                                                                                                  Oct 14, 2024 11:03:22.987962008 CEST6OUTData Raw: 00
                                                                                                                                  Data Ascii:
                                                                                                                                  Oct 14, 2024 11:03:24.101795912 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                  Host: detectportal.firefox.com
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                  Accept: */*
                                                                                                                                  Accept-Language: en-US,en;q=0.5
                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                  Connection: keep-alive
                                                                                                                                  Pragma: no-cache
                                                                                                                                  Cache-Control: no-cache
                                                                                                                                  Oct 14, 2024 11:03:24.202867031 CEST216INHTTP/1.1 200 OK
                                                                                                                                  Server: nginx
                                                                                                                                  Content-Length: 8
                                                                                                                                  Via: 1.1 google
                                                                                                                                  Date: Sun, 13 Oct 2024 09:44:15 GMT
                                                                                                                                  Age: 83949
                                                                                                                                  Content-Type: text/plain
                                                                                                                                  Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                  Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                  Data Ascii: success
                                                                                                                                  Oct 14, 2024 11:03:28.775538921 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                  Host: detectportal.firefox.com
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                  Accept: */*
                                                                                                                                  Accept-Language: en-US,en;q=0.5
                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                  Connection: keep-alive
                                                                                                                                  Pragma: no-cache
                                                                                                                                  Cache-Control: no-cache
                                                                                                                                  Oct 14, 2024 11:03:28.876722097 CEST216INHTTP/1.1 200 OK
                                                                                                                                  Server: nginx
                                                                                                                                  Content-Length: 8
                                                                                                                                  Via: 1.1 google
                                                                                                                                  Date: Sun, 13 Oct 2024 09:44:15 GMT
                                                                                                                                  Age: 83953
                                                                                                                                  Content-Type: text/plain
                                                                                                                                  Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                  Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                  Data Ascii: success
                                                                                                                                  Oct 14, 2024 11:03:29.340286970 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                  Host: detectportal.firefox.com
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                  Accept: */*
                                                                                                                                  Accept-Language: en-US,en;q=0.5
                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                  Connection: keep-alive
                                                                                                                                  Pragma: no-cache
                                                                                                                                  Cache-Control: no-cache
                                                                                                                                  Oct 14, 2024 11:03:29.441066027 CEST216INHTTP/1.1 200 OK
                                                                                                                                  Server: nginx
                                                                                                                                  Content-Length: 8
                                                                                                                                  Via: 1.1 google
                                                                                                                                  Date: Sun, 13 Oct 2024 09:44:15 GMT
                                                                                                                                  Age: 83954
                                                                                                                                  Content-Type: text/plain
                                                                                                                                  Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                  Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                  Data Ascii: success
                                                                                                                                  Oct 14, 2024 11:03:39.446837902 CEST6OUTData Raw: 00
                                                                                                                                  Data Ascii:
                                                                                                                                  Oct 14, 2024 11:03:49.453584909 CEST6OUTData Raw: 00
                                                                                                                                  Data Ascii:
                                                                                                                                  Oct 14, 2024 11:03:59.460508108 CEST6OUTData Raw: 00
                                                                                                                                  Data Ascii:
                                                                                                                                  Oct 14, 2024 11:04:05.122097015 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                  Host: detectportal.firefox.com
                                                                                                                                  User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                  Accept: */*
                                                                                                                                  Accept-Language: en-US,en;q=0.5
                                                                                                                                  Accept-Encoding: gzip, deflate
                                                                                                                                  Connection: keep-alive
                                                                                                                                  Pragma: no-cache
                                                                                                                                  Cache-Control: no-cache
                                                                                                                                  Oct 14, 2024 11:04:05.224545002 CEST216INHTTP/1.1 200 OK
                                                                                                                                  Server: nginx
                                                                                                                                  Content-Length: 8
                                                                                                                                  Via: 1.1 google
                                                                                                                                  Date: Sun, 13 Oct 2024 09:44:15 GMT
                                                                                                                                  Age: 83990
                                                                                                                                  Content-Type: text/plain
                                                                                                                                  Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                  Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                  Data Ascii: success
                                                                                                                                  Oct 14, 2024 11:04:15.231770992 CEST6OUTData Raw: 00
                                                                                                                                  Data Ascii:
                                                                                                                                  Oct 14, 2024 11:04:25.244029999 CEST6OUTData Raw: 00
                                                                                                                                  Data Ascii:


                                                                                                                                  Click to jump to process

                                                                                                                                  Click to jump to process

                                                                                                                                  Click to dive into process behavior distribution

                                                                                                                                  Click to jump to process

                                                                                                                                  Target ID:1
                                                                                                                                  Start time:05:02:16
                                                                                                                                  Start date:14/10/2024
                                                                                                                                  Path:C:\Users\user\Desktop\file.exe
                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                  Commandline:"C:\Users\user\Desktop\file.exe"
                                                                                                                                  Imagebase:0x110000
                                                                                                                                  File size:919'552 bytes
                                                                                                                                  MD5 hash:3C619512D7906FBDE57E4C27BC8358B3
                                                                                                                                  Has elevated privileges:true
                                                                                                                                  Has administrator privileges:true
                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                  Reputation:low
                                                                                                                                  Has exited:true

                                                                                                                                  Target ID:2
                                                                                                                                  Start time:05:02:16
                                                                                                                                  Start date:14/10/2024
                                                                                                                                  Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                  Commandline:taskkill /F /IM firefox.exe /T
                                                                                                                                  Imagebase:0x860000
                                                                                                                                  File size:74'240 bytes
                                                                                                                                  MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                  Has elevated privileges:true
                                                                                                                                  Has administrator privileges:true
                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                  Reputation:high
                                                                                                                                  Has exited:true

                                                                                                                                  Target ID:3
                                                                                                                                  Start time:05:02:16
                                                                                                                                  Start date:14/10/2024
                                                                                                                                  Path:C:\Windows\System32\conhost.exe
                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                  Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                  Imagebase:0x7ff7699e0000
                                                                                                                                  File size:862'208 bytes
                                                                                                                                  MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                  Has elevated privileges:true
                                                                                                                                  Has administrator privileges:true
                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                  Reputation:high
                                                                                                                                  Has exited:true

                                                                                                                                  Target ID:4
                                                                                                                                  Start time:05:02:21
                                                                                                                                  Start date:14/10/2024
                                                                                                                                  Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                  Commandline:taskkill /F /IM chrome.exe /T
                                                                                                                                  Imagebase:0x860000
                                                                                                                                  File size:74'240 bytes
                                                                                                                                  MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                  Has elevated privileges:true
                                                                                                                                  Has administrator privileges:true
                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                  Reputation:high
                                                                                                                                  Has exited:true

                                                                                                                                  Target ID:5
                                                                                                                                  Start time:05:02:21
                                                                                                                                  Start date:14/10/2024
                                                                                                                                  Path:C:\Windows\System32\conhost.exe
                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                  Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                  Imagebase:0x7ff7699e0000
                                                                                                                                  File size:862'208 bytes
                                                                                                                                  MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                  Has elevated privileges:true
                                                                                                                                  Has administrator privileges:true
                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                  Reputation:high
                                                                                                                                  Has exited:true

                                                                                                                                  Target ID:6
                                                                                                                                  Start time:05:02:22
                                                                                                                                  Start date:14/10/2024
                                                                                                                                  Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                  Commandline:taskkill /F /IM msedge.exe /T
                                                                                                                                  Imagebase:0x860000
                                                                                                                                  File size:74'240 bytes
                                                                                                                                  MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                  Has elevated privileges:true
                                                                                                                                  Has administrator privileges:true
                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                  Reputation:high
                                                                                                                                  Has exited:true

                                                                                                                                  Target ID:7
                                                                                                                                  Start time:05:02:22
                                                                                                                                  Start date:14/10/2024
                                                                                                                                  Path:C:\Windows\System32\conhost.exe
                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                  Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                  Imagebase:0x7ff7699e0000
                                                                                                                                  File size:862'208 bytes
                                                                                                                                  MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                  Has elevated privileges:true
                                                                                                                                  Has administrator privileges:true
                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                  Reputation:high
                                                                                                                                  Has exited:true

                                                                                                                                  Target ID:8
                                                                                                                                  Start time:05:02:23
                                                                                                                                  Start date:14/10/2024
                                                                                                                                  Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                  Commandline:taskkill /F /IM opera.exe /T
                                                                                                                                  Imagebase:0x860000
                                                                                                                                  File size:74'240 bytes
                                                                                                                                  MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                  Has elevated privileges:true
                                                                                                                                  Has administrator privileges:true
                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                  Reputation:high
                                                                                                                                  Has exited:true

                                                                                                                                  Target ID:9
                                                                                                                                  Start time:05:02:23
                                                                                                                                  Start date:14/10/2024
                                                                                                                                  Path:C:\Windows\System32\conhost.exe
                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                  Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                  Imagebase:0x7ff7699e0000
                                                                                                                                  File size:862'208 bytes
                                                                                                                                  MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                  Has elevated privileges:true
                                                                                                                                  Has administrator privileges:true
                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                  Reputation:high
                                                                                                                                  Has exited:true

                                                                                                                                  Target ID:12
                                                                                                                                  Start time:05:02:24
                                                                                                                                  Start date:14/10/2024
                                                                                                                                  Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                  Wow64 process (32bit):true
                                                                                                                                  Commandline:taskkill /F /IM brave.exe /T
                                                                                                                                  Imagebase:0x860000
                                                                                                                                  File size:74'240 bytes
                                                                                                                                  MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                  Has elevated privileges:true
                                                                                                                                  Has administrator privileges:true
                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                  Reputation:high
                                                                                                                                  Has exited:true

                                                                                                                                  Target ID:13
                                                                                                                                  Start time:05:02:24
                                                                                                                                  Start date:14/10/2024
                                                                                                                                  Path:C:\Windows\System32\conhost.exe
                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                  Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                  Imagebase:0x7ff7699e0000
                                                                                                                                  File size:862'208 bytes
                                                                                                                                  MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                  Has elevated privileges:true
                                                                                                                                  Has administrator privileges:true
                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                  Reputation:high
                                                                                                                                  Has exited:true

                                                                                                                                  Target ID:14
                                                                                                                                  Start time:05:02:24
                                                                                                                                  Start date:14/10/2024
                                                                                                                                  Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                  Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
                                                                                                                                  Imagebase:0x7ff6bf500000
                                                                                                                                  File size:676'768 bytes
                                                                                                                                  MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                  Has elevated privileges:true
                                                                                                                                  Has administrator privileges:true
                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                  Reputation:high
                                                                                                                                  Has exited:true

                                                                                                                                  Target ID:15
                                                                                                                                  Start time:05:02:24
                                                                                                                                  Start date:14/10/2024
                                                                                                                                  Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                  Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking --attempting-deelevation
                                                                                                                                  Imagebase:0x7ff6bf500000
                                                                                                                                  File size:676'768 bytes
                                                                                                                                  MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                  Has elevated privileges:false
                                                                                                                                  Has administrator privileges:false
                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                  Has exited:true

                                                                                                                                  Target ID:16
                                                                                                                                  Start time:05:02:25
                                                                                                                                  Start date:14/10/2024
                                                                                                                                  Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                  Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
                                                                                                                                  Imagebase:0x7ff6bf500000
                                                                                                                                  File size:676'768 bytes
                                                                                                                                  MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                  Has elevated privileges:false
                                                                                                                                  Has administrator privileges:false
                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                  Has exited:false

                                                                                                                                  Target ID:18
                                                                                                                                  Start time:05:02:27
                                                                                                                                  Start date:14/10/2024
                                                                                                                                  Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                  Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2280 -parentBuildID 20230927232528 -prefsHandle 2212 -prefMapHandle 2196 -prefsLen 25359 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {28238265-48d9-4b34-a6ae-a49d069ab035} 8056 "\\.\pipe\gecko-crash-server-pipe.8056" 2802996f310 socket
                                                                                                                                  Imagebase:0x7ff6bf500000
                                                                                                                                  File size:676'768 bytes
                                                                                                                                  MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                  Has elevated privileges:false
                                                                                                                                  Has administrator privileges:false
                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                  Has exited:false

                                                                                                                                  Target ID:20
                                                                                                                                  Start time:05:02:31
                                                                                                                                  Start date:14/10/2024
                                                                                                                                  Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                  Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=4268 -parentBuildID 20230927232528 -prefsHandle 4296 -prefMapHandle 4292 -prefsLen 26374 -prefMapSize 237879 -appDir "C:\Program Files\Mozilla Firefox\browser" - {cba5aafc-c52d-4af8-a559-38051b48bb48} 8056 "\\.\pipe\gecko-crash-server-pipe.8056" 2803bb64410 rdd
                                                                                                                                  Imagebase:0x7ff6bf500000
                                                                                                                                  File size:676'768 bytes
                                                                                                                                  MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                  Has elevated privileges:false
                                                                                                                                  Has administrator privileges:false
                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                  Has exited:false

                                                                                                                                  Target ID:21
                                                                                                                                  Start time:05:02:44
                                                                                                                                  Start date:14/10/2024
                                                                                                                                  Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                  Wow64 process (32bit):false
                                                                                                                                  Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5208 -parentBuildID 20230927232528 -sandboxingKind 0 -prefsHandle 5424 -prefMapHandle 5420 -prefsLen 33185 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {eaafa656-6b12-4778-a2b0-cfba142bdc4a} 8056 "\\.\pipe\gecko-crash-server-pipe.8056" 28029972f10 utility
                                                                                                                                  Imagebase:0x7ff72bec0000
                                                                                                                                  File size:676'768 bytes
                                                                                                                                  MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                  Has elevated privileges:false
                                                                                                                                  Has administrator privileges:false
                                                                                                                                  Programmed in:C, C++ or other language
                                                                                                                                  Has exited:false

                                                                                                                                  Reset < >

                                                                                                                                    Execution Graph

                                                                                                                                    Execution Coverage:2%
                                                                                                                                    Dynamic/Decrypted Code Coverage:0%
                                                                                                                                    Signature Coverage:4.5%
                                                                                                                                    Total number of Nodes:1587
                                                                                                                                    Total number of Limit Nodes:58
                                                                                                                                    execution_graph 96059 111033 96064 114c91 96059->96064 96063 111042 96073 11a961 96064->96073 96068 153cb6 96070 114d9c 96070->96068 96071 111038 96070->96071 96081 1151f7 22 API calls __fread_nolock 96070->96081 96072 1300a3 29 API calls __onexit 96071->96072 96072->96063 96082 12fe0b 96073->96082 96075 11a976 96092 12fddb 96075->96092 96077 114cff 96078 113af0 96077->96078 96117 113b1c 96078->96117 96081->96070 96083 12fddb 96082->96083 96085 12fdfa 96083->96085 96088 12fdfc 96083->96088 96102 13ea0c 96083->96102 96109 134ead 7 API calls 2 library calls 96083->96109 96085->96075 96087 13066d 96111 1332a4 RaiseException 96087->96111 96088->96087 96110 1332a4 RaiseException 96088->96110 96091 13068a 96091->96075 96094 12fde0 96092->96094 96093 13ea0c ___std_exception_copy 21 API calls 96093->96094 96094->96093 96095 12fdfa 96094->96095 96099 12fdfc 96094->96099 96114 134ead 7 API calls 2 library calls 96094->96114 96095->96077 96097 13066d 96116 1332a4 RaiseException 96097->96116 96099->96097 96115 1332a4 RaiseException 96099->96115 96101 13068a 96101->96077 96106 143820 pair 96102->96106 96103 14385e 96113 13f2d9 20 API calls __dosmaperr 96103->96113 96105 143849 RtlAllocateHeap 96105->96106 96107 14385c 96105->96107 96106->96103 96106->96105 96112 134ead 7 API calls 2 library calls 96106->96112 96107->96083 96109->96083 96110->96087 96111->96091 96112->96106 96113->96107 96114->96094 96115->96097 96116->96101 96118 113b0f 96117->96118 96119 113b29 96117->96119 96118->96070 96119->96118 96120 113b30 RegOpenKeyExW 96119->96120 96120->96118 96121 113b4a RegQueryValueExW 96120->96121 96122 113b80 RegCloseKey 96121->96122 96123 113b6b 96121->96123 96122->96118 96123->96122 96124 11fe73 96131 12ceb1 96124->96131 96126 11fe89 96140 12cf92 96126->96140 96128 11feb3 96152 18359c 82 API calls __wsopen_s 96128->96152 96130 164ab8 96132 12ced2 96131->96132 96133 12cebf 96131->96133 96135 12ced7 96132->96135 96136 12cf05 96132->96136 96153 11aceb 96133->96153 96137 12fddb 22 API calls 96135->96137 96138 11aceb 23 API calls 96136->96138 96139 12cec9 96137->96139 96138->96139 96139->96126 96165 116270 96140->96165 96142 12cfc9 96145 12cffa 96142->96145 96170 119cb3 96142->96170 96145->96128 96147 16d171 96177 12d2f0 40 API calls 96147->96177 96149 16d184 96150 11aceb 23 API calls 96149->96150 96151 16d188 96149->96151 96150->96151 96151->96151 96152->96130 96154 11acf9 96153->96154 96162 11ad2a ISource 96153->96162 96155 11ad55 96154->96155 96156 11ad01 ISource 96154->96156 96155->96162 96163 11a8c7 22 API calls __fread_nolock 96155->96163 96158 11ad21 96156->96158 96159 15fa48 96156->96159 96156->96162 96160 15fa3a VariantClear 96158->96160 96158->96162 96159->96162 96164 12ce17 22 API calls ISource 96159->96164 96160->96162 96162->96139 96163->96162 96164->96162 96166 12fe0b 22 API calls 96165->96166 96167 116295 96166->96167 96168 12fddb 22 API calls 96167->96168 96169 1162a3 96168->96169 96169->96142 96171 119cc2 _wcslen 96170->96171 96172 12fe0b 22 API calls 96171->96172 96173 119cea __fread_nolock 96172->96173 96174 12fddb 22 API calls 96173->96174 96175 119d00 96174->96175 96176 116350 22 API calls 96175->96176 96176->96147 96177->96149 96178 163f75 96179 12ceb1 23 API calls 96178->96179 96180 163f8b 96179->96180 96182 164006 96180->96182 96247 12e300 23 API calls 96180->96247 96189 11bf40 96182->96189 96184 164052 96187 164a88 96184->96187 96249 18359c 82 API calls __wsopen_s 96184->96249 96186 163fe6 96186->96184 96248 181abf 22 API calls 96186->96248 96250 11adf0 96189->96250 96191 11bf9d 96192 1604b6 96191->96192 96193 11bfa9 96191->96193 96268 18359c 82 API calls __wsopen_s 96192->96268 96195 1604c6 96193->96195 96196 11c01e 96193->96196 96269 18359c 82 API calls __wsopen_s 96195->96269 96255 11ac91 96196->96255 96200 11c7da 96203 12fe0b 22 API calls 96200->96203 96213 11c808 __fread_nolock 96203->96213 96205 1604f5 96210 16055a 96205->96210 96270 12d217 348 API calls 96205->96270 96208 12fddb 22 API calls 96233 11c039 ISource __fread_nolock 96208->96233 96209 11af8a 22 API calls 96209->96233 96246 11c603 96210->96246 96271 18359c 82 API calls __wsopen_s 96210->96271 96211 12fe0b 22 API calls 96237 11c350 ISource __fread_nolock 96211->96237 96212 177120 22 API calls 96212->96233 96213->96211 96214 16091a 96304 183209 23 API calls 96214->96304 96217 11ec40 348 API calls 96217->96233 96218 1608a5 96278 11ec40 96218->96278 96220 1608cf 96220->96246 96302 11a81b 41 API calls 96220->96302 96222 160591 96272 18359c 82 API calls __wsopen_s 96222->96272 96223 1608f6 96303 18359c 82 API calls __wsopen_s 96223->96303 96228 11bbe0 40 API calls 96228->96233 96229 11c3ac 96229->96184 96230 11aceb 23 API calls 96230->96233 96231 11c237 96232 11c253 96231->96232 96305 11a8c7 22 API calls __fread_nolock 96231->96305 96236 11c297 ISource 96232->96236 96238 160976 96232->96238 96233->96200 96233->96205 96233->96208 96233->96209 96233->96210 96233->96212 96233->96213 96233->96214 96233->96217 96233->96218 96233->96222 96233->96223 96233->96228 96233->96230 96233->96231 96234 12fe0b 22 API calls 96233->96234 96239 1609bf 96233->96239 96233->96246 96259 11ad81 96233->96259 96273 177099 22 API calls __fread_nolock 96233->96273 96274 195745 54 API calls _wcslen 96233->96274 96275 12aa42 22 API calls ISource 96233->96275 96276 17f05c 40 API calls 96233->96276 96277 11a993 41 API calls 96233->96277 96234->96233 96236->96239 96242 11aceb 23 API calls 96236->96242 96237->96229 96267 12ce17 22 API calls ISource 96237->96267 96241 11aceb 23 API calls 96238->96241 96239->96246 96306 18359c 82 API calls __wsopen_s 96239->96306 96241->96239 96243 11c335 96242->96243 96243->96239 96244 11c342 96243->96244 96266 11a704 22 API calls ISource 96244->96266 96246->96184 96247->96186 96248->96182 96249->96187 96251 11ae01 96250->96251 96254 11ae1c ISource 96250->96254 96307 11aec9 96251->96307 96253 11ae09 CharUpperBuffW 96253->96254 96254->96191 96256 11acae 96255->96256 96257 11acd1 96256->96257 96313 18359c 82 API calls __wsopen_s 96256->96313 96257->96233 96260 11ad92 96259->96260 96261 15fadb 96259->96261 96262 12fddb 22 API calls 96260->96262 96263 11ad99 96262->96263 96314 11adcd 96263->96314 96266->96237 96267->96237 96268->96195 96269->96246 96270->96210 96271->96246 96272->96246 96273->96233 96274->96233 96275->96233 96276->96233 96277->96233 96299 11ec76 ISource 96278->96299 96279 11fef7 96294 11ed9d ISource 96279->96294 96325 11a8c7 22 API calls __fread_nolock 96279->96325 96282 12fddb 22 API calls 96282->96299 96283 164600 96283->96294 96324 11a8c7 22 API calls __fread_nolock 96283->96324 96284 164b0b 96327 18359c 82 API calls __wsopen_s 96284->96327 96288 11a8c7 22 API calls 96288->96299 96291 130242 EnterCriticalSection LeaveCriticalSection LeaveCriticalSection WaitForSingleObjectEx EnterCriticalSection 96291->96299 96292 11fbe3 96292->96294 96295 164bdc 96292->96295 96301 11f3ae ISource 96292->96301 96293 11a961 22 API calls 96293->96299 96294->96220 96328 18359c 82 API calls __wsopen_s 96295->96328 96296 1300a3 29 API calls pre_c_initialization 96296->96299 96298 164beb 96329 18359c 82 API calls __wsopen_s 96298->96329 96299->96279 96299->96282 96299->96283 96299->96284 96299->96288 96299->96291 96299->96292 96299->96293 96299->96294 96299->96296 96299->96298 96300 1301f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent __Init_thread_footer 96299->96300 96299->96301 96322 1201e0 348 API calls 2 library calls 96299->96322 96323 1206a0 41 API calls ISource 96299->96323 96300->96299 96301->96294 96326 18359c 82 API calls __wsopen_s 96301->96326 96302->96223 96303->96246 96304->96231 96305->96232 96306->96246 96308 11aedc 96307->96308 96312 11aed9 __fread_nolock 96307->96312 96309 12fddb 22 API calls 96308->96309 96310 11aee7 96309->96310 96311 12fe0b 22 API calls 96310->96311 96311->96312 96312->96253 96313->96257 96318 11addd 96314->96318 96315 11adb6 96315->96233 96316 12fddb 22 API calls 96316->96318 96317 11a961 22 API calls 96317->96318 96318->96315 96318->96316 96318->96317 96320 11adcd 22 API calls 96318->96320 96321 11a8c7 22 API calls __fread_nolock 96318->96321 96320->96318 96321->96318 96322->96299 96323->96299 96324->96294 96325->96294 96326->96294 96327->96294 96328->96298 96329->96294 96330 112e37 96331 11a961 22 API calls 96330->96331 96332 112e4d 96331->96332 96409 114ae3 96332->96409 96334 112e6b 96423 113a5a 96334->96423 96336 112e7f 96337 119cb3 22 API calls 96336->96337 96338 112e8c 96337->96338 96430 114ecb 96338->96430 96341 152cb0 96470 182cf9 96341->96470 96342 112ead 96452 11a8c7 22 API calls __fread_nolock 96342->96452 96344 152cc3 96346 152ccf 96344->96346 96496 114f39 96344->96496 96350 114f39 68 API calls 96346->96350 96347 112ec3 96453 116f88 22 API calls 96347->96453 96352 152ce5 96350->96352 96351 112ecf 96353 119cb3 22 API calls 96351->96353 96502 113084 22 API calls 96352->96502 96354 112edc 96353->96354 96454 11a81b 41 API calls 96354->96454 96357 112eec 96359 119cb3 22 API calls 96357->96359 96358 152d02 96503 113084 22 API calls 96358->96503 96360 112f12 96359->96360 96455 11a81b 41 API calls 96360->96455 96363 152d1e 96364 113a5a 24 API calls 96363->96364 96365 152d44 96364->96365 96504 113084 22 API calls 96365->96504 96366 112f21 96369 11a961 22 API calls 96366->96369 96368 152d50 96505 11a8c7 22 API calls __fread_nolock 96368->96505 96371 112f3f 96369->96371 96456 113084 22 API calls 96371->96456 96372 152d5e 96506 113084 22 API calls 96372->96506 96375 112f4b 96457 134a28 40 API calls 3 library calls 96375->96457 96376 152d6d 96507 11a8c7 22 API calls __fread_nolock 96376->96507 96378 112f59 96378->96352 96379 112f63 96378->96379 96458 134a28 40 API calls 3 library calls 96379->96458 96382 112f6e 96382->96358 96384 112f78 96382->96384 96383 152d83 96508 113084 22 API calls 96383->96508 96459 134a28 40 API calls 3 library calls 96384->96459 96387 152d90 96388 112f83 96388->96363 96389 112f8d 96388->96389 96460 134a28 40 API calls 3 library calls 96389->96460 96391 112f98 96392 112fdc 96391->96392 96461 113084 22 API calls 96391->96461 96392->96376 96393 112fe8 96392->96393 96393->96387 96464 1163eb 22 API calls 96393->96464 96396 112fbf 96462 11a8c7 22 API calls __fread_nolock 96396->96462 96397 112ff8 96465 116a50 22 API calls 96397->96465 96400 112fcd 96463 113084 22 API calls 96400->96463 96401 113006 96466 1170b0 23 API calls 96401->96466 96406 113021 96407 113065 96406->96407 96467 116f88 22 API calls 96406->96467 96468 1170b0 23 API calls 96406->96468 96469 113084 22 API calls 96406->96469 96410 114af0 __wsopen_s 96409->96410 96412 114b22 96410->96412 96512 116b57 96410->96512 96422 114b58 96412->96422 96509 114c6d 96412->96509 96414 114c6d 22 API calls 96414->96422 96415 119cb3 22 API calls 96417 114c52 96415->96417 96416 119cb3 22 API calls 96416->96422 96418 11515f 22 API calls 96417->96418 96420 114c5e 96418->96420 96420->96334 96421 114c29 96421->96415 96421->96420 96422->96414 96422->96416 96422->96421 96524 11515f 96422->96524 96535 151f50 96423->96535 96426 119cb3 22 API calls 96427 113a8d 96426->96427 96537 113aa2 96427->96537 96429 113a97 96429->96336 96557 114e90 LoadLibraryA 96430->96557 96435 114ef6 LoadLibraryExW 96565 114e59 LoadLibraryA 96435->96565 96436 153ccf 96438 114f39 68 API calls 96436->96438 96440 153cd6 96438->96440 96441 114e59 3 API calls 96440->96441 96443 153cde 96441->96443 96587 1150f5 40 API calls __fread_nolock 96443->96587 96444 114f20 96444->96443 96445 114f2c 96444->96445 96447 114f39 68 API calls 96445->96447 96449 112ea5 96447->96449 96448 153cf5 96588 1828fe 27 API calls 96448->96588 96449->96341 96449->96342 96451 153d05 96452->96347 96453->96351 96454->96357 96455->96366 96456->96375 96457->96378 96458->96382 96459->96388 96460->96391 96461->96396 96462->96400 96463->96392 96464->96397 96465->96401 96466->96406 96467->96406 96468->96406 96469->96406 96471 182d15 96470->96471 96671 11511f 64 API calls 96471->96671 96473 182d29 96672 182e66 75 API calls 96473->96672 96475 182d3b 96495 182d3f 96475->96495 96673 1150f5 40 API calls __fread_nolock 96475->96673 96477 182d56 96674 1150f5 40 API calls __fread_nolock 96477->96674 96479 182d66 96675 1150f5 40 API calls __fread_nolock 96479->96675 96481 182d81 96676 1150f5 40 API calls __fread_nolock 96481->96676 96483 182d9c 96677 11511f 64 API calls 96483->96677 96485 182db3 96486 13ea0c ___std_exception_copy 21 API calls 96485->96486 96487 182dba 96486->96487 96488 13ea0c ___std_exception_copy 21 API calls 96487->96488 96489 182dc4 96488->96489 96678 1150f5 40 API calls __fread_nolock 96489->96678 96491 182dd8 96679 1828fe 27 API calls 96491->96679 96493 182dee 96493->96495 96680 1822ce 96493->96680 96495->96344 96497 114f43 96496->96497 96498 114f4a 96496->96498 96499 13e678 67 API calls 96497->96499 96500 114f59 96498->96500 96501 114f6a FreeLibrary 96498->96501 96499->96498 96500->96346 96501->96500 96502->96358 96503->96363 96504->96368 96505->96372 96506->96376 96507->96383 96508->96387 96510 11aec9 22 API calls 96509->96510 96511 114c78 96510->96511 96511->96412 96513 154ba1 96512->96513 96514 116b67 _wcslen 96512->96514 96531 1193b2 96513->96531 96517 116ba2 96514->96517 96518 116b7d 96514->96518 96516 154baa 96516->96516 96520 12fddb 22 API calls 96517->96520 96530 116f34 22 API calls 96518->96530 96522 116bae 96520->96522 96521 116b85 __fread_nolock 96521->96412 96523 12fe0b 22 API calls 96522->96523 96523->96521 96525 11518f __fread_nolock 96524->96525 96526 11516e 96524->96526 96527 12fddb 22 API calls 96525->96527 96528 12fe0b 22 API calls 96526->96528 96529 1151a2 96527->96529 96528->96525 96529->96422 96530->96521 96532 1193c0 96531->96532 96534 1193c9 __fread_nolock 96531->96534 96533 11aec9 22 API calls 96532->96533 96532->96534 96533->96534 96534->96516 96536 113a67 GetModuleFileNameW 96535->96536 96536->96426 96538 151f50 __wsopen_s 96537->96538 96539 113aaf GetFullPathNameW 96538->96539 96540 113ae9 96539->96540 96541 113ace 96539->96541 96551 11a6c3 96540->96551 96542 116b57 22 API calls 96541->96542 96544 113ada 96542->96544 96547 1137a0 96544->96547 96548 1137ae 96547->96548 96549 1193b2 22 API calls 96548->96549 96550 1137c2 96549->96550 96550->96429 96552 11a6dd 96551->96552 96556 11a6d0 96551->96556 96553 12fddb 22 API calls 96552->96553 96554 11a6e7 96553->96554 96555 12fe0b 22 API calls 96554->96555 96555->96556 96556->96544 96558 114ec6 96557->96558 96559 114ea8 GetProcAddress 96557->96559 96562 13e5eb 96558->96562 96560 114eb8 96559->96560 96560->96558 96561 114ebf FreeLibrary 96560->96561 96561->96558 96589 13e52a 96562->96589 96564 114eea 96564->96435 96564->96436 96566 114e8d 96565->96566 96567 114e6e GetProcAddress 96565->96567 96570 114f80 96566->96570 96568 114e7e 96567->96568 96568->96566 96569 114e86 FreeLibrary 96568->96569 96569->96566 96571 12fe0b 22 API calls 96570->96571 96572 114f95 96571->96572 96657 115722 96572->96657 96574 114fa1 __fread_nolock 96575 1150a5 96574->96575 96576 153d1d 96574->96576 96580 114fdc 96574->96580 96660 1142a2 CreateStreamOnHGlobal 96575->96660 96668 18304d 74 API calls 96576->96668 96579 153d22 96669 11511f 64 API calls 96579->96669 96580->96579 96586 11506e ISource 96580->96586 96666 1150f5 40 API calls __fread_nolock 96580->96666 96667 11511f 64 API calls 96580->96667 96583 153d45 96670 1150f5 40 API calls __fread_nolock 96583->96670 96586->96444 96587->96448 96588->96451 96590 13e536 ___DestructExceptionObject 96589->96590 96591 13e544 96590->96591 96593 13e574 96590->96593 96614 13f2d9 20 API calls __dosmaperr 96591->96614 96595 13e586 96593->96595 96596 13e579 96593->96596 96594 13e549 96615 1427ec 26 API calls pre_c_initialization 96594->96615 96606 148061 96595->96606 96616 13f2d9 20 API calls __dosmaperr 96596->96616 96600 13e58f 96601 13e5a2 96600->96601 96602 13e595 96600->96602 96618 13e5d4 LeaveCriticalSection __fread_nolock 96601->96618 96617 13f2d9 20 API calls __dosmaperr 96602->96617 96603 13e554 __wsopen_s 96603->96564 96607 14806d ___DestructExceptionObject 96606->96607 96619 142f5e EnterCriticalSection 96607->96619 96609 14807b 96620 1480fb 96609->96620 96613 1480ac __wsopen_s 96613->96600 96614->96594 96615->96603 96616->96603 96617->96603 96618->96603 96619->96609 96621 14811e 96620->96621 96622 148177 96621->96622 96629 148088 96621->96629 96636 13918d EnterCriticalSection 96621->96636 96637 1391a1 LeaveCriticalSection 96621->96637 96638 144c7d 96622->96638 96627 148189 96627->96629 96651 143405 11 API calls 2 library calls 96627->96651 96633 1480b7 96629->96633 96630 1481a8 96652 13918d EnterCriticalSection 96630->96652 96656 142fa6 LeaveCriticalSection 96633->96656 96635 1480be 96635->96613 96636->96621 96637->96621 96643 144c8a pair 96638->96643 96639 144cca 96654 13f2d9 20 API calls __dosmaperr 96639->96654 96640 144cb5 RtlAllocateHeap 96641 144cc8 96640->96641 96640->96643 96645 1429c8 96641->96645 96643->96639 96643->96640 96653 134ead 7 API calls 2 library calls 96643->96653 96646 1429d3 RtlFreeHeap 96645->96646 96650 1429fc __dosmaperr 96645->96650 96647 1429e8 96646->96647 96646->96650 96655 13f2d9 20 API calls __dosmaperr 96647->96655 96649 1429ee GetLastError 96649->96650 96650->96627 96651->96630 96652->96629 96653->96643 96654->96641 96655->96649 96656->96635 96658 12fddb 22 API calls 96657->96658 96659 115734 96658->96659 96659->96574 96661 1142d9 96660->96661 96662 1142bc FindResourceExW 96660->96662 96661->96580 96662->96661 96663 1535ba LoadResource 96662->96663 96663->96661 96664 1535cf SizeofResource 96663->96664 96664->96661 96665 1535e3 LockResource 96664->96665 96665->96661 96666->96580 96667->96580 96668->96579 96669->96583 96670->96586 96671->96473 96672->96475 96673->96477 96674->96479 96675->96481 96676->96483 96677->96485 96678->96491 96679->96493 96681 1822e7 96680->96681 96682 1822d9 96680->96682 96684 18232c 96681->96684 96685 13e5eb 29 API calls 96681->96685 96704 1822f0 96681->96704 96683 13e5eb 29 API calls 96682->96683 96683->96681 96709 182557 40 API calls __fread_nolock 96684->96709 96687 182311 96685->96687 96687->96684 96689 18231a 96687->96689 96688 182370 96690 182374 96688->96690 96691 182395 96688->96691 96689->96704 96717 13e678 96689->96717 96692 182381 96690->96692 96695 13e678 67 API calls 96690->96695 96710 182171 96691->96710 96697 13e678 67 API calls 96692->96697 96692->96704 96695->96692 96696 18239d 96698 1823c3 96696->96698 96699 1823a3 96696->96699 96697->96704 96730 1823f3 74 API calls 96698->96730 96700 1823b0 96699->96700 96702 13e678 67 API calls 96699->96702 96703 13e678 67 API calls 96700->96703 96700->96704 96702->96700 96703->96704 96704->96495 96705 1823de 96705->96704 96708 13e678 67 API calls 96705->96708 96706 1823ca 96706->96705 96707 13e678 67 API calls 96706->96707 96707->96705 96708->96704 96709->96688 96711 13ea0c ___std_exception_copy 21 API calls 96710->96711 96712 18217f 96711->96712 96713 13ea0c ___std_exception_copy 21 API calls 96712->96713 96714 182190 96713->96714 96715 13ea0c ___std_exception_copy 21 API calls 96714->96715 96716 18219c 96715->96716 96716->96696 96718 13e684 ___DestructExceptionObject 96717->96718 96719 13e695 96718->96719 96720 13e6aa 96718->96720 96748 13f2d9 20 API calls __dosmaperr 96719->96748 96729 13e6a5 __wsopen_s 96720->96729 96731 13918d EnterCriticalSection 96720->96731 96722 13e69a 96749 1427ec 26 API calls pre_c_initialization 96722->96749 96725 13e6c6 96732 13e602 96725->96732 96727 13e6d1 96750 13e6ee LeaveCriticalSection __fread_nolock 96727->96750 96729->96704 96730->96706 96731->96725 96733 13e624 96732->96733 96734 13e60f 96732->96734 96739 13e61f 96733->96739 96751 13dc0b 96733->96751 96783 13f2d9 20 API calls __dosmaperr 96734->96783 96736 13e614 96784 1427ec 26 API calls pre_c_initialization 96736->96784 96739->96727 96744 13e646 96768 14862f 96744->96768 96747 1429c8 _free 20 API calls 96747->96739 96748->96722 96749->96729 96750->96729 96752 13dc23 96751->96752 96753 13dc1f 96751->96753 96752->96753 96754 13d955 __fread_nolock 26 API calls 96752->96754 96757 144d7a 96753->96757 96755 13dc43 96754->96755 96785 1459be 62 API calls 4 library calls 96755->96785 96758 13e640 96757->96758 96759 144d90 96757->96759 96761 13d955 96758->96761 96759->96758 96760 1429c8 _free 20 API calls 96759->96760 96760->96758 96762 13d961 96761->96762 96763 13d976 96761->96763 96786 13f2d9 20 API calls __dosmaperr 96762->96786 96763->96744 96765 13d966 96787 1427ec 26 API calls pre_c_initialization 96765->96787 96767 13d971 96767->96744 96769 148653 96768->96769 96770 14863e 96768->96770 96772 14868e 96769->96772 96775 14867a 96769->96775 96791 13f2c6 20 API calls __dosmaperr 96770->96791 96793 13f2c6 20 API calls __dosmaperr 96772->96793 96774 148643 96792 13f2d9 20 API calls __dosmaperr 96774->96792 96788 148607 96775->96788 96776 148693 96794 13f2d9 20 API calls __dosmaperr 96776->96794 96780 13e64c 96780->96739 96780->96747 96781 14869b 96795 1427ec 26 API calls pre_c_initialization 96781->96795 96783->96736 96784->96739 96785->96753 96786->96765 96787->96767 96796 148585 96788->96796 96790 14862b 96790->96780 96791->96774 96792->96780 96793->96776 96794->96781 96795->96780 96797 148591 ___DestructExceptionObject 96796->96797 96807 145147 EnterCriticalSection 96797->96807 96799 14859f 96800 1485c6 96799->96800 96801 1485d1 96799->96801 96808 1486ae 96800->96808 96823 13f2d9 20 API calls __dosmaperr 96801->96823 96804 1485cc 96824 1485fb LeaveCriticalSection __wsopen_s 96804->96824 96806 1485ee __wsopen_s 96806->96790 96807->96799 96825 1453c4 96808->96825 96810 1486be 96811 1486c4 96810->96811 96813 1486f6 96810->96813 96815 1453c4 __wsopen_s 26 API calls 96810->96815 96838 145333 21 API calls 2 library calls 96811->96838 96813->96811 96816 1453c4 __wsopen_s 26 API calls 96813->96816 96814 14871c 96817 14873e 96814->96817 96839 13f2a3 20 API calls __dosmaperr 96814->96839 96818 1486ed 96815->96818 96819 148702 CloseHandle 96816->96819 96817->96804 96822 1453c4 __wsopen_s 26 API calls 96818->96822 96819->96811 96820 14870e GetLastError 96819->96820 96820->96811 96822->96813 96823->96804 96824->96806 96826 1453e6 96825->96826 96827 1453d1 96825->96827 96832 14540b 96826->96832 96842 13f2c6 20 API calls __dosmaperr 96826->96842 96840 13f2c6 20 API calls __dosmaperr 96827->96840 96829 1453d6 96841 13f2d9 20 API calls __dosmaperr 96829->96841 96832->96810 96833 145416 96843 13f2d9 20 API calls __dosmaperr 96833->96843 96835 1453de 96835->96810 96836 14541e 96844 1427ec 26 API calls pre_c_initialization 96836->96844 96838->96814 96839->96817 96840->96829 96841->96835 96842->96833 96843->96836 96844->96835 96845 113156 96848 113170 96845->96848 96849 113187 96848->96849 96850 1131eb 96849->96850 96851 11318c 96849->96851 96892 1131e9 96849->96892 96855 1131f1 96850->96855 96856 152dfb 96850->96856 96852 113265 PostQuitMessage 96851->96852 96853 113199 96851->96853 96888 11316a 96852->96888 96860 1131a4 96853->96860 96861 152e7c 96853->96861 96854 1131d0 DefWindowProcW 96854->96888 96857 1131f8 96855->96857 96858 11321d SetTimer RegisterWindowMessageW 96855->96858 96907 1118e2 10 API calls 96856->96907 96862 113201 KillTimer 96857->96862 96863 152d9c 96857->96863 96865 113246 CreatePopupMenu 96858->96865 96858->96888 96866 152e68 96860->96866 96867 1131ae 96860->96867 96920 17bf30 34 API calls ___scrt_fastfail 96861->96920 96893 1130f2 96862->96893 96875 152dd7 MoveWindow 96863->96875 96876 152da1 96863->96876 96864 152e1c 96908 12e499 42 API calls 96864->96908 96865->96888 96897 17c161 96866->96897 96872 152e4d 96867->96872 96873 1131b9 96867->96873 96872->96854 96919 170ad7 22 API calls 96872->96919 96878 1131c4 96873->96878 96879 113253 96873->96879 96874 152e8e 96874->96854 96874->96888 96875->96888 96880 152da7 96876->96880 96881 152dc6 SetFocus 96876->96881 96878->96854 96889 1130f2 Shell_NotifyIconW 96878->96889 96905 11326f 44 API calls ___scrt_fastfail 96879->96905 96880->96878 96885 152db0 96880->96885 96881->96888 96906 1118e2 10 API calls 96885->96906 96887 113263 96887->96888 96890 152e41 96889->96890 96909 113837 96890->96909 96892->96854 96894 113154 96893->96894 96895 113104 ___scrt_fastfail 96893->96895 96904 113c50 DeleteObject DestroyWindow 96894->96904 96896 113123 Shell_NotifyIconW 96895->96896 96896->96894 96898 17c276 96897->96898 96899 17c179 ___scrt_fastfail 96897->96899 96898->96888 96921 113923 96899->96921 96901 17c25f KillTimer SetTimer 96901->96898 96902 17c1a0 96902->96901 96903 17c251 Shell_NotifyIconW 96902->96903 96903->96901 96904->96888 96905->96887 96906->96888 96907->96864 96908->96878 96910 113862 ___scrt_fastfail 96909->96910 96970 114212 96910->96970 96913 1138e8 96915 153386 Shell_NotifyIconW 96913->96915 96916 113906 Shell_NotifyIconW 96913->96916 96917 113923 24 API calls 96916->96917 96918 11391c 96917->96918 96918->96892 96919->96892 96920->96874 96922 11393f 96921->96922 96941 113a13 96921->96941 96923 116270 22 API calls 96922->96923 96924 11394d 96923->96924 96925 153393 LoadStringW 96924->96925 96926 11395a 96924->96926 96928 1533ad 96925->96928 96927 116b57 22 API calls 96926->96927 96929 11396f 96927->96929 96936 113994 ___scrt_fastfail 96928->96936 96944 11a8c7 22 API calls __fread_nolock 96928->96944 96930 1533c9 96929->96930 96931 11397c 96929->96931 96945 116350 22 API calls 96930->96945 96931->96928 96933 113986 96931->96933 96943 116350 22 API calls 96933->96943 96939 1139f9 Shell_NotifyIconW 96936->96939 96937 1533d7 96937->96936 96946 1133c6 96937->96946 96939->96941 96940 1533f9 96942 1133c6 22 API calls 96940->96942 96941->96902 96942->96936 96943->96936 96944->96936 96945->96937 96947 1133dd 96946->96947 96948 1530bb 96946->96948 96955 1133ee 96947->96955 96950 12fddb 22 API calls 96948->96950 96952 1530c5 _wcslen 96950->96952 96951 1133e8 96951->96940 96953 12fe0b 22 API calls 96952->96953 96954 1530fe __fread_nolock 96953->96954 96956 1133fe _wcslen 96955->96956 96957 113411 96956->96957 96958 15311d 96956->96958 96965 11a587 96957->96965 96959 12fddb 22 API calls 96958->96959 96961 153127 96959->96961 96963 12fe0b 22 API calls 96961->96963 96962 11341e __fread_nolock 96962->96951 96964 153157 __fread_nolock 96963->96964 96966 11a59d 96965->96966 96969 11a598 __fread_nolock 96965->96969 96967 12fe0b 22 API calls 96966->96967 96968 15f80f 96966->96968 96967->96969 96969->96962 96971 1535a4 96970->96971 96972 1138b7 96970->96972 96971->96972 96973 1535ad DestroyIcon 96971->96973 96972->96913 96974 17c874 42 API calls _strftime 96972->96974 96973->96972 96974->96913 96975 1303fb 96976 130407 ___DestructExceptionObject 96975->96976 97004 12feb1 96976->97004 96978 13040e 96979 130561 96978->96979 96982 130438 96978->96982 97034 13083f IsProcessorFeaturePresent IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter ___scrt_fastfail 96979->97034 96981 130568 97027 134e52 96981->97027 96993 130477 ___scrt_is_nonwritable_in_current_image ___scrt_release_startup_lock 96982->96993 97015 14247d 96982->97015 96989 130457 96991 1304d8 97023 130959 96991->97023 96993->96991 97030 134e1a 38 API calls 3 library calls 96993->97030 96995 1304de 96996 1304f3 96995->96996 97031 130992 GetModuleHandleW 96996->97031 96998 1304fa 96998->96981 96999 1304fe 96998->96999 97000 130507 96999->97000 97032 134df5 28 API calls _abort 96999->97032 97033 130040 13 API calls 2 library calls 97000->97033 97003 13050f 97003->96989 97005 12feba 97004->97005 97036 130698 IsProcessorFeaturePresent 97005->97036 97007 12fec6 97037 132c94 10 API calls 3 library calls 97007->97037 97009 12fecb 97014 12fecf 97009->97014 97038 142317 97009->97038 97012 12fee6 97012->96978 97014->96978 97018 142494 97015->97018 97016 130a8c __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 97017 130451 97016->97017 97017->96989 97019 142421 97017->97019 97018->97016 97022 142450 97019->97022 97020 130a8c __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 97021 142479 97020->97021 97021->96993 97022->97020 97097 132340 97023->97097 97026 13097f 97026->96995 97099 134bcf 97027->97099 97030->96991 97031->96998 97032->97000 97033->97003 97034->96981 97036->97007 97037->97009 97042 14d1f6 97038->97042 97041 132cbd 8 API calls 3 library calls 97041->97014 97045 14d20f 97042->97045 97046 14d213 97042->97046 97044 12fed8 97044->97012 97044->97041 97060 130a8c 97045->97060 97046->97045 97048 144bfb 97046->97048 97049 144c07 ___DestructExceptionObject 97048->97049 97067 142f5e EnterCriticalSection 97049->97067 97051 144c0e 97068 1450af 97051->97068 97053 144c1d 97054 144c2c 97053->97054 97081 144a8f 29 API calls 97053->97081 97083 144c48 LeaveCriticalSection _abort 97054->97083 97057 144c27 97082 144b45 GetStdHandle GetFileType 97057->97082 97058 144c3d __wsopen_s 97058->97046 97061 130a97 IsProcessorFeaturePresent 97060->97061 97062 130a95 97060->97062 97064 130c5d 97061->97064 97062->97044 97096 130c21 SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 97064->97096 97066 130d40 97066->97044 97067->97051 97069 1450bb ___DestructExceptionObject 97068->97069 97070 1450df 97069->97070 97071 1450c8 97069->97071 97084 142f5e EnterCriticalSection 97070->97084 97092 13f2d9 20 API calls __dosmaperr 97071->97092 97074 1450cd 97093 1427ec 26 API calls pre_c_initialization 97074->97093 97075 1450eb 97080 145117 97075->97080 97085 145000 97075->97085 97078 1450d7 __wsopen_s 97078->97053 97094 14513e LeaveCriticalSection _abort 97080->97094 97081->97057 97082->97054 97083->97058 97084->97075 97086 144c7d pair 20 API calls 97085->97086 97088 145012 97086->97088 97087 14501f 97089 1429c8 _free 20 API calls 97087->97089 97088->97087 97095 143405 11 API calls 2 library calls 97088->97095 97091 145071 97089->97091 97091->97075 97092->97074 97093->97078 97094->97078 97095->97088 97096->97066 97098 13096c GetStartupInfoW 97097->97098 97098->97026 97100 134bdb pair 97099->97100 97101 134be2 97100->97101 97102 134bf4 97100->97102 97138 134d29 GetModuleHandleW 97101->97138 97123 142f5e EnterCriticalSection 97102->97123 97105 134be7 97105->97102 97139 134d6d GetModuleHandleExW 97105->97139 97106 134c99 97127 134cd9 97106->97127 97110 134c70 97115 134c88 97110->97115 97119 142421 _abort 5 API calls 97110->97119 97112 134bfb 97112->97106 97112->97110 97124 1421a8 97112->97124 97113 134ce2 97147 151d29 5 API calls __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 97113->97147 97114 134cb6 97130 134ce8 97114->97130 97120 142421 _abort 5 API calls 97115->97120 97119->97115 97120->97106 97123->97112 97148 141ee1 97124->97148 97167 142fa6 LeaveCriticalSection 97127->97167 97129 134cb2 97129->97113 97129->97114 97168 14360c 97130->97168 97133 134d16 97136 134d6d _abort 8 API calls 97133->97136 97134 134cf6 GetPEB 97134->97133 97135 134d06 GetCurrentProcess TerminateProcess 97134->97135 97135->97133 97137 134d1e ExitProcess 97136->97137 97138->97105 97140 134d97 GetProcAddress 97139->97140 97141 134dba 97139->97141 97144 134dac 97140->97144 97142 134dc0 FreeLibrary 97141->97142 97143 134dc9 97141->97143 97142->97143 97145 130a8c __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 97143->97145 97144->97141 97146 134bf3 97145->97146 97146->97102 97151 141e90 97148->97151 97150 141f05 97150->97110 97152 141e9c ___DestructExceptionObject 97151->97152 97159 142f5e EnterCriticalSection 97152->97159 97154 141eaa 97160 141f31 97154->97160 97158 141ec8 __wsopen_s 97158->97150 97159->97154 97163 141f59 97160->97163 97164 141f51 97160->97164 97161 130a8c __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 97162 141eb7 97161->97162 97166 141ed5 LeaveCriticalSection _abort 97162->97166 97163->97164 97165 1429c8 _free 20 API calls 97163->97165 97164->97161 97165->97164 97166->97158 97167->97129 97169 143627 97168->97169 97170 143631 97168->97170 97172 130a8c __ehhandler$?ConvertBSTRToString@_com_util@@YGPADPAG@Z 5 API calls 97169->97172 97175 142fd7 5 API calls 2 library calls 97170->97175 97173 134cf2 97172->97173 97173->97133 97173->97134 97174 143648 97174->97169 97175->97174 97176 111098 97181 1142de 97176->97181 97180 1110a7 97182 11a961 22 API calls 97181->97182 97183 1142f5 GetVersionExW 97182->97183 97184 116b57 22 API calls 97183->97184 97185 114342 97184->97185 97186 1193b2 22 API calls 97185->97186 97191 114378 97185->97191 97187 11436c 97186->97187 97189 1137a0 22 API calls 97187->97189 97188 11441b GetCurrentProcess IsWow64Process 97190 114437 97188->97190 97189->97191 97192 153824 GetSystemInfo 97190->97192 97193 11444f LoadLibraryA 97190->97193 97191->97188 97196 1537df 97191->97196 97194 114460 GetProcAddress 97193->97194 97195 11449c GetSystemInfo 97193->97195 97194->97195 97197 114470 GetNativeSystemInfo 97194->97197 97198 114476 97195->97198 97197->97198 97199 11109d 97198->97199 97200 11447a FreeLibrary 97198->97200 97201 1300a3 29 API calls __onexit 97199->97201 97200->97199 97201->97180 97202 11105b 97207 11344d 97202->97207 97204 11106a 97238 1300a3 29 API calls __onexit 97204->97238 97206 111074 97208 11345d __wsopen_s 97207->97208 97209 11a961 22 API calls 97208->97209 97210 113513 97209->97210 97211 113a5a 24 API calls 97210->97211 97212 11351c 97211->97212 97239 113357 97212->97239 97215 1133c6 22 API calls 97216 113535 97215->97216 97217 11515f 22 API calls 97216->97217 97218 113544 97217->97218 97219 11a961 22 API calls 97218->97219 97220 11354d 97219->97220 97221 11a6c3 22 API calls 97220->97221 97222 113556 RegOpenKeyExW 97221->97222 97223 153176 RegQueryValueExW 97222->97223 97227 113578 97222->97227 97224 153193 97223->97224 97225 15320c RegCloseKey 97223->97225 97226 12fe0b 22 API calls 97224->97226 97225->97227 97230 15321e _wcslen 97225->97230 97228 1531ac 97226->97228 97227->97204 97229 115722 22 API calls 97228->97229 97231 1531b7 RegQueryValueExW 97229->97231 97230->97227 97234 114c6d 22 API calls 97230->97234 97236 119cb3 22 API calls 97230->97236 97237 11515f 22 API calls 97230->97237 97232 1531d4 97231->97232 97235 1531ee ISource 97231->97235 97233 116b57 22 API calls 97232->97233 97233->97235 97234->97230 97235->97225 97236->97230 97237->97230 97238->97206 97240 151f50 __wsopen_s 97239->97240 97241 113364 GetFullPathNameW 97240->97241 97242 113386 97241->97242 97243 116b57 22 API calls 97242->97243 97244 1133a4 97243->97244 97244->97215 97245 11defc 97248 111d6f 97245->97248 97247 11df07 97249 111d8c 97248->97249 97257 111f6f 97249->97257 97251 111da6 97252 152759 97251->97252 97254 111e36 97251->97254 97256 111dc2 97251->97256 97261 18359c 82 API calls __wsopen_s 97252->97261 97254->97247 97256->97254 97260 11289a 23 API calls 97256->97260 97258 11ec40 348 API calls 97257->97258 97259 111f98 97258->97259 97259->97251 97260->97254 97261->97254 97262 11f7bf 97263 11f7d3 97262->97263 97264 11fcb6 97262->97264 97266 11fcc2 97263->97266 97267 12fddb 22 API calls 97263->97267 97265 11aceb 23 API calls 97264->97265 97265->97266 97268 11aceb 23 API calls 97266->97268 97269 11f7e5 97267->97269 97270 11fd3d 97268->97270 97269->97266 97269->97270 97271 11f83e 97269->97271 97356 181155 22 API calls 97270->97356 97287 11ed9d ISource 97271->97287 97297 121310 97271->97297 97274 164beb 97362 18359c 82 API calls __wsopen_s 97274->97362 97275 11fef7 97275->97287 97358 11a8c7 22 API calls __fread_nolock 97275->97358 97278 12fddb 22 API calls 97288 11ec76 ISource 97278->97288 97279 164600 97279->97287 97357 11a8c7 22 API calls __fread_nolock 97279->97357 97280 164b0b 97360 18359c 82 API calls __wsopen_s 97280->97360 97281 11a8c7 22 API calls 97281->97288 97288->97274 97288->97275 97288->97278 97288->97279 97288->97280 97288->97281 97288->97287 97289 11fbe3 97288->97289 97290 11a961 22 API calls 97288->97290 97293 130242 EnterCriticalSection LeaveCriticalSection LeaveCriticalSection WaitForSingleObjectEx EnterCriticalSection 97288->97293 97294 1301f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent __Init_thread_footer 97288->97294 97295 1300a3 29 API calls pre_c_initialization 97288->97295 97296 11f3ae ISource 97288->97296 97354 1201e0 348 API calls 2 library calls 97288->97354 97355 1206a0 41 API calls ISource 97288->97355 97289->97287 97291 164bdc 97289->97291 97289->97296 97290->97288 97361 18359c 82 API calls __wsopen_s 97291->97361 97293->97288 97294->97288 97295->97288 97296->97287 97359 18359c 82 API calls __wsopen_s 97296->97359 97298 1217b0 97297->97298 97299 121376 97297->97299 97402 130242 5 API calls __Init_thread_wait 97298->97402 97300 121390 97299->97300 97301 166331 97299->97301 97363 121940 97300->97363 97406 19709c 348 API calls 97301->97406 97305 1217ba 97308 1217fb 97305->97308 97309 119cb3 22 API calls 97305->97309 97307 16633d 97307->97288 97312 166346 97308->97312 97314 12182c 97308->97314 97317 1217d4 97309->97317 97310 121940 9 API calls 97311 1213b6 97310->97311 97311->97308 97313 1213ec 97311->97313 97407 18359c 82 API calls __wsopen_s 97312->97407 97313->97312 97319 121408 __fread_nolock 97313->97319 97316 11aceb 23 API calls 97314->97316 97318 121839 97316->97318 97403 1301f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 97317->97403 97404 12d217 348 API calls 97318->97404 97319->97318 97322 16636e 97319->97322 97328 12fddb 22 API calls 97319->97328 97329 12fe0b 22 API calls 97319->97329 97336 11ec40 348 API calls 97319->97336 97337 12152f 97319->97337 97338 1663b2 97319->97338 97341 166369 97319->97341 97408 18359c 82 API calls __wsopen_s 97322->97408 97324 1663d1 97410 195745 54 API calls _wcslen 97324->97410 97325 12153c 97327 121940 9 API calls 97325->97327 97331 121549 97327->97331 97328->97319 97329->97319 97330 1664fa 97330->97341 97412 18359c 82 API calls __wsopen_s 97330->97412 97331->97330 97333 121940 9 API calls 97331->97333 97339 121563 97333->97339 97335 121872 97405 12faeb 23 API calls 97335->97405 97336->97319 97337->97324 97337->97325 97409 18359c 82 API calls __wsopen_s 97338->97409 97339->97330 97344 1215c7 ISource 97339->97344 97411 11a8c7 22 API calls __fread_nolock 97339->97411 97341->97288 97343 121940 9 API calls 97343->97344 97344->97330 97344->97335 97344->97341 97344->97343 97347 12167b ISource 97344->97347 97373 19a2ea 97344->97373 97378 1a1591 97344->97378 97381 12f645 97344->97381 97388 19abf7 97344->97388 97393 185c5a 97344->97393 97398 19ab67 97344->97398 97345 12171d 97345->97288 97347->97345 97401 12ce17 22 API calls ISource 97347->97401 97354->97288 97355->97288 97356->97287 97357->97287 97358->97287 97359->97287 97360->97287 97361->97274 97362->97287 97364 121981 97363->97364 97366 12195d 97363->97366 97413 130242 5 API calls __Init_thread_wait 97364->97413 97372 1213a0 97366->97372 97415 130242 5 API calls __Init_thread_wait 97366->97415 97367 12198b 97367->97366 97414 1301f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 97367->97414 97369 128727 97369->97372 97416 1301f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 97369->97416 97372->97310 97417 117510 97373->97417 97377 19a315 97377->97344 97465 1a2ad8 97378->97465 97380 1a159f 97380->97344 97476 11b567 97381->97476 97383 12f659 97384 12f661 timeGetTime 97383->97384 97385 16f2dc Sleep 97383->97385 97386 11b567 39 API calls 97384->97386 97387 12f677 97386->97387 97387->97344 97482 19aff9 97388->97482 97390 19ac54 97390->97344 97391 19ac0c 97391->97390 97392 11aceb 23 API calls 97391->97392 97392->97390 97394 117510 53 API calls 97393->97394 97395 185c6d 97394->97395 97604 17dbbe lstrlenW 97395->97604 97397 185c77 97397->97344 97399 19aff9 217 API calls 97398->97399 97400 19ab79 97399->97400 97400->97344 97401->97347 97402->97305 97403->97308 97404->97335 97405->97335 97406->97307 97407->97341 97408->97341 97409->97341 97410->97339 97411->97344 97412->97341 97413->97367 97414->97366 97415->97369 97416->97372 97418 117525 97417->97418 97434 117522 97417->97434 97419 11755b 97418->97419 97420 11752d 97418->97420 97422 11756d 97419->97422 97429 15500f 97419->97429 97430 1550f6 97419->97430 97450 1351c6 26 API calls 97420->97450 97451 12fb21 51 API calls 97422->97451 97423 11753d 97428 12fddb 22 API calls 97423->97428 97426 15510e 97426->97426 97431 117547 97428->97431 97433 12fe0b 22 API calls 97429->97433 97439 155088 97429->97439 97453 135183 26 API calls 97430->97453 97432 119cb3 22 API calls 97431->97432 97432->97434 97436 155058 97433->97436 97440 17d4dc CreateToolhelp32Snapshot Process32FirstW 97434->97440 97435 12fddb 22 API calls 97437 15507f 97435->97437 97436->97435 97438 119cb3 22 API calls 97437->97438 97438->97439 97452 12fb21 51 API calls 97439->97452 97454 17def7 97440->97454 97442 17d5db CloseHandle 97442->97377 97443 17d529 Process32NextW 97443->97442 97445 17d522 97443->97445 97444 11a961 22 API calls 97444->97445 97445->97442 97445->97443 97445->97444 97446 119cb3 22 API calls 97445->97446 97460 11525f 22 API calls 97445->97460 97461 116350 22 API calls 97445->97461 97462 12ce60 41 API calls 97445->97462 97446->97445 97450->97423 97451->97423 97452->97430 97453->97426 97455 17df02 97454->97455 97456 17df19 97455->97456 97459 17df1f 97455->97459 97463 1363b2 GetStringTypeW _strftime 97455->97463 97464 1362fb 39 API calls 97456->97464 97459->97445 97460->97445 97461->97445 97462->97445 97463->97455 97464->97459 97466 11aceb 23 API calls 97465->97466 97467 1a2af3 97466->97467 97468 1a2aff 97467->97468 97469 1a2b1d 97467->97469 97471 117510 53 API calls 97468->97471 97470 116b57 22 API calls 97469->97470 97472 1a2b1b 97470->97472 97473 1a2b0c 97471->97473 97472->97380 97473->97472 97475 11a8c7 22 API calls __fread_nolock 97473->97475 97475->97472 97477 11b57f 97476->97477 97478 11b578 97476->97478 97477->97383 97478->97477 97481 1362d1 39 API calls 97478->97481 97480 11b5c2 97480->97383 97481->97480 97483 19b01d ___scrt_fastfail 97482->97483 97484 19b058 97483->97484 97485 19b094 97483->97485 97486 11b567 39 API calls 97484->97486 97488 11b567 39 API calls 97485->97488 97492 19b08b 97485->97492 97489 19b063 97486->97489 97487 19b0ed 97490 117510 53 API calls 97487->97490 97491 19b0a5 97488->97491 97489->97492 97493 11b567 39 API calls 97489->97493 97495 19b10b 97490->97495 97496 11b567 39 API calls 97491->97496 97492->97487 97494 11b567 39 API calls 97492->97494 97497 19b078 97493->97497 97494->97487 97573 117620 97495->97573 97496->97492 97499 11b567 39 API calls 97497->97499 97499->97492 97500 19b115 97501 19b1d8 97500->97501 97502 19b11f 97500->97502 97503 19b20a GetCurrentDirectoryW 97501->97503 97505 117510 53 API calls 97501->97505 97504 117510 53 API calls 97502->97504 97506 12fe0b 22 API calls 97503->97506 97507 19b130 97504->97507 97508 19b1ef 97505->97508 97509 19b22f GetCurrentDirectoryW 97506->97509 97510 117620 22 API calls 97507->97510 97511 117620 22 API calls 97508->97511 97512 19b23c 97509->97512 97513 19b13a 97510->97513 97514 19b1f9 _wcslen 97511->97514 97516 19b275 97512->97516 97580 119c6e 22 API calls 97512->97580 97515 117510 53 API calls 97513->97515 97514->97503 97514->97516 97517 19b14b 97515->97517 97524 19b28b 97516->97524 97525 19b287 97516->97525 97519 117620 22 API calls 97517->97519 97521 19b155 97519->97521 97520 19b255 97581 119c6e 22 API calls 97520->97581 97523 117510 53 API calls 97521->97523 97527 19b166 97523->97527 97583 1807c0 10 API calls 97524->97583 97529 19b2f8 97525->97529 97530 19b39a CreateProcessW 97525->97530 97526 19b265 97582 119c6e 22 API calls 97526->97582 97532 117620 22 API calls 97527->97532 97586 1711c8 39 API calls 97529->97586 97572 19b32f _wcslen 97530->97572 97535 19b170 97532->97535 97533 19b294 97584 1806e6 10 API calls 97533->97584 97538 19b1a6 GetSystemDirectoryW 97535->97538 97543 117510 53 API calls 97535->97543 97537 19b2fd 97541 19b32a 97537->97541 97542 19b323 97537->97542 97540 12fe0b 22 API calls 97538->97540 97539 19b2aa 97585 1805a7 8 API calls 97539->97585 97546 19b1cb GetSystemDirectoryW 97540->97546 97588 1714ce 6 API calls 97541->97588 97587 171201 128 API calls 2 library calls 97542->97587 97548 19b187 97543->97548 97545 19b2d0 97545->97525 97546->97512 97551 117620 22 API calls 97548->97551 97550 19b328 97550->97572 97554 19b191 _wcslen 97551->97554 97552 19b42f CloseHandle 97555 19b43f 97552->97555 97565 19b49a 97552->97565 97553 19b3d6 GetLastError 97564 19b41a 97553->97564 97554->97512 97554->97538 97557 19b451 97555->97557 97558 19b446 CloseHandle 97555->97558 97559 19b458 CloseHandle 97557->97559 97560 19b463 97557->97560 97558->97557 97559->97560 97562 19b46a CloseHandle 97560->97562 97563 19b475 97560->97563 97561 19b4a6 97561->97564 97562->97563 97589 1809d9 34 API calls 97563->97589 97577 180175 97564->97577 97565->97561 97568 19b4d2 CloseHandle 97565->97568 97568->97564 97570 19b486 97590 19b536 25 API calls 97570->97590 97572->97552 97572->97553 97574 11762a _wcslen 97573->97574 97575 12fe0b 22 API calls 97574->97575 97576 11763f 97575->97576 97576->97500 97591 18030f 97577->97591 97580->97520 97581->97526 97582->97516 97583->97533 97584->97539 97585->97545 97586->97537 97587->97550 97588->97572 97589->97570 97590->97565 97592 180329 97591->97592 97593 180321 CloseHandle 97591->97593 97594 18032e CloseHandle 97592->97594 97595 180336 97592->97595 97593->97592 97594->97595 97596 18033b CloseHandle 97595->97596 97597 180343 97595->97597 97596->97597 97598 180348 CloseHandle 97597->97598 97599 180350 97597->97599 97598->97599 97600 18035d 97599->97600 97601 180355 CloseHandle 97599->97601 97602 18017d 97600->97602 97603 180362 CloseHandle 97600->97603 97601->97600 97602->97391 97603->97602 97605 17dc06 97604->97605 97606 17dbdc GetFileAttributesW 97604->97606 97605->97397 97606->97605 97607 17dbe8 FindFirstFileW 97606->97607 97607->97605 97608 17dbf9 FindClose 97607->97608 97608->97605 97609 1a2a55 97617 181ebc 97609->97617 97612 1a2a70 97619 1739c0 22 API calls 97612->97619 97614 1a2a7c 97620 17417d 22 API calls __fread_nolock 97614->97620 97616 1a2a87 97618 181ec3 IsWindow 97617->97618 97618->97612 97618->97616 97619->97614 97620->97616 97621 152ba5 97622 112b25 97621->97622 97623 152baf 97621->97623 97649 112b83 7 API calls 97622->97649 97624 113a5a 24 API calls 97623->97624 97627 152bb8 97624->97627 97629 119cb3 22 API calls 97627->97629 97631 152bc6 97629->97631 97630 112b2f 97635 113837 49 API calls 97630->97635 97640 112b44 97630->97640 97632 152bf5 97631->97632 97633 152bce 97631->97633 97636 1133c6 22 API calls 97632->97636 97634 1133c6 22 API calls 97633->97634 97637 152bd9 97634->97637 97635->97640 97638 152bf1 GetForegroundWindow ShellExecuteW 97636->97638 97653 116350 22 API calls 97637->97653 97643 152c26 97638->97643 97641 112b5f 97640->97641 97645 1130f2 Shell_NotifyIconW 97640->97645 97646 112b66 SetCurrentDirectoryW 97641->97646 97643->97641 97644 152be7 97647 1133c6 22 API calls 97644->97647 97645->97641 97648 112b7a 97646->97648 97647->97638 97654 112cd4 7 API calls 97649->97654 97651 112b2a 97652 112c63 CreateWindowExW CreateWindowExW ShowWindow ShowWindow 97651->97652 97652->97630 97653->97644 97654->97651 97655 112de3 97656 112df0 __wsopen_s 97655->97656 97657 112e09 97656->97657 97658 152c2b ___scrt_fastfail 97656->97658 97659 113aa2 23 API calls 97657->97659 97661 152c47 GetOpenFileNameW 97658->97661 97660 112e12 97659->97660 97671 112da5 97660->97671 97663 152c96 97661->97663 97665 116b57 22 API calls 97663->97665 97667 152cab 97665->97667 97667->97667 97668 112e27 97689 1144a8 97668->97689 97672 151f50 __wsopen_s 97671->97672 97673 112db2 GetLongPathNameW 97672->97673 97674 116b57 22 API calls 97673->97674 97675 112dda 97674->97675 97676 113598 97675->97676 97677 11a961 22 API calls 97676->97677 97678 1135aa 97677->97678 97679 113aa2 23 API calls 97678->97679 97680 1135b5 97679->97680 97681 1135c0 97680->97681 97682 1532eb 97680->97682 97683 11515f 22 API calls 97681->97683 97687 15330d 97682->97687 97724 12ce60 41 API calls 97682->97724 97685 1135cc 97683->97685 97718 1135f3 97685->97718 97688 1135df 97688->97668 97690 114ecb 94 API calls 97689->97690 97691 1144cd 97690->97691 97692 153833 97691->97692 97693 114ecb 94 API calls 97691->97693 97694 182cf9 80 API calls 97692->97694 97695 1144e1 97693->97695 97696 153848 97694->97696 97695->97692 97699 1144e9 97695->97699 97697 15384c 97696->97697 97698 153869 97696->97698 97700 114f39 68 API calls 97697->97700 97701 12fe0b 22 API calls 97698->97701 97702 153854 97699->97702 97703 1144f5 97699->97703 97700->97702 97714 1538ae 97701->97714 97726 17da5a 82 API calls 97702->97726 97725 11940c 136 API calls 2 library calls 97703->97725 97706 153862 97706->97698 97707 112e31 97708 114f39 68 API calls 97711 153a5f 97708->97711 97711->97708 97732 17989b 82 API calls __wsopen_s 97711->97732 97714->97711 97715 119cb3 22 API calls 97714->97715 97727 17967e 22 API calls __fread_nolock 97714->97727 97728 1795ad 42 API calls _wcslen 97714->97728 97729 180b5a 22 API calls 97714->97729 97730 11a4a1 22 API calls __fread_nolock 97714->97730 97731 113ff7 22 API calls 97714->97731 97715->97714 97719 113605 97718->97719 97723 113624 __fread_nolock 97718->97723 97721 12fe0b 22 API calls 97719->97721 97720 12fddb 22 API calls 97722 11363b 97720->97722 97721->97723 97722->97688 97723->97720 97724->97682 97725->97707 97726->97706 97727->97714 97728->97714 97729->97714 97730->97714 97731->97714 97732->97711 97733 11dee5 97736 11b710 97733->97736 97737 11b72b 97736->97737 97738 160146 97737->97738 97739 1600f8 97737->97739 97766 11b750 97737->97766 97778 1958a2 348 API calls 2 library calls 97738->97778 97742 160102 97739->97742 97745 16010f 97739->97745 97739->97766 97776 195d33 348 API calls 97742->97776 97762 11ba20 97745->97762 97777 1961d0 348 API calls 2 library calls 97745->97777 97748 1603d9 97748->97748 97752 11ba4e 97753 160322 97781 195c0c 82 API calls 97753->97781 97759 11aceb 23 API calls 97759->97766 97760 12d336 40 API calls 97760->97766 97761 11bbe0 40 API calls 97761->97766 97762->97752 97782 18359c 82 API calls __wsopen_s 97762->97782 97763 11ec40 348 API calls 97763->97766 97766->97752 97766->97753 97766->97759 97766->97760 97766->97761 97766->97762 97766->97763 97767 11a81b 41 API calls 97766->97767 97768 12d2f0 40 API calls 97766->97768 97769 12a01b 348 API calls 97766->97769 97770 130242 5 API calls __Init_thread_wait 97766->97770 97771 12edcd 22 API calls 97766->97771 97772 1300a3 29 API calls __onexit 97766->97772 97773 1301f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 97766->97773 97774 12ee53 82 API calls 97766->97774 97775 12e5ca 348 API calls 97766->97775 97779 16f6bf 23 API calls 97766->97779 97780 11a8c7 22 API calls __fread_nolock 97766->97780 97767->97766 97768->97766 97769->97766 97770->97766 97771->97766 97772->97766 97773->97766 97774->97766 97775->97766 97776->97745 97777->97762 97778->97766 97779->97766 97780->97766 97781->97762 97782->97748 97783 111044 97788 1110f3 97783->97788 97785 11104a 97824 1300a3 29 API calls __onexit 97785->97824 97787 111054 97825 111398 97788->97825 97792 11116a 97793 11a961 22 API calls 97792->97793 97794 111174 97793->97794 97795 11a961 22 API calls 97794->97795 97796 11117e 97795->97796 97797 11a961 22 API calls 97796->97797 97798 111188 97797->97798 97799 11a961 22 API calls 97798->97799 97800 1111c6 97799->97800 97801 11a961 22 API calls 97800->97801 97802 111292 97801->97802 97835 11171c 97802->97835 97806 1112c4 97807 11a961 22 API calls 97806->97807 97808 1112ce 97807->97808 97809 121940 9 API calls 97808->97809 97810 1112f9 97809->97810 97856 111aab 97810->97856 97812 111315 97813 111325 GetStdHandle 97812->97813 97814 152485 97813->97814 97815 11137a 97813->97815 97814->97815 97816 15248e 97814->97816 97818 111387 OleInitialize 97815->97818 97817 12fddb 22 API calls 97816->97817 97819 152495 97817->97819 97818->97785 97863 18011d InitializeCriticalSectionAndSpinCount InterlockedExchange GetCurrentProcess GetCurrentProcess DuplicateHandle 97819->97863 97821 15249e 97864 180944 CreateThread 97821->97864 97823 1524aa CloseHandle 97823->97815 97824->97787 97865 1113f1 97825->97865 97828 1113f1 22 API calls 97829 1113d0 97828->97829 97830 11a961 22 API calls 97829->97830 97831 1113dc 97830->97831 97832 116b57 22 API calls 97831->97832 97833 111129 97832->97833 97834 111bc3 6 API calls 97833->97834 97834->97792 97836 11a961 22 API calls 97835->97836 97837 11172c 97836->97837 97838 11a961 22 API calls 97837->97838 97839 111734 97838->97839 97840 11a961 22 API calls 97839->97840 97841 11174f 97840->97841 97842 12fddb 22 API calls 97841->97842 97843 11129c 97842->97843 97844 111b4a 97843->97844 97845 111b58 97844->97845 97846 11a961 22 API calls 97845->97846 97847 111b63 97846->97847 97848 11a961 22 API calls 97847->97848 97849 111b6e 97848->97849 97850 11a961 22 API calls 97849->97850 97851 111b79 97850->97851 97852 11a961 22 API calls 97851->97852 97853 111b84 97852->97853 97854 12fddb 22 API calls 97853->97854 97855 111b96 RegisterWindowMessageW 97854->97855 97855->97806 97857 15272d 97856->97857 97858 111abb 97856->97858 97872 183209 23 API calls 97857->97872 97860 12fddb 22 API calls 97858->97860 97862 111ac3 97860->97862 97861 152738 97862->97812 97863->97821 97864->97823 97873 18092a 28 API calls 97864->97873 97866 11a961 22 API calls 97865->97866 97867 1113fc 97866->97867 97868 11a961 22 API calls 97867->97868 97869 111404 97868->97869 97870 11a961 22 API calls 97869->97870 97871 1113c6 97870->97871 97871->97828 97872->97861 97874 148402 97879 1481be 97874->97879 97877 14842a 97880 1481ef try_get_first_available_module 97879->97880 97890 148338 97880->97890 97894 138e0b 40 API calls 2 library calls 97880->97894 97882 1483ee 97898 1427ec 26 API calls pre_c_initialization 97882->97898 97884 148343 97884->97877 97891 150984 97884->97891 97886 14838c 97886->97890 97895 138e0b 40 API calls 2 library calls 97886->97895 97888 1483ab 97888->97890 97896 138e0b 40 API calls 2 library calls 97888->97896 97890->97884 97897 13f2d9 20 API calls __dosmaperr 97890->97897 97899 150081 97891->97899 97893 15099f 97893->97877 97894->97886 97895->97888 97896->97890 97897->97882 97898->97884 97902 15008d ___DestructExceptionObject 97899->97902 97900 15009b 97956 13f2d9 20 API calls __dosmaperr 97900->97956 97902->97900 97904 1500d4 97902->97904 97903 1500a0 97957 1427ec 26 API calls pre_c_initialization 97903->97957 97910 15065b 97904->97910 97909 1500aa __wsopen_s 97909->97893 97911 150678 97910->97911 97912 1506a6 97911->97912 97913 15068d 97911->97913 97959 145221 97912->97959 97973 13f2c6 20 API calls __dosmaperr 97913->97973 97916 150692 97974 13f2d9 20 API calls __dosmaperr 97916->97974 97917 1506ab 97918 1506b4 97917->97918 97919 1506cb 97917->97919 97975 13f2c6 20 API calls __dosmaperr 97918->97975 97972 15039a CreateFileW 97919->97972 97923 1506b9 97976 13f2d9 20 API calls __dosmaperr 97923->97976 97924 1500f8 97958 150121 LeaveCriticalSection __wsopen_s 97924->97958 97926 150781 GetFileType 97928 1507d3 97926->97928 97929 15078c GetLastError 97926->97929 97927 150756 GetLastError 97978 13f2a3 20 API calls __dosmaperr 97927->97978 97981 14516a 21 API calls 2 library calls 97928->97981 97979 13f2a3 20 API calls __dosmaperr 97929->97979 97931 150704 97931->97926 97931->97927 97977 15039a CreateFileW 97931->97977 97933 15079a CloseHandle 97933->97916 97935 1507c3 97933->97935 97980 13f2d9 20 API calls __dosmaperr 97935->97980 97937 150749 97937->97926 97937->97927 97939 1507f4 97941 150840 97939->97941 97982 1505ab 72 API calls 3 library calls 97939->97982 97940 1507c8 97940->97916 97945 15086d 97941->97945 97983 15014d 72 API calls 4 library calls 97941->97983 97944 150866 97944->97945 97946 15087e 97944->97946 97947 1486ae __wsopen_s 29 API calls 97945->97947 97946->97924 97948 1508fc CloseHandle 97946->97948 97947->97924 97984 15039a CreateFileW 97948->97984 97950 150927 97951 150931 GetLastError 97950->97951 97952 15095d 97950->97952 97985 13f2a3 20 API calls __dosmaperr 97951->97985 97952->97924 97954 15093d 97986 145333 21 API calls 2 library calls 97954->97986 97956->97903 97957->97909 97958->97909 97960 14522d ___DestructExceptionObject 97959->97960 97987 142f5e EnterCriticalSection 97960->97987 97962 145234 97963 145259 97962->97963 97968 1452c7 EnterCriticalSection 97962->97968 97971 14527b 97962->97971 97965 145000 __wsopen_s 21 API calls 97963->97965 97967 14525e 97965->97967 97966 1452a4 __wsopen_s 97966->97917 97967->97971 97991 145147 EnterCriticalSection 97967->97991 97969 1452d4 LeaveCriticalSection 97968->97969 97968->97971 97969->97962 97988 14532a 97971->97988 97972->97931 97973->97916 97974->97924 97975->97923 97976->97916 97977->97937 97978->97916 97979->97933 97980->97940 97981->97939 97982->97941 97983->97944 97984->97950 97985->97954 97986->97952 97987->97962 97992 142fa6 LeaveCriticalSection 97988->97992 97990 145331 97990->97966 97991->97971 97992->97990 97993 162a00 98009 11d7b0 ISource 97993->98009 97994 11db11 PeekMessageW 97994->98009 97995 11d807 GetInputState 97995->97994 97995->98009 97997 161cbe TranslateAcceleratorW 97997->98009 97998 11db8f PeekMessageW 97998->98009 97999 11da04 timeGetTime 97999->98009 98000 11db73 TranslateMessage DispatchMessageW 98000->97998 98001 11dbaf Sleep 98001->98009 98002 162b74 Sleep 98015 162a51 98002->98015 98005 161dda timeGetTime 98039 12e300 23 API calls 98005->98039 98007 17d4dc 47 API calls 98007->98015 98008 162c0b GetExitCodeProcess 98010 162c37 CloseHandle 98008->98010 98011 162c21 WaitForSingleObject 98008->98011 98009->97994 98009->97995 98009->97997 98009->97998 98009->97999 98009->98000 98009->98001 98009->98002 98009->98005 98014 11d9d5 98009->98014 98009->98015 98021 11ec40 348 API calls 98009->98021 98022 121310 348 API calls 98009->98022 98023 11bf40 348 API calls 98009->98023 98025 11dd50 98009->98025 98032 12edf6 98009->98032 98037 11dfd0 348 API calls 3 library calls 98009->98037 98038 12e551 timeGetTime 98009->98038 98040 183a2a 23 API calls 98009->98040 98041 18359c 82 API calls __wsopen_s 98009->98041 98010->98015 98011->98009 98011->98010 98012 1a29bf GetForegroundWindow 98012->98015 98015->98007 98015->98008 98015->98009 98015->98012 98015->98014 98016 162ca9 Sleep 98015->98016 98042 195658 23 API calls 98015->98042 98043 17e97b QueryPerformanceCounter QueryPerformanceFrequency Sleep QueryPerformanceCounter Sleep 98015->98043 98044 12e551 timeGetTime 98015->98044 98016->98009 98021->98009 98022->98009 98023->98009 98026 11dd6f 98025->98026 98028 11dd83 98025->98028 98045 11d260 98026->98045 98077 18359c 82 API calls __wsopen_s 98028->98077 98029 11dd7a 98029->98009 98031 162f75 98031->98031 98033 12ee09 98032->98033 98034 12ee12 98032->98034 98033->98009 98034->98033 98035 12ee36 IsDialogMessageW 98034->98035 98036 16efaf GetClassLongW 98034->98036 98035->98033 98035->98034 98036->98034 98036->98035 98037->98009 98038->98009 98039->98009 98040->98009 98041->98009 98042->98015 98043->98015 98044->98015 98046 11ec40 348 API calls 98045->98046 98049 11d29d 98046->98049 98048 11d30b ISource 98048->98029 98049->98048 98050 11d6d5 98049->98050 98051 11d3c3 98049->98051 98057 11d4b8 98049->98057 98060 12fddb 22 API calls 98049->98060 98063 161bc4 98049->98063 98072 11d429 ISource __fread_nolock 98049->98072 98050->98048 98061 12fe0b 22 API calls 98050->98061 98051->98050 98052 11d3ce 98051->98052 98054 12fddb 22 API calls 98052->98054 98053 11d5ff 98055 161bb5 98053->98055 98056 11d614 98053->98056 98065 11d3d5 __fread_nolock 98054->98065 98082 195705 23 API calls 98055->98082 98059 12fddb 22 API calls 98056->98059 98062 12fe0b 22 API calls 98057->98062 98069 11d46a 98059->98069 98060->98049 98061->98065 98062->98072 98083 18359c 82 API calls __wsopen_s 98063->98083 98064 12fddb 22 API calls 98066 11d3f6 98064->98066 98065->98064 98065->98066 98066->98072 98078 11bec0 348 API calls 98066->98078 98068 161ba4 98081 18359c 82 API calls __wsopen_s 98068->98081 98069->98029 98071 111f6f 348 API calls 98071->98072 98072->98053 98072->98068 98072->98069 98072->98071 98073 161b7f 98072->98073 98075 161b5d 98072->98075 98080 18359c 82 API calls __wsopen_s 98073->98080 98079 18359c 82 API calls __wsopen_s 98075->98079 98077->98031 98078->98072 98079->98069 98080->98069 98081->98069 98082->98063 98083->98048 98084 152402 98087 111410 98084->98087 98088 1524b8 DestroyWindow 98087->98088 98089 11144f mciSendStringW 98087->98089 98102 1524c4 98088->98102 98090 1116c6 98089->98090 98091 11146b 98089->98091 98090->98091 98092 1116d5 UnregisterHotKey 98090->98092 98093 111479 98091->98093 98091->98102 98092->98090 98120 11182e 98093->98120 98096 152509 98101 15252d 98096->98101 98103 15251c FreeLibrary 98096->98103 98097 1524e2 FindClose 98097->98102 98098 1524d8 98098->98102 98126 116246 CloseHandle 98098->98126 98099 11148e 98099->98101 98108 11149c 98099->98108 98104 152541 VirtualFree 98101->98104 98111 111509 98101->98111 98102->98096 98102->98097 98102->98098 98103->98096 98104->98101 98105 1114f8 CoUninitialize 98105->98111 98106 111514 98110 111524 98106->98110 98107 152589 98113 152598 ISource 98107->98113 98127 1832eb 6 API calls ISource 98107->98127 98108->98105 98124 111944 VirtualFreeEx CloseHandle 98110->98124 98111->98106 98111->98107 98116 152627 98113->98116 98128 1764d4 22 API calls ISource 98113->98128 98115 11153a 98115->98113 98117 11161f 98115->98117 98116->98116 98117->98116 98125 111876 CloseHandle InternetCloseHandle InternetCloseHandle WaitForSingleObject 98117->98125 98119 1116c1 98122 11183b 98120->98122 98121 111480 98121->98096 98121->98099 98122->98121 98129 17702a 22 API calls 98122->98129 98124->98115 98125->98119 98126->98098 98127->98107 98128->98113 98129->98122 98130 111cad SystemParametersInfoW

                                                                                                                                    Control-flow Graph

                                                                                                                                    • Executed
                                                                                                                                    • Not Executed
                                                                                                                                    control_flow_graph 389 1142de-11434d call 11a961 GetVersionExW call 116b57 394 153617-15362a 389->394 395 114353 389->395 397 15362b-15362f 394->397 396 114355-114357 395->396 398 153656 396->398 399 11435d-1143bc call 1193b2 call 1137a0 396->399 400 153631 397->400 401 153632-15363e 397->401 405 15365d-153660 398->405 418 1143c2-1143c4 399->418 419 1537df-1537e6 399->419 400->401 401->397 402 153640-153642 401->402 402->396 404 153648-15364f 402->404 404->394 407 153651 404->407 408 153666-1536a8 405->408 409 11441b-114435 GetCurrentProcess IsWow64Process 405->409 407->398 408->409 413 1536ae-1536b1 408->413 411 114494-11449a 409->411 412 114437 409->412 415 11443d-114449 411->415 412->415 416 1536b3-1536bd 413->416 417 1536db-1536e5 413->417 420 153824-153828 GetSystemInfo 415->420 421 11444f-11445e LoadLibraryA 415->421 422 1536bf-1536c5 416->422 423 1536ca-1536d6 416->423 425 1536e7-1536f3 417->425 426 1536f8-153702 417->426 418->405 424 1143ca-1143dd 418->424 427 153806-153809 419->427 428 1537e8 419->428 431 114460-11446e GetProcAddress 421->431 432 11449c-1144a6 GetSystemInfo 421->432 422->409 423->409 433 1143e3-1143e5 424->433 434 153726-15372f 424->434 425->409 436 153715-153721 426->436 437 153704-153710 426->437 429 1537f4-1537fc 427->429 430 15380b-15381a 427->430 435 1537ee 428->435 429->427 430->435 440 15381c-153822 430->440 431->432 441 114470-114474 GetNativeSystemInfo 431->441 442 114476-114478 432->442 443 15374d-153762 433->443 444 1143eb-1143ee 433->444 438 153731-153737 434->438 439 15373c-153748 434->439 435->429 436->409 437->409 438->409 439->409 440->429 441->442 447 114481-114493 442->447 448 11447a-11447b FreeLibrary 442->448 445 153764-15376a 443->445 446 15376f-15377b 443->446 449 153791-153794 444->449 450 1143f4-11440f 444->450 445->409 446->409 448->447 449->409 453 15379a-1537c1 449->453 451 114415 450->451 452 153780-15378c 450->452 451->409 452->409 454 1537c3-1537c9 453->454 455 1537ce-1537da 453->455 454->409 455->409
                                                                                                                                    APIs
                                                                                                                                    • GetVersionExW.KERNEL32(?), ref: 0011430D
                                                                                                                                      • Part of subcall function 00116B57: _wcslen.LIBCMT ref: 00116B6A
                                                                                                                                    • GetCurrentProcess.KERNEL32(?,001ACB64,00000000,?,?), ref: 00114422
                                                                                                                                    • IsWow64Process.KERNEL32(00000000,?,?), ref: 00114429
                                                                                                                                    • LoadLibraryA.KERNEL32(kernel32.dll,?,?), ref: 00114454
                                                                                                                                    • GetProcAddress.KERNEL32(00000000,GetNativeSystemInfo), ref: 00114466
                                                                                                                                    • GetNativeSystemInfo.KERNELBASE(?,?,?), ref: 00114474
                                                                                                                                    • FreeLibrary.KERNEL32(00000000,?,?), ref: 0011447B
                                                                                                                                    • GetSystemInfo.KERNEL32(?,?,?), ref: 001144A0
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000001.00000002.1941164398.0000000000111000.00000020.00000001.01000000.00000003.sdmp, Offset: 00110000, based on PE: true
                                                                                                                                    • Associated: 00000001.00000002.1941133682.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941314606.00000000001DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941353126.00000000001E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_1_2_110000_file.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: InfoLibraryProcessSystem$AddressCurrentFreeLoadNativeProcVersionWow64_wcslen
                                                                                                                                    • String ID: GetNativeSystemInfo$kernel32.dll$|O
                                                                                                                                    • API String ID: 3290436268-3101561225
                                                                                                                                    • Opcode ID: 748f170faf2c8b2e4f9fac8dbbc1c7ec9c3464d1d24a6bec13762d39d4240557
                                                                                                                                    • Instruction ID: 67385446f9f89ebad980138ab2f914aa52b08c8505828cb999e875150228a19a
                                                                                                                                    • Opcode Fuzzy Hash: 748f170faf2c8b2e4f9fac8dbbc1c7ec9c3464d1d24a6bec13762d39d4240557
                                                                                                                                    • Instruction Fuzzy Hash: 43A1927690A2C0EFC719C7EA78C15DD7FA47B26B61B1848A9D4519FE22D3304AC8CB71

                                                                                                                                    Control-flow Graph

                                                                                                                                    • Executed
                                                                                                                                    • Not Executed
                                                                                                                                    control_flow_graph 793 1142a2-1142ba CreateStreamOnHGlobal 794 1142da-1142dd 793->794 795 1142bc-1142d3 FindResourceExW 793->795 796 1142d9 795->796 797 1535ba-1535c9 LoadResource 795->797 796->794 797->796 798 1535cf-1535dd SizeofResource 797->798 798->796 799 1535e3-1535ee LockResource 798->799 799->796 800 1535f4-153612 799->800 800->796
                                                                                                                                    APIs
                                                                                                                                    • CreateStreamOnHGlobal.COMBASE(00000000,00000001,?,?,?,?,?,001150AA,?,?,00000000,00000000), ref: 001142B2
                                                                                                                                    • FindResourceExW.KERNEL32(?,0000000A,SCRIPT,00000000,?,?,001150AA,?,?,00000000,00000000), ref: 001142C9
                                                                                                                                    • LoadResource.KERNEL32(?,00000000,?,?,001150AA,?,?,00000000,00000000,?,?,?,?,?,?,00114F20), ref: 001535BE
                                                                                                                                    • SizeofResource.KERNEL32(?,00000000,?,?,001150AA,?,?,00000000,00000000,?,?,?,?,?,?,00114F20), ref: 001535D3
                                                                                                                                    • LockResource.KERNEL32(001150AA,?,?,001150AA,?,?,00000000,00000000,?,?,?,?,?,?,00114F20,?), ref: 001535E6
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000001.00000002.1941164398.0000000000111000.00000020.00000001.01000000.00000003.sdmp, Offset: 00110000, based on PE: true
                                                                                                                                    • Associated: 00000001.00000002.1941133682.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941314606.00000000001DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941353126.00000000001E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_1_2_110000_file.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Resource$CreateFindGlobalLoadLockSizeofStream
                                                                                                                                    • String ID: SCRIPT
                                                                                                                                    • API String ID: 3051347437-3967369404
                                                                                                                                    • Opcode ID: 35446feb399535b0c235ad2f973350ef9696f18b09a39c4b788b009944339cd9
                                                                                                                                    • Instruction ID: 24b94e386d054d8b553e0432767dfa9fe33659e3309c4b9aa0586b2217521a96
                                                                                                                                    • Opcode Fuzzy Hash: 35446feb399535b0c235ad2f973350ef9696f18b09a39c4b788b009944339cd9
                                                                                                                                    • Instruction Fuzzy Hash: A6118E74200700BFD7258B65EC48F6B7BBAEBC6B51F104169F452D6650DB71DC808A70

                                                                                                                                    Control-flow Graph

                                                                                                                                    APIs
                                                                                                                                    • SetCurrentDirectoryW.KERNEL32(?), ref: 00112B6B
                                                                                                                                      • Part of subcall function 00113A5A: GetModuleFileNameW.KERNEL32(00000000,?,00007FFF,001E1418,?,00112E7F,?,?,?,00000000), ref: 00113A78
                                                                                                                                      • Part of subcall function 00119CB3: _wcslen.LIBCMT ref: 00119CBD
                                                                                                                                    • GetForegroundWindow.USER32(runas,?,?,?,?,?,001D2224), ref: 00152C10
                                                                                                                                    • ShellExecuteW.SHELL32(00000000,?,?,001D2224), ref: 00152C17
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000001.00000002.1941164398.0000000000111000.00000020.00000001.01000000.00000003.sdmp, Offset: 00110000, based on PE: true
                                                                                                                                    • Associated: 00000001.00000002.1941133682.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941314606.00000000001DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941353126.00000000001E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_1_2_110000_file.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: CurrentDirectoryExecuteFileForegroundModuleNameShellWindow_wcslen
                                                                                                                                    • String ID: runas
                                                                                                                                    • API String ID: 448630720-4000483414
                                                                                                                                    • Opcode ID: b8386eb1a52cfd107d8f7c7efce91a99e39db921be15ddb60b420808dbc7e843
                                                                                                                                    • Instruction ID: 85f863dd578b7a354b6bd61b1a819049d56e83718d45a24fa799cadcaef43d55
                                                                                                                                    • Opcode Fuzzy Hash: b8386eb1a52cfd107d8f7c7efce91a99e39db921be15ddb60b420808dbc7e843
                                                                                                                                    • Instruction Fuzzy Hash: 0F11D6312083456AC71CFF60E8919FEB7A4AFB6350F44143DF1A2561A2CF319AC9D752

                                                                                                                                    Control-flow Graph

                                                                                                                                    APIs
                                                                                                                                    • CreateToolhelp32Snapshot.KERNEL32 ref: 0017D501
                                                                                                                                    • Process32FirstW.KERNEL32(00000000,?), ref: 0017D50F
                                                                                                                                    • Process32NextW.KERNEL32(00000000,?), ref: 0017D52F
                                                                                                                                    • CloseHandle.KERNELBASE(00000000), ref: 0017D5DC
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000001.00000002.1941164398.0000000000111000.00000020.00000001.01000000.00000003.sdmp, Offset: 00110000, based on PE: true
                                                                                                                                    • Associated: 00000001.00000002.1941133682.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941314606.00000000001DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941353126.00000000001E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_1_2_110000_file.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Process32$CloseCreateFirstHandleNextSnapshotToolhelp32
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 420147892-0
                                                                                                                                    • Opcode ID: 4f811193b7285d5a0cb7d2dc6ca6d4161ee4b67419b523bf3cfbfb3b1e497a2f
                                                                                                                                    • Instruction ID: 2098306f7e2747848776ff96c9223e9476df6d25120463af7580aa66f561d800
                                                                                                                                    • Opcode Fuzzy Hash: 4f811193b7285d5a0cb7d2dc6ca6d4161ee4b67419b523bf3cfbfb3b1e497a2f
                                                                                                                                    • Instruction Fuzzy Hash: 1B31D1711083059FD304EF54D881AAFBBF8EFA9344F10492DF589871A1EB719989CB92

                                                                                                                                    Control-flow Graph

                                                                                                                                    • Executed
                                                                                                                                    • Not Executed
                                                                                                                                    control_flow_graph 993 17dbbe-17dbda lstrlenW 994 17dc06 993->994 995 17dbdc-17dbe6 GetFileAttributesW 993->995 996 17dc09-17dc0d 994->996 995->996 997 17dbe8-17dbf7 FindFirstFileW 995->997 997->994 998 17dbf9-17dc04 FindClose 997->998 998->996
                                                                                                                                    APIs
                                                                                                                                    • lstrlenW.KERNEL32(?,00155222), ref: 0017DBCE
                                                                                                                                    • GetFileAttributesW.KERNELBASE(?), ref: 0017DBDD
                                                                                                                                    • FindFirstFileW.KERNEL32(?,?), ref: 0017DBEE
                                                                                                                                    • FindClose.KERNEL32(00000000), ref: 0017DBFA
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000001.00000002.1941164398.0000000000111000.00000020.00000001.01000000.00000003.sdmp, Offset: 00110000, based on PE: true
                                                                                                                                    • Associated: 00000001.00000002.1941133682.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941314606.00000000001DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941353126.00000000001E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_1_2_110000_file.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: FileFind$AttributesCloseFirstlstrlen
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 2695905019-0
                                                                                                                                    • Opcode ID: 73daa6d1d4107bd8bd9ac3f6ca5b714391b6803861fff69dc3c196fed47e0404
                                                                                                                                    • Instruction ID: 8563f46e619ae25d6776cf5b43e6e4d5a115282c8fbe0e4e6a591b6496655551
                                                                                                                                    • Opcode Fuzzy Hash: 73daa6d1d4107bd8bd9ac3f6ca5b714391b6803861fff69dc3c196fed47e0404
                                                                                                                                    • Instruction Fuzzy Hash: CDF0A930810918A782216B78AC0D8AA37BD9F03334B10870AF83AC24E0EBB09D9486D6
                                                                                                                                    APIs
                                                                                                                                    • GetCurrentProcess.KERNEL32(001428E9,?,00134CBE,001428E9,001D88B8,0000000C,00134E15,001428E9,00000002,00000000,?,001428E9), ref: 00134D09
                                                                                                                                    • TerminateProcess.KERNEL32(00000000,?,00134CBE,001428E9,001D88B8,0000000C,00134E15,001428E9,00000002,00000000,?,001428E9), ref: 00134D10
                                                                                                                                    • ExitProcess.KERNEL32 ref: 00134D22
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000001.00000002.1941164398.0000000000111000.00000020.00000001.01000000.00000003.sdmp, Offset: 00110000, based on PE: true
                                                                                                                                    • Associated: 00000001.00000002.1941133682.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941314606.00000000001DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941353126.00000000001E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_1_2_110000_file.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Process$CurrentExitTerminate
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 1703294689-0
                                                                                                                                    • Opcode ID: c2cee10e7cffc7409641f8951354a431a97f3c5719e58471da751fa5dba0f99b
                                                                                                                                    • Instruction ID: 113e28d1f47540e6e9f71a834f5be6a5a87788cb7937355d75e6c891b4d7f4cd
                                                                                                                                    • Opcode Fuzzy Hash: c2cee10e7cffc7409641f8951354a431a97f3c5719e58471da751fa5dba0f99b
                                                                                                                                    • Instruction Fuzzy Hash: EEE0B671000148ABCF11AF94DD09A593B69FF62791F104014FC159A532CB35EE82CA80

                                                                                                                                    Control-flow Graph

                                                                                                                                    • Executed
                                                                                                                                    • Not Executed
                                                                                                                                    control_flow_graph 0 19aff9-19b056 call 132340 3 19b058-19b06b call 11b567 0->3 4 19b094-19b098 0->4 15 19b0c8 3->15 16 19b06d-19b092 call 11b567 * 2 3->16 5 19b09a-19b0bb call 11b567 * 2 4->5 6 19b0dd-19b0e0 4->6 30 19b0bf-19b0c4 5->30 8 19b0e2-19b0e5 6->8 9 19b0f5-19b119 call 117510 call 117620 6->9 12 19b0e8-19b0ed call 11b567 8->12 32 19b1d8-19b1e0 9->32 33 19b11f-19b178 call 117510 call 117620 call 117510 call 117620 call 117510 call 117620 9->33 12->9 21 19b0cb-19b0cf 15->21 16->30 26 19b0d9-19b0db 21->26 27 19b0d1-19b0d7 21->27 26->6 26->9 27->12 30->6 34 19b0c6 30->34 35 19b20a-19b238 GetCurrentDirectoryW call 12fe0b GetCurrentDirectoryW 32->35 36 19b1e2-19b1fd call 117510 call 117620 32->36 81 19b17a-19b195 call 117510 call 117620 33->81 82 19b1a6-19b1d6 GetSystemDirectoryW call 12fe0b GetSystemDirectoryW 33->82 34->21 45 19b23c 35->45 36->35 53 19b1ff-19b208 call 134963 36->53 48 19b240-19b244 45->48 50 19b275-19b285 call 1800d9 48->50 51 19b246-19b270 call 119c6e * 3 48->51 64 19b28b-19b2e1 call 1807c0 call 1806e6 call 1805a7 50->64 65 19b287-19b289 50->65 51->50 53->35 53->50 68 19b2ee-19b2f2 64->68 96 19b2e3 64->96 65->68 70 19b2f8-19b321 call 1711c8 68->70 71 19b39a-19b3be CreateProcessW 68->71 86 19b32a call 1714ce 70->86 87 19b323-19b328 call 171201 70->87 78 19b3c1-19b3d4 call 12fe14 * 2 71->78 101 19b42f-19b43d CloseHandle 78->101 102 19b3d6-19b3e8 78->102 81->82 107 19b197-19b1a0 call 134963 81->107 82->45 100 19b32f-19b33c call 134963 86->100 87->100 96->68 115 19b33e-19b345 100->115 116 19b347-19b357 call 134963 100->116 109 19b49c 101->109 110 19b43f-19b444 101->110 105 19b3ea 102->105 106 19b3ed-19b3fc 102->106 105->106 111 19b3fe 106->111 112 19b401-19b42a GetLastError call 11630c call 11cfa0 106->112 107->48 107->82 113 19b4a0-19b4a4 109->113 117 19b451-19b456 110->117 118 19b446-19b44c CloseHandle 110->118 111->112 130 19b4e5-19b4f6 call 180175 112->130 123 19b4b2-19b4bc 113->123 124 19b4a6-19b4b0 113->124 115->115 115->116 133 19b359-19b360 116->133 134 19b362-19b372 call 134963 116->134 120 19b458-19b45e CloseHandle 117->120 121 19b463-19b468 117->121 118->117 120->121 127 19b46a-19b470 CloseHandle 121->127 128 19b475-19b49a call 1809d9 call 19b536 121->128 131 19b4be 123->131 132 19b4c4-19b4e3 call 11cfa0 CloseHandle 123->132 124->130 127->128 128->113 131->132 132->130 133->133 133->134 146 19b37d-19b398 call 12fe14 * 3 134->146 147 19b374-19b37b 134->147 146->78 147->146 147->147
                                                                                                                                    APIs
                                                                                                                                    • _wcslen.LIBCMT ref: 0019B198
                                                                                                                                    • GetSystemDirectoryW.KERNEL32(00000000,00000000), ref: 0019B1B0
                                                                                                                                    • GetSystemDirectoryW.KERNEL32(00000000,00000000), ref: 0019B1D4
                                                                                                                                    • _wcslen.LIBCMT ref: 0019B200
                                                                                                                                    • GetCurrentDirectoryW.KERNEL32(00000000,00000000), ref: 0019B214
                                                                                                                                    • GetCurrentDirectoryW.KERNEL32(00000000,00000000), ref: 0019B236
                                                                                                                                    • _wcslen.LIBCMT ref: 0019B332
                                                                                                                                      • Part of subcall function 001805A7: GetStdHandle.KERNEL32(000000F6), ref: 001805C6
                                                                                                                                    • _wcslen.LIBCMT ref: 0019B34B
                                                                                                                                    • _wcslen.LIBCMT ref: 0019B366
                                                                                                                                    • CreateProcessW.KERNELBASE(00000000,?,00000000,00000000,?,?,00000000,?,?,?), ref: 0019B3B6
                                                                                                                                    • GetLastError.KERNEL32(00000000), ref: 0019B407
                                                                                                                                    • CloseHandle.KERNEL32(?), ref: 0019B439
                                                                                                                                    • CloseHandle.KERNEL32(00000000), ref: 0019B44A
                                                                                                                                    • CloseHandle.KERNEL32(00000000), ref: 0019B45C
                                                                                                                                    • CloseHandle.KERNEL32(00000000), ref: 0019B46E
                                                                                                                                    • CloseHandle.KERNEL32(?), ref: 0019B4E3
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000001.00000002.1941164398.0000000000111000.00000020.00000001.01000000.00000003.sdmp, Offset: 00110000, based on PE: true
                                                                                                                                    • Associated: 00000001.00000002.1941133682.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941314606.00000000001DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941353126.00000000001E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_1_2_110000_file.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Handle$Close_wcslen$Directory$CurrentSystem$CreateErrorLastProcess
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 2178637699-0
                                                                                                                                    • Opcode ID: 7478b195951c36fac5f4879d6f6ace0ca0a4f73718f59f4939a1ae79e7eabc4c
                                                                                                                                    • Instruction ID: 597040f6538708517384a0aea7a909e7461ad2e547b9c10ebbbd04e0eb141346
                                                                                                                                    • Opcode Fuzzy Hash: 7478b195951c36fac5f4879d6f6ace0ca0a4f73718f59f4939a1ae79e7eabc4c
                                                                                                                                    • Instruction Fuzzy Hash: 8EF1A0316083009FCB15EF24D991B6EBBE1BF85714F14856DF8999B2A2DB31EC44CB92
                                                                                                                                    APIs
                                                                                                                                    • GetInputState.USER32 ref: 0011D807
                                                                                                                                    • timeGetTime.WINMM ref: 0011DA07
                                                                                                                                    • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 0011DB28
                                                                                                                                    • TranslateMessage.USER32(?), ref: 0011DB7B
                                                                                                                                    • DispatchMessageW.USER32(?), ref: 0011DB89
                                                                                                                                    • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 0011DB9F
                                                                                                                                    • Sleep.KERNELBASE(0000000A), ref: 0011DBB1
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000001.00000002.1941164398.0000000000111000.00000020.00000001.01000000.00000003.sdmp, Offset: 00110000, based on PE: true
                                                                                                                                    • Associated: 00000001.00000002.1941133682.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941314606.00000000001DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941353126.00000000001E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_1_2_110000_file.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Message$Peek$DispatchInputSleepStateTimeTranslatetime
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 2189390790-0
                                                                                                                                    • Opcode ID: d1288786811a59b9d380ae0f9a5510a4d63621791285e1012549aed3d8f7626e
                                                                                                                                    • Instruction ID: bae8d6837c713a5a6e19fa0e8c3a47b61f70541fdc520bbcaa221d1924beb0ac
                                                                                                                                    • Opcode Fuzzy Hash: d1288786811a59b9d380ae0f9a5510a4d63621791285e1012549aed3d8f7626e
                                                                                                                                    • Instruction Fuzzy Hash: E942F130608741EFD72DCF24E884BAAB7E0BF56314F15852DE4968B691D7B4E8D4CB82

                                                                                                                                    Control-flow Graph

                                                                                                                                    APIs
                                                                                                                                    • GetSysColorBrush.USER32(0000000F), ref: 00112D07
                                                                                                                                    • RegisterClassExW.USER32(00000030), ref: 00112D31
                                                                                                                                    • RegisterWindowMessageW.USER32(TaskbarCreated), ref: 00112D42
                                                                                                                                    • InitCommonControlsEx.COMCTL32(?), ref: 00112D5F
                                                                                                                                    • ImageList_Create.COMCTL32(00000010,00000010,00000021,00000001,00000001), ref: 00112D6F
                                                                                                                                    • LoadIconW.USER32(000000A9), ref: 00112D85
                                                                                                                                    • ImageList_ReplaceIcon.COMCTL32(000000FF,00000000), ref: 00112D94
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000001.00000002.1941164398.0000000000111000.00000020.00000001.01000000.00000003.sdmp, Offset: 00110000, based on PE: true
                                                                                                                                    • Associated: 00000001.00000002.1941133682.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941314606.00000000001DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941353126.00000000001E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_1_2_110000_file.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: IconImageList_Register$BrushClassColorCommonControlsCreateInitLoadMessageReplaceWindow
                                                                                                                                    • String ID: +$0$AutoIt v3 GUI$TaskbarCreated
                                                                                                                                    • API String ID: 2914291525-1005189915
                                                                                                                                    • Opcode ID: fd33a4f057e1a8af2718b703646085b7ca3ab56137726dc5729ff5f285761d1e
                                                                                                                                    • Instruction ID: bd73ecfc064f162fa8089a07fd1b5809d2fc8f59eeeb39376f4ab3229fdf7ca4
                                                                                                                                    • Opcode Fuzzy Hash: fd33a4f057e1a8af2718b703646085b7ca3ab56137726dc5729ff5f285761d1e
                                                                                                                                    • Instruction Fuzzy Hash: 7B21C3B5901258AFDB00DFE4E989BDDBBB4FB09714F00811AF511AA6A0D7B54584CF91

                                                                                                                                    Control-flow Graph

                                                                                                                                    • Executed
                                                                                                                                    • Not Executed
                                                                                                                                    control_flow_graph 457 15065b-15068b call 15042f 460 1506a6-1506b2 call 145221 457->460 461 15068d-150698 call 13f2c6 457->461 467 1506b4-1506c9 call 13f2c6 call 13f2d9 460->467 468 1506cb-150714 call 15039a 460->468 466 15069a-1506a1 call 13f2d9 461->466 478 15097d-150983 466->478 467->466 476 150716-15071f 468->476 477 150781-15078a GetFileType 468->477 480 150756-15077c GetLastError call 13f2a3 476->480 481 150721-150725 476->481 482 1507d3-1507d6 477->482 483 15078c-1507bd GetLastError call 13f2a3 CloseHandle 477->483 480->466 481->480 487 150727-150754 call 15039a 481->487 485 1507df-1507e5 482->485 486 1507d8-1507dd 482->486 483->466 494 1507c3-1507ce call 13f2d9 483->494 490 1507e9-150837 call 14516a 485->490 491 1507e7 485->491 486->490 487->477 487->480 500 150847-15086b call 15014d 490->500 501 150839-150845 call 1505ab 490->501 491->490 494->466 506 15086d 500->506 507 15087e-1508c1 500->507 501->500 508 15086f-150879 call 1486ae 501->508 506->508 510 1508c3-1508c7 507->510 511 1508e2-1508f0 507->511 508->478 510->511 513 1508c9-1508dd 510->513 514 1508f6-1508fa 511->514 515 15097b 511->515 513->511 514->515 516 1508fc-15092f CloseHandle call 15039a 514->516 515->478 519 150931-15095d GetLastError call 13f2a3 call 145333 516->519 520 150963-150977 516->520 519->520 520->515
                                                                                                                                    APIs
                                                                                                                                      • Part of subcall function 0015039A: CreateFileW.KERNELBASE(00000000,00000000,?,00150704,?,?,00000000,?,00150704,00000000,0000000C), ref: 001503B7
                                                                                                                                    • GetLastError.KERNEL32 ref: 0015076F
                                                                                                                                    • __dosmaperr.LIBCMT ref: 00150776
                                                                                                                                    • GetFileType.KERNELBASE(00000000), ref: 00150782
                                                                                                                                    • GetLastError.KERNEL32 ref: 0015078C
                                                                                                                                    • __dosmaperr.LIBCMT ref: 00150795
                                                                                                                                    • CloseHandle.KERNEL32(00000000), ref: 001507B5
                                                                                                                                    • CloseHandle.KERNEL32(?), ref: 001508FF
                                                                                                                                    • GetLastError.KERNEL32 ref: 00150931
                                                                                                                                    • __dosmaperr.LIBCMT ref: 00150938
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000001.00000002.1941164398.0000000000111000.00000020.00000001.01000000.00000003.sdmp, Offset: 00110000, based on PE: true
                                                                                                                                    • Associated: 00000001.00000002.1941133682.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941314606.00000000001DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941353126.00000000001E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_1_2_110000_file.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: ErrorLast__dosmaperr$CloseFileHandle$CreateType
                                                                                                                                    • String ID: H
                                                                                                                                    • API String ID: 4237864984-2852464175
                                                                                                                                    • Opcode ID: a8be6f615e05bc767fc3184c7b159935232cbf032b3b15397b8506b70545e0df
                                                                                                                                    • Instruction ID: abb50ac3971bc6ec2e20a1ac422e43a9dce13e92e63b1f108e496e69e788d332
                                                                                                                                    • Opcode Fuzzy Hash: a8be6f615e05bc767fc3184c7b159935232cbf032b3b15397b8506b70545e0df
                                                                                                                                    • Instruction Fuzzy Hash: E1A11732A00144CFDF1AAFA8D891BAE7BA0AB1A325F14015DFC259F391DB319D57CB91

                                                                                                                                    Control-flow Graph

                                                                                                                                    APIs
                                                                                                                                      • Part of subcall function 00113A5A: GetModuleFileNameW.KERNEL32(00000000,?,00007FFF,001E1418,?,00112E7F,?,?,?,00000000), ref: 00113A78
                                                                                                                                      • Part of subcall function 00113357: GetFullPathNameW.KERNEL32(?,00007FFF,?,?), ref: 00113379
                                                                                                                                    • RegOpenKeyExW.KERNELBASE(80000001,Software\AutoIt v3\AutoIt,00000000,00000001,?,?,\Include\), ref: 0011356A
                                                                                                                                    • RegQueryValueExW.ADVAPI32(?,Include,00000000,00000000,00000000,?), ref: 0015318D
                                                                                                                                    • RegQueryValueExW.ADVAPI32(?,Include,00000000,00000000,?,?,00000000), ref: 001531CE
                                                                                                                                    • RegCloseKey.ADVAPI32(?), ref: 00153210
                                                                                                                                    • _wcslen.LIBCMT ref: 00153277
                                                                                                                                    • _wcslen.LIBCMT ref: 00153286
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000001.00000002.1941164398.0000000000111000.00000020.00000001.01000000.00000003.sdmp, Offset: 00110000, based on PE: true
                                                                                                                                    • Associated: 00000001.00000002.1941133682.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941314606.00000000001DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941353126.00000000001E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_1_2_110000_file.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: NameQueryValue_wcslen$CloseFileFullModuleOpenPath
                                                                                                                                    • String ID: Include$Software\AutoIt v3\AutoIt$\$\Include\
                                                                                                                                    • API String ID: 98802146-2727554177
                                                                                                                                    • Opcode ID: 48d4e814a0341b24a2aa2d54918a2a05a4c88b0bcb23a5b7e36c7d2a5abe74f3
                                                                                                                                    • Instruction ID: 4ec42dd5af27266eff69a189f6251b3dccc6bd164cf8e2c54a62973e76b60ab6
                                                                                                                                    • Opcode Fuzzy Hash: 48d4e814a0341b24a2aa2d54918a2a05a4c88b0bcb23a5b7e36c7d2a5abe74f3
                                                                                                                                    • Instruction Fuzzy Hash: E4719E715043449EC318DFA5EC929AFBBE8FF99740F40042EF5559B1A0EB709A89CFA1

                                                                                                                                    Control-flow Graph

                                                                                                                                    APIs
                                                                                                                                    • GetSysColorBrush.USER32(0000000F), ref: 00112B8E
                                                                                                                                    • LoadCursorW.USER32(00000000,00007F00), ref: 00112B9D
                                                                                                                                    • LoadIconW.USER32(00000063), ref: 00112BB3
                                                                                                                                    • LoadIconW.USER32(000000A4), ref: 00112BC5
                                                                                                                                    • LoadIconW.USER32(000000A2), ref: 00112BD7
                                                                                                                                    • LoadImageW.USER32(00000063,00000001,00000010,00000010,00000000), ref: 00112BEF
                                                                                                                                    • RegisterClassExW.USER32(?), ref: 00112C40
                                                                                                                                      • Part of subcall function 00112CD4: GetSysColorBrush.USER32(0000000F), ref: 00112D07
                                                                                                                                      • Part of subcall function 00112CD4: RegisterClassExW.USER32(00000030), ref: 00112D31
                                                                                                                                      • Part of subcall function 00112CD4: RegisterWindowMessageW.USER32(TaskbarCreated), ref: 00112D42
                                                                                                                                      • Part of subcall function 00112CD4: InitCommonControlsEx.COMCTL32(?), ref: 00112D5F
                                                                                                                                      • Part of subcall function 00112CD4: ImageList_Create.COMCTL32(00000010,00000010,00000021,00000001,00000001), ref: 00112D6F
                                                                                                                                      • Part of subcall function 00112CD4: LoadIconW.USER32(000000A9), ref: 00112D85
                                                                                                                                      • Part of subcall function 00112CD4: ImageList_ReplaceIcon.COMCTL32(000000FF,00000000), ref: 00112D94
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000001.00000002.1941164398.0000000000111000.00000020.00000001.01000000.00000003.sdmp, Offset: 00110000, based on PE: true
                                                                                                                                    • Associated: 00000001.00000002.1941133682.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941314606.00000000001DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941353126.00000000001E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_1_2_110000_file.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Load$Icon$ImageRegister$BrushClassColorList_$CommonControlsCreateCursorInitMessageReplaceWindow
                                                                                                                                    • String ID: #$0$AutoIt v3
                                                                                                                                    • API String ID: 423443420-4155596026
                                                                                                                                    • Opcode ID: 3e3ebe15430b94209254af83f21daa8e21ea28585f1a1e78e293caaff195ed85
                                                                                                                                    • Instruction ID: c71e8c28bc0b43ce0832ed4e7e5e82ba7fa2756cf02f39c2d7b291a292df611e
                                                                                                                                    • Opcode Fuzzy Hash: 3e3ebe15430b94209254af83f21daa8e21ea28585f1a1e78e293caaff195ed85
                                                                                                                                    • Instruction Fuzzy Hash: 56210974E00358BBDB109FE5EC95AAD7FB4FB48B60F04002AF500AAAA0D7B115C0CF90

                                                                                                                                    Control-flow Graph

                                                                                                                                    • Executed
                                                                                                                                    • Not Executed
                                                                                                                                    control_flow_graph 598 113170-113185 599 1131e5-1131e7 598->599 600 113187-11318a 598->600 599->600 603 1131e9 599->603 601 1131eb 600->601 602 11318c-113193 600->602 607 1131f1-1131f6 601->607 608 152dfb-152e23 call 1118e2 call 12e499 601->608 604 113265-11326d PostQuitMessage 602->604 605 113199-11319e 602->605 606 1131d0-1131d8 DefWindowProcW 603->606 615 113219-11321b 604->615 612 1131a4-1131a8 605->612 613 152e7c-152e90 call 17bf30 605->613 614 1131de-1131e4 606->614 609 1131f8-1131fb 607->609 610 11321d-113244 SetTimer RegisterWindowMessageW 607->610 643 152e28-152e2f 608->643 616 113201-11320f KillTimer call 1130f2 609->616 617 152d9c-152d9f 609->617 610->615 619 113246-113251 CreatePopupMenu 610->619 620 152e68-152e72 call 17c161 612->620 621 1131ae-1131b3 612->621 613->615 637 152e96 613->637 615->614 632 113214 call 113c50 616->632 629 152dd7-152df6 MoveWindow 617->629 630 152da1-152da5 617->630 619->615 633 152e77 620->633 626 152e4d-152e54 621->626 627 1131b9-1131be 621->627 626->606 631 152e5a-152e63 call 170ad7 626->631 635 113253-113263 call 11326f 627->635 636 1131c4-1131ca 627->636 629->615 638 152da7-152daa 630->638 639 152dc6-152dd2 SetFocus 630->639 631->606 632->615 633->615 635->615 636->606 636->643 637->606 638->636 644 152db0-152dc1 call 1118e2 638->644 639->615 643->606 648 152e35-152e48 call 1130f2 call 113837 643->648 644->615 648->606
                                                                                                                                    APIs
                                                                                                                                    • DefWindowProcW.USER32(?,?,?,?,?,?,?,?,?,0011316A,?,?), ref: 001131D8
                                                                                                                                    • KillTimer.USER32(?,00000001,?,?,?,?,?,0011316A,?,?), ref: 00113204
                                                                                                                                    • SetTimer.USER32(?,00000001,000002EE,00000000), ref: 00113227
                                                                                                                                    • RegisterWindowMessageW.USER32(TaskbarCreated,?,?,?,?,?,0011316A,?,?), ref: 00113232
                                                                                                                                    • CreatePopupMenu.USER32 ref: 00113246
                                                                                                                                    • PostQuitMessage.USER32(00000000), ref: 00113267
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000001.00000002.1941164398.0000000000111000.00000020.00000001.01000000.00000003.sdmp, Offset: 00110000, based on PE: true
                                                                                                                                    • Associated: 00000001.00000002.1941133682.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941314606.00000000001DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941353126.00000000001E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_1_2_110000_file.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: MessageTimerWindow$CreateKillMenuPopupPostProcQuitRegister
                                                                                                                                    • String ID: TaskbarCreated
                                                                                                                                    • API String ID: 129472671-2362178303
                                                                                                                                    • Opcode ID: 191bb093c1c64b55ab92bc984378f07bfc3431adb64e9ecc240ea81e0fb8a700
                                                                                                                                    • Instruction ID: b69d57e631b195b614431435d583b17098e465eabc0d725e219317877d38b76d
                                                                                                                                    • Opcode Fuzzy Hash: 191bb093c1c64b55ab92bc984378f07bfc3431adb64e9ecc240ea81e0fb8a700
                                                                                                                                    • Instruction Fuzzy Hash: 72412936340244BBDB1D7BB89D4DBFD366AE706354F040135F9329A9A5CB718AC097A1

                                                                                                                                    Control-flow Graph

                                                                                                                                    • Executed
                                                                                                                                    • Not Executed
                                                                                                                                    control_flow_graph 654 111410-111449 655 1524b8-1524b9 DestroyWindow 654->655 656 11144f-111465 mciSendStringW 654->656 661 1524c4-1524d1 655->661 657 1116c6-1116d3 656->657 658 11146b-111473 656->658 659 1116d5-1116f0 UnregisterHotKey 657->659 660 1116f8-1116ff 657->660 658->661 662 111479-111488 call 11182e 658->662 659->660 664 1116f2-1116f3 call 1110d0 659->664 660->658 665 111705 660->665 666 152500-152507 661->666 667 1524d3-1524d6 661->667 673 15250e-15251a 662->673 674 11148e-111496 662->674 664->660 665->657 666->661 670 152509 666->670 671 1524e2-1524e5 FindClose 667->671 672 1524d8-1524e0 call 116246 667->672 670->673 675 1524eb-1524f8 671->675 672->675 681 152524-15252b 673->681 682 15251c-15251e FreeLibrary 673->682 678 152532-15253f 674->678 679 11149c-1114c1 call 11cfa0 674->679 675->666 680 1524fa-1524fb call 1832b1 675->680 686 152566-15256d 678->686 687 152541-15255e VirtualFree 678->687 692 1114c3 679->692 693 1114f8-111503 CoUninitialize 679->693 680->666 681->673 685 15252d 681->685 682->681 685->678 686->678 688 15256f 686->688 687->686 690 152560-152561 call 183317 687->690 694 152574-152578 688->694 690->686 695 1114c6-1114f6 call 111a05 call 1119ae 692->695 693->694 696 111509-11150e 693->696 694->696 697 15257e-152584 694->697 695->693 699 111514-11151e 696->699 700 152589-152596 call 1832eb 696->700 697->696 703 111524-1115a5 call 11988f call 111944 call 1117d5 call 12fe14 call 11177c call 11988f call 11cfa0 call 1117fe call 12fe14 699->703 704 111707-111714 call 12f80e 699->704 713 152598 700->713 717 15259d-1525bf call 12fdcd 703->717 743 1115ab-1115cf call 12fe14 703->743 704->703 715 11171a 704->715 713->717 715->704 722 1525c1 717->722 725 1525c6-1525e8 call 12fdcd 722->725 731 1525ea 725->731 734 1525ef-152611 call 12fdcd 731->734 741 152613 734->741 744 152618-152625 call 1764d4 741->744 743->725 749 1115d5-1115f9 call 12fe14 743->749 750 152627 744->750 749->734 755 1115ff-111619 call 12fe14 749->755 752 15262c-152639 call 12ac64 750->752 758 15263b 752->758 755->744 760 11161f-111643 call 1117d5 call 12fe14 755->760 761 152640-15264d call 183245 758->761 760->752 769 111649-111651 760->769 767 15264f 761->767 771 152654-152661 call 1832cc 767->771 769->761 770 111657-111675 call 11988f call 11190a 769->770 770->771 780 11167b-111689 770->780 777 152663 771->777 779 152668-152675 call 1832cc 777->779 785 152677 779->785 780->779 782 11168f-1116c5 call 11988f * 3 call 111876 780->782 785->785
                                                                                                                                    APIs
                                                                                                                                    • mciSendStringW.WINMM(close all,00000000,00000000,00000000), ref: 00111459
                                                                                                                                    • CoUninitialize.COMBASE ref: 001114F8
                                                                                                                                    • UnregisterHotKey.USER32(?), ref: 001116DD
                                                                                                                                    • DestroyWindow.USER32(?), ref: 001524B9
                                                                                                                                    • FreeLibrary.KERNEL32(?), ref: 0015251E
                                                                                                                                    • VirtualFree.KERNEL32(?,00000000,00008000), ref: 0015254B
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000001.00000002.1941164398.0000000000111000.00000020.00000001.01000000.00000003.sdmp, Offset: 00110000, based on PE: true
                                                                                                                                    • Associated: 00000001.00000002.1941133682.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941314606.00000000001DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941353126.00000000001E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_1_2_110000_file.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Free$DestroyLibrarySendStringUninitializeUnregisterVirtualWindow
                                                                                                                                    • String ID: close all
                                                                                                                                    • API String ID: 469580280-3243417748
                                                                                                                                    • Opcode ID: 37e43adb920d3b24339006d24cb9e63110ed50cb646bb7ca4ba25d9d6ae1da98
                                                                                                                                    • Instruction ID: a816e3341f212d8d2a63a39184ae451e99c8a32625fd48614b0a6863e9485c15
                                                                                                                                    • Opcode Fuzzy Hash: 37e43adb920d3b24339006d24cb9e63110ed50cb646bb7ca4ba25d9d6ae1da98
                                                                                                                                    • Instruction Fuzzy Hash: 5ED1BC32701222DFCB2DEF14C598BA9F7A0BF16700F1541ADE95A6B252DB30AC56CF90

                                                                                                                                    Control-flow Graph

                                                                                                                                    • Executed
                                                                                                                                    • Not Executed
                                                                                                                                    control_flow_graph 803 112c63-112cd3 CreateWindowExW * 2 ShowWindow * 2
                                                                                                                                    APIs
                                                                                                                                    • CreateWindowExW.USER32(00000000,AutoIt v3,AutoIt v3,00CF0000,80000000,80000000,0000012C,00000064,00000000,00000000,00000000,00000001), ref: 00112C91
                                                                                                                                    • CreateWindowExW.USER32(00000000,edit,00000000,50B008C4,00000000,00000000,00000000,00000000,00000000,00000001,00000000), ref: 00112CB2
                                                                                                                                    • ShowWindow.USER32(00000000,?,?,?,?,?,?,00111CAD,?), ref: 00112CC6
                                                                                                                                    • ShowWindow.USER32(00000000,?,?,?,?,?,?,00111CAD,?), ref: 00112CCF
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000001.00000002.1941164398.0000000000111000.00000020.00000001.01000000.00000003.sdmp, Offset: 00110000, based on PE: true
                                                                                                                                    • Associated: 00000001.00000002.1941133682.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941314606.00000000001DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941353126.00000000001E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_1_2_110000_file.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Window$CreateShow
                                                                                                                                    • String ID: AutoIt v3$edit
                                                                                                                                    • API String ID: 1584632944-3779509399
                                                                                                                                    • Opcode ID: d578ad16c12d07c79b0339c409c3a54ac4692404b3bd2f608923e5f6c7e1d190
                                                                                                                                    • Instruction ID: 24c6c5d5ef01cd21cd2bf075b100f2b1910506961205f24db6e7201fd2d30264
                                                                                                                                    • Opcode Fuzzy Hash: d578ad16c12d07c79b0339c409c3a54ac4692404b3bd2f608923e5f6c7e1d190
                                                                                                                                    • Instruction Fuzzy Hash: 93F0DA755402D07AEB311797AC88E7B7EBDE7C7F60F00005AF900AA9A0C67118D1DAB0

                                                                                                                                    Control-flow Graph

                                                                                                                                    • Executed
                                                                                                                                    • Not Executed
                                                                                                                                    control_flow_graph 954 113b1c-113b27 955 113b99-113b9b 954->955 956 113b29-113b2e 954->956 958 113b8c-113b8f 955->958 956->955 957 113b30-113b48 RegOpenKeyExW 956->957 957->955 959 113b4a-113b69 RegQueryValueExW 957->959 960 113b80-113b8b RegCloseKey 959->960 961 113b6b-113b76 959->961 960->958 962 113b90-113b97 961->962 963 113b78-113b7a 961->963 964 113b7e 962->964 963->964 964->960
                                                                                                                                    APIs
                                                                                                                                    • RegOpenKeyExW.KERNELBASE(80000001,Control Panel\Mouse,00000000,00000001,00000000,?,?,80000001,80000001,?,00113B0F,SwapMouseButtons,00000004,?), ref: 00113B40
                                                                                                                                    • RegQueryValueExW.KERNELBASE(00000000,00000000,00000000,00000000,?,?,?,?,?,80000001,80000001,?,00113B0F,SwapMouseButtons,00000004,?), ref: 00113B61
                                                                                                                                    • RegCloseKey.KERNELBASE(00000000,?,?,?,80000001,80000001,?,00113B0F,SwapMouseButtons,00000004,?), ref: 00113B83
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000001.00000002.1941164398.0000000000111000.00000020.00000001.01000000.00000003.sdmp, Offset: 00110000, based on PE: true
                                                                                                                                    • Associated: 00000001.00000002.1941133682.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941314606.00000000001DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941353126.00000000001E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_1_2_110000_file.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: CloseOpenQueryValue
                                                                                                                                    • String ID: Control Panel\Mouse
                                                                                                                                    • API String ID: 3677997916-824357125
                                                                                                                                    • Opcode ID: 12a9da0f28b469c9048fbbf244c319f73947643cb294e9f97fa5bd5c08ecf616
                                                                                                                                    • Instruction ID: 642452d541df93933241fa3e3a3c777e3b3f8a869c525235294a87971da3bbd2
                                                                                                                                    • Opcode Fuzzy Hash: 12a9da0f28b469c9048fbbf244c319f73947643cb294e9f97fa5bd5c08ecf616
                                                                                                                                    • Instruction Fuzzy Hash: 8A1127B5614208FFDB258FA5DC84AEFBBB8EF45744B10846AB815D7114E3319E809BA4
                                                                                                                                    APIs
                                                                                                                                    • LoadStringW.USER32(00000065,?,0000007F,00000104), ref: 001533A2
                                                                                                                                      • Part of subcall function 00116B57: _wcslen.LIBCMT ref: 00116B6A
                                                                                                                                    • Shell_NotifyIconW.SHELL32(00000001,?), ref: 00113A04
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000001.00000002.1941164398.0000000000111000.00000020.00000001.01000000.00000003.sdmp, Offset: 00110000, based on PE: true
                                                                                                                                    • Associated: 00000001.00000002.1941133682.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941314606.00000000001DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941353126.00000000001E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_1_2_110000_file.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: IconLoadNotifyShell_String_wcslen
                                                                                                                                    • String ID: Line:
                                                                                                                                    • API String ID: 2289894680-1585850449
                                                                                                                                    • Opcode ID: dae788f0ca57a168b1997d4029b56482f2cac176d45e6d22ab2c35da7b3589af
                                                                                                                                    • Instruction ID: 2eb0148cf9b69efa3abd140599ee3962fb8597af74191815f2bfca2fa8455109
                                                                                                                                    • Opcode Fuzzy Hash: dae788f0ca57a168b1997d4029b56482f2cac176d45e6d22ab2c35da7b3589af
                                                                                                                                    • Instruction Fuzzy Hash: F131D071408344AAC329EB60DC45BEFB7E8BF54724F00493AF5A997591EB709AC9C7C2
                                                                                                                                    APIs
                                                                                                                                    • __CxxThrowException@8.LIBVCRUNTIME ref: 00130668
                                                                                                                                      • Part of subcall function 001332A4: RaiseException.KERNEL32(?,?,?,0013068A,?,001E1444,?,?,?,?,?,?,0013068A,00111129,001D8738,00111129), ref: 00133304
                                                                                                                                    • __CxxThrowException@8.LIBVCRUNTIME ref: 00130685
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000001.00000002.1941164398.0000000000111000.00000020.00000001.01000000.00000003.sdmp, Offset: 00110000, based on PE: true
                                                                                                                                    • Associated: 00000001.00000002.1941133682.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941314606.00000000001DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941353126.00000000001E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_1_2_110000_file.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Exception@8Throw$ExceptionRaise
                                                                                                                                    • String ID: Unknown exception
                                                                                                                                    • API String ID: 3476068407-410509341
                                                                                                                                    • Opcode ID: 212b25279b9d73656f252256dd62131e8a8e9b1bd01c22c8fde54e5ce140e990
                                                                                                                                    • Instruction ID: 583fae43c9bb4c54a236b02fb0690aa3be944aa841cbaa03c03fa01344361655
                                                                                                                                    • Opcode Fuzzy Hash: 212b25279b9d73656f252256dd62131e8a8e9b1bd01c22c8fde54e5ce140e990
                                                                                                                                    • Instruction Fuzzy Hash: 76F0CD3490020DB7CB05BAE8E856C9E7BBC9E14310F604535B824D65D6EF71EA6ACA80
                                                                                                                                    APIs
                                                                                                                                      • Part of subcall function 00111BC3: MapVirtualKeyW.USER32(0000005B,00000000), ref: 00111BF4
                                                                                                                                      • Part of subcall function 00111BC3: MapVirtualKeyW.USER32(00000010,00000000), ref: 00111BFC
                                                                                                                                      • Part of subcall function 00111BC3: MapVirtualKeyW.USER32(000000A0,00000000), ref: 00111C07
                                                                                                                                      • Part of subcall function 00111BC3: MapVirtualKeyW.USER32(000000A1,00000000), ref: 00111C12
                                                                                                                                      • Part of subcall function 00111BC3: MapVirtualKeyW.USER32(00000011,00000000), ref: 00111C1A
                                                                                                                                      • Part of subcall function 00111BC3: MapVirtualKeyW.USER32(00000012,00000000), ref: 00111C22
                                                                                                                                      • Part of subcall function 00111B4A: RegisterWindowMessageW.USER32(00000004,?,001112C4), ref: 00111BA2
                                                                                                                                    • GetStdHandle.KERNEL32(000000F6,00000000,00000000), ref: 0011136A
                                                                                                                                    • OleInitialize.OLE32 ref: 00111388
                                                                                                                                    • CloseHandle.KERNEL32(00000000,00000000), ref: 001524AB
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000001.00000002.1941164398.0000000000111000.00000020.00000001.01000000.00000003.sdmp, Offset: 00110000, based on PE: true
                                                                                                                                    • Associated: 00000001.00000002.1941133682.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941314606.00000000001DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941353126.00000000001E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_1_2_110000_file.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Virtual$Handle$CloseInitializeMessageRegisterWindow
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 1986988660-0
                                                                                                                                    • Opcode ID: 86c6788fc924b0f50b5c0bf24191e152a4f1d3630315ecd7eddff7bd9abdc773
                                                                                                                                    • Instruction ID: 091b0afbc60dec2d1654a3ce14a4320ef3cfe75cfc21ceac13f6bc8bd1265a6f
                                                                                                                                    • Opcode Fuzzy Hash: 86c6788fc924b0f50b5c0bf24191e152a4f1d3630315ecd7eddff7bd9abdc773
                                                                                                                                    • Instruction Fuzzy Hash: 967191B59013C4BEC788DFB9A985A9D7AE1FF9A344394812AD40ADFB61E77044C1CF41
                                                                                                                                    APIs
                                                                                                                                      • Part of subcall function 00113923: Shell_NotifyIconW.SHELL32(00000001,?), ref: 00113A04
                                                                                                                                    • Shell_NotifyIconW.SHELL32(00000001,000003A8), ref: 0017C259
                                                                                                                                    • KillTimer.USER32(?,00000001,?,?), ref: 0017C261
                                                                                                                                    • SetTimer.USER32(?,00000001,000002EE,00000000), ref: 0017C270
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000001.00000002.1941164398.0000000000111000.00000020.00000001.01000000.00000003.sdmp, Offset: 00110000, based on PE: true
                                                                                                                                    • Associated: 00000001.00000002.1941133682.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941314606.00000000001DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941353126.00000000001E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_1_2_110000_file.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: IconNotifyShell_Timer$Kill
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 3500052701-0
                                                                                                                                    • Opcode ID: 8e57b74185b07ac261f78fdf04cfcfc115ca5884749342111694442ee175b931
                                                                                                                                    • Instruction ID: 44ca09820f1f474fb5a6992b001ae2989acb9f74e81af4a67c45d87378b70558
                                                                                                                                    • Opcode Fuzzy Hash: 8e57b74185b07ac261f78fdf04cfcfc115ca5884749342111694442ee175b931
                                                                                                                                    • Instruction Fuzzy Hash: 8E319570904344AFEB22DF649895BEBBBFCAB16304F10449DD6DEA7242C7745AC4CB91
                                                                                                                                    APIs
                                                                                                                                    • CloseHandle.KERNELBASE(00000000,00000000,?,?,001485CC,?,001D8CC8,0000000C), ref: 00148704
                                                                                                                                    • GetLastError.KERNEL32(?,001485CC,?,001D8CC8,0000000C), ref: 0014870E
                                                                                                                                    • __dosmaperr.LIBCMT ref: 00148739
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000001.00000002.1941164398.0000000000111000.00000020.00000001.01000000.00000003.sdmp, Offset: 00110000, based on PE: true
                                                                                                                                    • Associated: 00000001.00000002.1941133682.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941314606.00000000001DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941353126.00000000001E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_1_2_110000_file.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: CloseErrorHandleLast__dosmaperr
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 2583163307-0
                                                                                                                                    • Opcode ID: d6f923436baf32c7750ca444f63259813323fc5441fb7e2f7aa2615e15223ed5
                                                                                                                                    • Instruction ID: 0864b616b8f4fbcf6fcec5a40d3bff5ab6237f60c7499084e94aaf9618be6fcb
                                                                                                                                    • Opcode Fuzzy Hash: d6f923436baf32c7750ca444f63259813323fc5441fb7e2f7aa2615e15223ed5
                                                                                                                                    • Instruction Fuzzy Hash: AB014933A0566027D7A56734A885B7E674A5B92B78F3A0119F8188B1F3DFA0CCC28190
                                                                                                                                    APIs
                                                                                                                                    • TranslateMessage.USER32(?), ref: 0011DB7B
                                                                                                                                    • DispatchMessageW.USER32(?), ref: 0011DB89
                                                                                                                                    • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 0011DB9F
                                                                                                                                    • Sleep.KERNELBASE(0000000A), ref: 0011DBB1
                                                                                                                                    • TranslateAcceleratorW.USER32(?,?,?), ref: 00161CC9
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000001.00000002.1941164398.0000000000111000.00000020.00000001.01000000.00000003.sdmp, Offset: 00110000, based on PE: true
                                                                                                                                    • Associated: 00000001.00000002.1941133682.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941314606.00000000001DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941353126.00000000001E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_1_2_110000_file.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Message$Translate$AcceleratorDispatchPeekSleep
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 3288985973-0
                                                                                                                                    • Opcode ID: 0dc4bde6ce84175ee09f3c1ec6d8950c77205117e30db5a6322c1eeb40d13697
                                                                                                                                    • Instruction ID: 67baeaceca821a15c2bdf83ab3967108db4e92796985b992530947a487c256dc
                                                                                                                                    • Opcode Fuzzy Hash: 0dc4bde6ce84175ee09f3c1ec6d8950c77205117e30db5a6322c1eeb40d13697
                                                                                                                                    • Instruction Fuzzy Hash: 1DF0FE31644384ABE734CBB09C89FEE73ACEB86310F544529E65A974D0DB30A4C89B65
                                                                                                                                    APIs
                                                                                                                                    • __Init_thread_footer.LIBCMT ref: 001217F6
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000001.00000002.1941164398.0000000000111000.00000020.00000001.01000000.00000003.sdmp, Offset: 00110000, based on PE: true
                                                                                                                                    • Associated: 00000001.00000002.1941133682.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941314606.00000000001DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941353126.00000000001E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_1_2_110000_file.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Init_thread_footer
                                                                                                                                    • String ID: CALL
                                                                                                                                    • API String ID: 1385522511-4196123274
                                                                                                                                    • Opcode ID: 8a00770f1d501ba65d31dfd9fe115044c749c63579fbd824fd76b96651c5d257
                                                                                                                                    • Instruction ID: aa99de9201513d9e44fe9437b32ca47b58eaad87b7b6a7be7701c9d883eadbe2
                                                                                                                                    • Opcode Fuzzy Hash: 8a00770f1d501ba65d31dfd9fe115044c749c63579fbd824fd76b96651c5d257
                                                                                                                                    • Instruction Fuzzy Hash: 4522BC70608251EFC718DF14E890B2ABBF1BFA5304F14896DF49A8B361D771E861CB82
                                                                                                                                    APIs
                                                                                                                                    • GetOpenFileNameW.COMDLG32(?), ref: 00152C8C
                                                                                                                                      • Part of subcall function 00113AA2: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,00113A97,?,?,00112E7F,?,?,?,00000000), ref: 00113AC2
                                                                                                                                      • Part of subcall function 00112DA5: GetLongPathNameW.KERNELBASE(?,?,00007FFF), ref: 00112DC4
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000001.00000002.1941164398.0000000000111000.00000020.00000001.01000000.00000003.sdmp, Offset: 00110000, based on PE: true
                                                                                                                                    • Associated: 00000001.00000002.1941133682.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941314606.00000000001DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941353126.00000000001E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_1_2_110000_file.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Name$Path$FileFullLongOpen
                                                                                                                                    • String ID: X
                                                                                                                                    • API String ID: 779396738-3081909835
                                                                                                                                    • Opcode ID: 3c1d9fd470641ff82ab34c65eaa49ff9402134d32c274e59cb3ecb6a740c83fb
                                                                                                                                    • Instruction ID: 4888aeeb07dbd3e2c9e029f4cfb657da4fcca78ea9021df8205ce2e12a2b9660
                                                                                                                                    • Opcode Fuzzy Hash: 3c1d9fd470641ff82ab34c65eaa49ff9402134d32c274e59cb3ecb6a740c83fb
                                                                                                                                    • Instruction Fuzzy Hash: 4E21D571A002589FCB45EF94D845BEE7BF8AF59304F00406AE415BB241DBB45A8D8FA1
                                                                                                                                    APIs
                                                                                                                                    • Shell_NotifyIconW.SHELL32(00000000,?), ref: 00113908
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000001.00000002.1941164398.0000000000111000.00000020.00000001.01000000.00000003.sdmp, Offset: 00110000, based on PE: true
                                                                                                                                    • Associated: 00000001.00000002.1941133682.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941314606.00000000001DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941353126.00000000001E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_1_2_110000_file.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: IconNotifyShell_
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 1144537725-0
                                                                                                                                    • Opcode ID: 4382b678ed46e413c1e7763855454ffd979478b29a16fbf75e7d011fec273029
                                                                                                                                    • Instruction ID: 5bbcbb4a2ec01485cfa615a86ec02eaff5b22adc963b86a48d517f32d689bb82
                                                                                                                                    • Opcode Fuzzy Hash: 4382b678ed46e413c1e7763855454ffd979478b29a16fbf75e7d011fec273029
                                                                                                                                    • Instruction Fuzzy Hash: 27318F70504701DFD721DF64D8847DBBBE8FB49718F00092EF9A997640E771AA84CB92
                                                                                                                                    APIs
                                                                                                                                    • timeGetTime.WINMM ref: 0012F661
                                                                                                                                      • Part of subcall function 0011D730: GetInputState.USER32 ref: 0011D807
                                                                                                                                    • Sleep.KERNEL32(00000000), ref: 0016F2DE
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000001.00000002.1941164398.0000000000111000.00000020.00000001.01000000.00000003.sdmp, Offset: 00110000, based on PE: true
                                                                                                                                    • Associated: 00000001.00000002.1941133682.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941314606.00000000001DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941353126.00000000001E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_1_2_110000_file.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: InputSleepStateTimetime
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 4149333218-0
                                                                                                                                    • Opcode ID: 89b735d2402fee93055f9eef54c546387492dbb8de69397e2ab05dd585c758db
                                                                                                                                    • Instruction ID: 95b5bbedf1a8f228658ab67d0af9dd07e25467f7028163111dadc53ede0de088
                                                                                                                                    • Opcode Fuzzy Hash: 89b735d2402fee93055f9eef54c546387492dbb8de69397e2ab05dd585c758db
                                                                                                                                    • Instruction Fuzzy Hash: DEF08C312442159FD358EF69E849BAAB7E9EF56760F000039E859C72A0EB70A880CF90
                                                                                                                                    APIs
                                                                                                                                    • __Init_thread_footer.LIBCMT ref: 0011BB4E
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000001.00000002.1941164398.0000000000111000.00000020.00000001.01000000.00000003.sdmp, Offset: 00110000, based on PE: true
                                                                                                                                    • Associated: 00000001.00000002.1941133682.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941314606.00000000001DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941353126.00000000001E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_1_2_110000_file.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Init_thread_footer
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 1385522511-0
                                                                                                                                    • Opcode ID: b436f7276a22dbaca630cd7e2f7d11664e2fa5307188970523a4e33994066326
                                                                                                                                    • Instruction ID: deb100187017e361a3147853c9b8d37930bcd4dea28aaede2e5709b35df3774f
                                                                                                                                    • Opcode Fuzzy Hash: b436f7276a22dbaca630cd7e2f7d11664e2fa5307188970523a4e33994066326
                                                                                                                                    • Instruction Fuzzy Hash: AD32AB74A082099FDB29CF54C8E4AFEB7B9FF48304F158069E905AB291C774ED91CB91
                                                                                                                                    APIs
                                                                                                                                      • Part of subcall function 00114E90: LoadLibraryA.KERNEL32(kernel32.dll,?,?,00114EDD,?,001E1418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00114E9C
                                                                                                                                      • Part of subcall function 00114E90: GetProcAddress.KERNEL32(00000000,Wow64DisableWow64FsRedirection), ref: 00114EAE
                                                                                                                                      • Part of subcall function 00114E90: FreeLibrary.KERNEL32(00000000,?,?,00114EDD,?,001E1418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00114EC0
                                                                                                                                    • LoadLibraryExW.KERNEL32(?,00000000,00000002,?,001E1418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00114EFD
                                                                                                                                      • Part of subcall function 00114E59: LoadLibraryA.KERNEL32(kernel32.dll,?,?,00153CDE,?,001E1418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00114E62
                                                                                                                                      • Part of subcall function 00114E59: GetProcAddress.KERNEL32(00000000,Wow64RevertWow64FsRedirection), ref: 00114E74
                                                                                                                                      • Part of subcall function 00114E59: FreeLibrary.KERNEL32(00000000,?,?,00153CDE,?,001E1418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00114E87
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000001.00000002.1941164398.0000000000111000.00000020.00000001.01000000.00000003.sdmp, Offset: 00110000, based on PE: true
                                                                                                                                    • Associated: 00000001.00000002.1941133682.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941314606.00000000001DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941353126.00000000001E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_1_2_110000_file.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Library$Load$AddressFreeProc
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 2632591731-0
                                                                                                                                    • Opcode ID: 932e3053a9db4cc65f6eea81051733c13990a37663e0178b1094de328ebebd07
                                                                                                                                    • Instruction ID: 5cb87280bfdfbcfc7c9194a180292ca591bfd75f45212574b9565e47c16767d7
                                                                                                                                    • Opcode Fuzzy Hash: 932e3053a9db4cc65f6eea81051733c13990a37663e0178b1094de328ebebd07
                                                                                                                                    • Instruction Fuzzy Hash: 60112731600206ABCF18BB64DC02FED77A59F60B10F10843EF552AA2C1EF759A85D790
                                                                                                                                    APIs
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000001.00000002.1941164398.0000000000111000.00000020.00000001.01000000.00000003.sdmp, Offset: 00110000, based on PE: true
                                                                                                                                    • Associated: 00000001.00000002.1941133682.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941314606.00000000001DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941353126.00000000001E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_1_2_110000_file.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: __wsopen_s
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 3347428461-0
                                                                                                                                    • Opcode ID: 94f13716b65728dfd6692390d2456600459d137e505b704aeae29095c9a402e4
                                                                                                                                    • Instruction ID: abf4665fcd5f2aee132ce14921e4a1ffc978ade302d7f843cd47d3fa316f9672
                                                                                                                                    • Opcode Fuzzy Hash: 94f13716b65728dfd6692390d2456600459d137e505b704aeae29095c9a402e4
                                                                                                                                    • Instruction Fuzzy Hash: 8411187590410AAFCB05DF58E941A9E7BF5EF48314F154059FC08AB312DB31DA11CBA5
                                                                                                                                    APIs
                                                                                                                                      • Part of subcall function 00144C7D: RtlAllocateHeap.NTDLL(00000008,00111129,00000000,?,00142E29,00000001,00000364,?,?,?,0013F2DE,00143863,001E1444,?,0012FDF5,?), ref: 00144CBE
                                                                                                                                    • _free.LIBCMT ref: 0014506C
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000001.00000002.1941164398.0000000000111000.00000020.00000001.01000000.00000003.sdmp, Offset: 00110000, based on PE: true
                                                                                                                                    • Associated: 00000001.00000002.1941133682.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941314606.00000000001DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941353126.00000000001E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_1_2_110000_file.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: AllocateHeap_free
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 614378929-0
                                                                                                                                    • Opcode ID: 9ba45ce058d1080761d5af908226540236078fd1fc19e2e0238d0ad147f07c6e
                                                                                                                                    • Instruction ID: f3dd06ecfda4c4c20c097e655102bf4fb40989fa7111eda4a402390735178a1a
                                                                                                                                    • Opcode Fuzzy Hash: 9ba45ce058d1080761d5af908226540236078fd1fc19e2e0238d0ad147f07c6e
                                                                                                                                    • Instruction Fuzzy Hash: C70126762047056BE3218F65D881A9AFBE9FB89370F65051DF19483281EB30A805C6B4
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000001.00000002.1941164398.0000000000111000.00000020.00000001.01000000.00000003.sdmp, Offset: 00110000, based on PE: true
                                                                                                                                    • Associated: 00000001.00000002.1941133682.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941314606.00000000001DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941353126.00000000001E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_1_2_110000_file.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: d6c69ec2a70ac845cc05b5f137181c3f07394ab8b33ef369e8c7ef627d5c9574
                                                                                                                                    • Instruction ID: bedcf0782a71e7d8b631b8f7356dfbfe6c55bcf5e0c00dc08e1183267278cfbb
                                                                                                                                    • Opcode Fuzzy Hash: d6c69ec2a70ac845cc05b5f137181c3f07394ab8b33ef369e8c7ef627d5c9574
                                                                                                                                    • Instruction Fuzzy Hash: 3AF0C872511B14D7D7313A6A9C06B9B37D89F72335F110719F825931E2DB74D8028AA5
                                                                                                                                    APIs
                                                                                                                                    • RtlAllocateHeap.NTDLL(00000008,00111129,00000000,?,00142E29,00000001,00000364,?,?,?,0013F2DE,00143863,001E1444,?,0012FDF5,?), ref: 00144CBE
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000001.00000002.1941164398.0000000000111000.00000020.00000001.01000000.00000003.sdmp, Offset: 00110000, based on PE: true
                                                                                                                                    • Associated: 00000001.00000002.1941133682.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941314606.00000000001DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941353126.00000000001E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_1_2_110000_file.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: AllocateHeap
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 1279760036-0
                                                                                                                                    • Opcode ID: 45671d387ab6eb8cbba1c04f24f9da2527f0ab3dc60d93699901cf9c71aed224
                                                                                                                                    • Instruction ID: 46a7b6af6d20dce0eeeded315fc140211edc0447be5c33b97b18f255431e342d
                                                                                                                                    • Opcode Fuzzy Hash: 45671d387ab6eb8cbba1c04f24f9da2527f0ab3dc60d93699901cf9c71aed224
                                                                                                                                    • Instruction Fuzzy Hash: 93F0E231602224A7EB215F62AC89B5B3788BF517B1F1D4125BC19AA2A0CB30E80196E0
                                                                                                                                    APIs
                                                                                                                                    • RtlAllocateHeap.NTDLL(00000000,?,001E1444,?,0012FDF5,?,?,0011A976,00000010,001E1440,001113FC,?,001113C6,?,00111129), ref: 00143852
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000001.00000002.1941164398.0000000000111000.00000020.00000001.01000000.00000003.sdmp, Offset: 00110000, based on PE: true
                                                                                                                                    • Associated: 00000001.00000002.1941133682.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941314606.00000000001DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941353126.00000000001E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_1_2_110000_file.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: AllocateHeap
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 1279760036-0
                                                                                                                                    • Opcode ID: e142e0cab25f8574ec04079af9b1e72137fcc82864755bf5347d2a67a06175b3
                                                                                                                                    • Instruction ID: 5d956d73bfb088b60af83cb995b4b03fdbdd6131b58f07c30ed3f834020a00b7
                                                                                                                                    • Opcode Fuzzy Hash: e142e0cab25f8574ec04079af9b1e72137fcc82864755bf5347d2a67a06175b3
                                                                                                                                    • Instruction Fuzzy Hash: 06E09B31501226A7E73126B79C05B9BB749AF527B0F150335BC35969F1DB21ED0185E1
                                                                                                                                    APIs
                                                                                                                                    • FreeLibrary.KERNEL32(?,?,001E1418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00114F6D
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000001.00000002.1941164398.0000000000111000.00000020.00000001.01000000.00000003.sdmp, Offset: 00110000, based on PE: true
                                                                                                                                    • Associated: 00000001.00000002.1941133682.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941314606.00000000001DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941353126.00000000001E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_1_2_110000_file.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: FreeLibrary
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 3664257935-0
                                                                                                                                    • Opcode ID: a9231c95f700b90363a7c7c7358424098c7036bc3cd4cff23a30955ce73b774f
                                                                                                                                    • Instruction ID: 53dd77e8029383c802beaf4ef75e9dc61cb1d0433c27be2250aafc0b9cc3ca0d
                                                                                                                                    • Opcode Fuzzy Hash: a9231c95f700b90363a7c7c7358424098c7036bc3cd4cff23a30955ce73b774f
                                                                                                                                    • Instruction Fuzzy Hash: CCF03971105752CFDB3C9F68D4908A2BBE4EF15729324897EE1EA86621C7319889DF90
                                                                                                                                    APIs
                                                                                                                                    • IsWindow.USER32(00000000), ref: 001A2A66
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000001.00000002.1941164398.0000000000111000.00000020.00000001.01000000.00000003.sdmp, Offset: 00110000, based on PE: true
                                                                                                                                    • Associated: 00000001.00000002.1941133682.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941314606.00000000001DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941353126.00000000001E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_1_2_110000_file.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Window
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 2353593579-0
                                                                                                                                    • Opcode ID: 32db2ab9ce5106e746cb62c6302128972e46a2c0fa3e2b68270d4d9aa8b51e05
                                                                                                                                    • Instruction ID: 1e8e02ddfd3b11f003758a493fcf33f357ae521f146dfaa623709970ef789ac3
                                                                                                                                    • Opcode Fuzzy Hash: 32db2ab9ce5106e746cb62c6302128972e46a2c0fa3e2b68270d4d9aa8b51e05
                                                                                                                                    • Instruction Fuzzy Hash: 18E04F3A350116AFC754EA34DC809FA735CEB61395B104536EC2AD3500DB309A9596E0
                                                                                                                                    APIs
                                                                                                                                    • Shell_NotifyIconW.SHELL32(00000002,?), ref: 0011314E
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000001.00000002.1941164398.0000000000111000.00000020.00000001.01000000.00000003.sdmp, Offset: 00110000, based on PE: true
                                                                                                                                    • Associated: 00000001.00000002.1941133682.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941314606.00000000001DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941353126.00000000001E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_1_2_110000_file.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: IconNotifyShell_
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 1144537725-0
                                                                                                                                    • Opcode ID: 313609029f3d1cdf2aa9fd6d1673e9ada2c6c49a59dee9cff63594a3de8591f2
                                                                                                                                    • Instruction ID: e52a966e6a6af9fda8e45661f339a4789fea861c096f62132970df231de92aa3
                                                                                                                                    • Opcode Fuzzy Hash: 313609029f3d1cdf2aa9fd6d1673e9ada2c6c49a59dee9cff63594a3de8591f2
                                                                                                                                    • Instruction Fuzzy Hash: 11F0A770900344AFE752DB64DC857D97BBCB705708F0000E5A548A6581D77047C8CF41
                                                                                                                                    APIs
                                                                                                                                    • GetLongPathNameW.KERNELBASE(?,?,00007FFF), ref: 00112DC4
                                                                                                                                      • Part of subcall function 00116B57: _wcslen.LIBCMT ref: 00116B6A
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000001.00000002.1941164398.0000000000111000.00000020.00000001.01000000.00000003.sdmp, Offset: 00110000, based on PE: true
                                                                                                                                    • Associated: 00000001.00000002.1941133682.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941314606.00000000001DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941353126.00000000001E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_1_2_110000_file.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: LongNamePath_wcslen
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 541455249-0
                                                                                                                                    • Opcode ID: d293ef468bcdae7f62d0a7d26c9c80960e6fef2360ca3a3e429aa36173645bca
                                                                                                                                    • Instruction ID: c05a51cdea394877f294e4a451f9bf4a106f98ab7d16a4eb79e17ddfeef9cb3d
                                                                                                                                    • Opcode Fuzzy Hash: d293ef468bcdae7f62d0a7d26c9c80960e6fef2360ca3a3e429aa36173645bca
                                                                                                                                    • Instruction Fuzzy Hash: 61E0CD726041245BC71192589C05FEA77DDDFC8790F050072FD09D7248DA60ADC48590
                                                                                                                                    APIs
                                                                                                                                      • Part of subcall function 00113837: Shell_NotifyIconW.SHELL32(00000000,?), ref: 00113908
                                                                                                                                      • Part of subcall function 0011D730: GetInputState.USER32 ref: 0011D807
                                                                                                                                    • SetCurrentDirectoryW.KERNEL32(?), ref: 00112B6B
                                                                                                                                      • Part of subcall function 001130F2: Shell_NotifyIconW.SHELL32(00000002,?), ref: 0011314E
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000001.00000002.1941164398.0000000000111000.00000020.00000001.01000000.00000003.sdmp, Offset: 00110000, based on PE: true
                                                                                                                                    • Associated: 00000001.00000002.1941133682.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941314606.00000000001DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941353126.00000000001E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_1_2_110000_file.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: IconNotifyShell_$CurrentDirectoryInputState
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 3667716007-0
                                                                                                                                    • Opcode ID: 88e22f8c11709b2d140194101ff2c68b4991bcf308278cf49922f72aef41f50f
                                                                                                                                    • Instruction ID: 6a55a68b2c481f762f31560d8610aba0251fd2a3b03327786d43e542672d0f49
                                                                                                                                    • Opcode Fuzzy Hash: 88e22f8c11709b2d140194101ff2c68b4991bcf308278cf49922f72aef41f50f
                                                                                                                                    • Instruction Fuzzy Hash: 1DE0863130424817CA0CBB75A8525EDB7999BF5355F40153EF152472A2CF7489C54352
                                                                                                                                    APIs
                                                                                                                                    • CreateFileW.KERNELBASE(00000000,00000000,?,00150704,?,?,00000000,?,00150704,00000000,0000000C), ref: 001503B7
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000001.00000002.1941164398.0000000000111000.00000020.00000001.01000000.00000003.sdmp, Offset: 00110000, based on PE: true
                                                                                                                                    • Associated: 00000001.00000002.1941133682.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941314606.00000000001DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941353126.00000000001E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_1_2_110000_file.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: CreateFile
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 823142352-0
                                                                                                                                    • Opcode ID: 14eda14a6c6617d2d9ab3575a7f79c759f57c02991f5691edb20d1254360c044
                                                                                                                                    • Instruction ID: d831e0fcdced6aed2031b2f963cf1f805684a1f77187012afdf792bcca9d27c2
                                                                                                                                    • Opcode Fuzzy Hash: 14eda14a6c6617d2d9ab3575a7f79c759f57c02991f5691edb20d1254360c044
                                                                                                                                    • Instruction Fuzzy Hash: 33D06C3214010DFBDF029F84DD06EDA3BAAFB48714F014000BE1856020C736E861AB90
                                                                                                                                    APIs
                                                                                                                                    • SystemParametersInfoW.USER32(00002001,00000000,00000002), ref: 00111CBC
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000001.00000002.1941164398.0000000000111000.00000020.00000001.01000000.00000003.sdmp, Offset: 00110000, based on PE: true
                                                                                                                                    • Associated: 00000001.00000002.1941133682.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941314606.00000000001DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941353126.00000000001E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_1_2_110000_file.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: InfoParametersSystem
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 3098949447-0
                                                                                                                                    • Opcode ID: a1b95f598c7364278b8141a6b9a13bbd071e996375794fc85470ab62a862a464
                                                                                                                                    • Instruction ID: 03aa2a13158bc1686de1aeabdebaf1171c37ac8c75c27242887978a5008e4e95
                                                                                                                                    • Opcode Fuzzy Hash: a1b95f598c7364278b8141a6b9a13bbd071e996375794fc85470ab62a862a464
                                                                                                                                    • Instruction Fuzzy Hash: AEC09B35380345AFF21447C0BD9AF547754B749B10F444001F6095DDE3C7B11890D690
                                                                                                                                    APIs
                                                                                                                                      • Part of subcall function 00129BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00129BB2
                                                                                                                                    • DefDlgProcW.USER32(?,0000004E,?,?,?,?,?,?), ref: 001A961A
                                                                                                                                    • SendMessageW.USER32(?,0000130B,00000000,00000000), ref: 001A965B
                                                                                                                                    • GetWindowLongW.USER32(FFFFFDD9,000000F0), ref: 001A969F
                                                                                                                                    • SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 001A96C9
                                                                                                                                    • SendMessageW.USER32 ref: 001A96F2
                                                                                                                                    • GetKeyState.USER32(00000011), ref: 001A978B
                                                                                                                                    • GetKeyState.USER32(00000009), ref: 001A9798
                                                                                                                                    • SendMessageW.USER32(?,0000130B,00000000,00000000), ref: 001A97AE
                                                                                                                                    • GetKeyState.USER32(00000010), ref: 001A97B8
                                                                                                                                    • SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 001A97E9
                                                                                                                                    • SendMessageW.USER32 ref: 001A9810
                                                                                                                                    • SendMessageW.USER32(?,00001030,?,001A7E95), ref: 001A9918
                                                                                                                                    • ImageList_SetDragCursorImage.COMCTL32(00000000,00000000,00000000,?,?,?), ref: 001A992E
                                                                                                                                    • ImageList_BeginDrag.COMCTL32(00000000,000000F8,000000F0), ref: 001A9941
                                                                                                                                    • SetCapture.USER32(?), ref: 001A994A
                                                                                                                                    • ClientToScreen.USER32(?,?), ref: 001A99AF
                                                                                                                                    • ImageList_DragEnter.COMCTL32(00000000,?,?), ref: 001A99BC
                                                                                                                                    • InvalidateRect.USER32(?,00000000,00000001,?,?,?), ref: 001A99D6
                                                                                                                                    • ReleaseCapture.USER32 ref: 001A99E1
                                                                                                                                    • GetCursorPos.USER32(?), ref: 001A9A19
                                                                                                                                    • ScreenToClient.USER32(?,?), ref: 001A9A26
                                                                                                                                    • SendMessageW.USER32(?,00001012,00000000,?), ref: 001A9A80
                                                                                                                                    • SendMessageW.USER32 ref: 001A9AAE
                                                                                                                                    • SendMessageW.USER32(?,00001111,00000000,?), ref: 001A9AEB
                                                                                                                                    • SendMessageW.USER32 ref: 001A9B1A
                                                                                                                                    • SendMessageW.USER32(?,0000110B,00000009,00000000), ref: 001A9B3B
                                                                                                                                    • SendMessageW.USER32(?,0000110B,00000009,?), ref: 001A9B4A
                                                                                                                                    • GetCursorPos.USER32(?), ref: 001A9B68
                                                                                                                                    • ScreenToClient.USER32(?,?), ref: 001A9B75
                                                                                                                                    • GetParent.USER32(?), ref: 001A9B93
                                                                                                                                    • SendMessageW.USER32(?,00001012,00000000,?), ref: 001A9BFA
                                                                                                                                    • SendMessageW.USER32 ref: 001A9C2B
                                                                                                                                    • ClientToScreen.USER32(?,?), ref: 001A9C84
                                                                                                                                    • TrackPopupMenuEx.USER32(?,00000000,?,?,?,00000000), ref: 001A9CB4
                                                                                                                                    • SendMessageW.USER32(?,00001111,00000000,?), ref: 001A9CDE
                                                                                                                                    • SendMessageW.USER32 ref: 001A9D01
                                                                                                                                    • ClientToScreen.USER32(?,?), ref: 001A9D4E
                                                                                                                                    • TrackPopupMenuEx.USER32(?,00000080,?,?,?,00000000), ref: 001A9D82
                                                                                                                                      • Part of subcall function 00129944: GetWindowLongW.USER32(?,000000EB), ref: 00129952
                                                                                                                                    • GetWindowLongW.USER32(?,000000F0), ref: 001A9E05
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000001.00000002.1941164398.0000000000111000.00000020.00000001.01000000.00000003.sdmp, Offset: 00110000, based on PE: true
                                                                                                                                    • Associated: 00000001.00000002.1941133682.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941314606.00000000001DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941353126.00000000001E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_1_2_110000_file.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: MessageSend$ClientScreen$ImageLongWindow$CursorDragList_State$CaptureMenuPopupTrack$BeginEnterInvalidateParentProcRectRelease
                                                                                                                                    • String ID: @GUI_DRAGID$F
                                                                                                                                    • API String ID: 3429851547-4164748364
                                                                                                                                    • Opcode ID: 133a92ab2ab76035b85650e1f2d061b740a8102edb4102caac44719461bdec6c
                                                                                                                                    • Instruction ID: a90b7793011989b9c78dac118a9c5ab5958644f5b6262bfb5c75a2e7e0ca6e71
                                                                                                                                    • Opcode Fuzzy Hash: 133a92ab2ab76035b85650e1f2d061b740a8102edb4102caac44719461bdec6c
                                                                                                                                    • Instruction Fuzzy Hash: E242AE78604341AFDB25CF64CC84EAABBE5FF4A314F140619F699876A1D731E890CF91
                                                                                                                                    APIs
                                                                                                                                    • SendMessageW.USER32(00000000,00000408,00000000,00000000), ref: 001A48F3
                                                                                                                                    • SendMessageW.USER32(00000000,00000188,00000000,00000000), ref: 001A4908
                                                                                                                                    • SendMessageW.USER32(00000000,0000018A,00000000,00000000), ref: 001A4927
                                                                                                                                    • SendMessageW.USER32(?,00000148,00000000,00000000), ref: 001A494B
                                                                                                                                    • SendMessageW.USER32(00000000,00000147,00000000,00000000), ref: 001A495C
                                                                                                                                    • SendMessageW.USER32(00000000,00000149,00000000,00000000), ref: 001A497B
                                                                                                                                    • SendMessageW.USER32(00000000,0000130B,00000000,00000000), ref: 001A49AE
                                                                                                                                    • SendMessageW.USER32(00000000,0000133C,00000000,?), ref: 001A49D4
                                                                                                                                    • SendMessageW.USER32(00000000,0000110A,00000009,00000000), ref: 001A4A0F
                                                                                                                                    • SendMessageW.USER32(00000000,0000113E,00000000,00000004), ref: 001A4A56
                                                                                                                                    • SendMessageW.USER32(00000000,0000113E,00000000,00000004), ref: 001A4A7E
                                                                                                                                    • IsMenu.USER32(?), ref: 001A4A97
                                                                                                                                    • GetMenuItemInfoW.USER32(?,?,00000000,?), ref: 001A4AF2
                                                                                                                                    • GetMenuItemInfoW.USER32(?,?,00000000,?), ref: 001A4B20
                                                                                                                                    • GetWindowLongW.USER32(?,000000F0), ref: 001A4B94
                                                                                                                                    • SendMessageW.USER32(?,0000113E,00000000,00000008), ref: 001A4BE3
                                                                                                                                    • SendMessageW.USER32(00000000,00001001,00000000,?), ref: 001A4C82
                                                                                                                                    • wsprintfW.USER32 ref: 001A4CAE
                                                                                                                                    • SendMessageW.USER32(00000000,0000000E,00000000,00000000), ref: 001A4CC9
                                                                                                                                    • GetWindowTextW.USER32(?,00000000,00000001), ref: 001A4CF1
                                                                                                                                    • SendMessageW.USER32(00000000,000000F0,00000000,00000000), ref: 001A4D13
                                                                                                                                    • SendMessageW.USER32(00000000,0000000E,00000000,00000000), ref: 001A4D33
                                                                                                                                    • GetWindowTextW.USER32(?,00000000,00000001), ref: 001A4D5A
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000001.00000002.1941164398.0000000000111000.00000020.00000001.01000000.00000003.sdmp, Offset: 00110000, based on PE: true
                                                                                                                                    • Associated: 00000001.00000002.1941133682.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941314606.00000000001DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941353126.00000000001E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_1_2_110000_file.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: MessageSend$MenuWindow$InfoItemText$Longwsprintf
                                                                                                                                    • String ID: %d/%02d/%02d
                                                                                                                                    • API String ID: 4054740463-328681919
                                                                                                                                    • Opcode ID: edc0fd28a09001f501f05ceed603e63f91f2681b3748ebda8260e133f500a8e3
                                                                                                                                    • Instruction ID: f0f60805823df307498c11c7764d861864a017b8eabd9da6d31abffe3fe3bd31
                                                                                                                                    • Opcode Fuzzy Hash: edc0fd28a09001f501f05ceed603e63f91f2681b3748ebda8260e133f500a8e3
                                                                                                                                    • Instruction Fuzzy Hash: 3C12D175600214AFEB258F68DC49FEE7BF8AF86710F104129F51AEB2D1DBB49941CB90
                                                                                                                                    APIs
                                                                                                                                    • GetForegroundWindow.USER32(00000000,00000000,00000000), ref: 0012F998
                                                                                                                                    • FindWindowW.USER32(Shell_TrayWnd,00000000), ref: 0016F474
                                                                                                                                    • IsIconic.USER32(00000000), ref: 0016F47D
                                                                                                                                    • ShowWindow.USER32(00000000,00000009), ref: 0016F48A
                                                                                                                                    • SetForegroundWindow.USER32(00000000), ref: 0016F494
                                                                                                                                    • GetWindowThreadProcessId.USER32(00000000,00000000), ref: 0016F4AA
                                                                                                                                    • GetCurrentThreadId.KERNEL32 ref: 0016F4B1
                                                                                                                                    • GetWindowThreadProcessId.USER32(00000000,00000000), ref: 0016F4BD
                                                                                                                                    • AttachThreadInput.USER32(?,00000000,00000001), ref: 0016F4CE
                                                                                                                                    • AttachThreadInput.USER32(?,00000000,00000001), ref: 0016F4D6
                                                                                                                                    • AttachThreadInput.USER32(00000000,000000FF,00000001), ref: 0016F4DE
                                                                                                                                    • SetForegroundWindow.USER32(00000000), ref: 0016F4E1
                                                                                                                                    • MapVirtualKeyW.USER32(00000012,00000000), ref: 0016F4F6
                                                                                                                                    • keybd_event.USER32(00000012,00000000), ref: 0016F501
                                                                                                                                    • MapVirtualKeyW.USER32(00000012,00000000), ref: 0016F50B
                                                                                                                                    • keybd_event.USER32(00000012,00000000), ref: 0016F510
                                                                                                                                    • MapVirtualKeyW.USER32(00000012,00000000), ref: 0016F519
                                                                                                                                    • keybd_event.USER32(00000012,00000000), ref: 0016F51E
                                                                                                                                    • MapVirtualKeyW.USER32(00000012,00000000), ref: 0016F528
                                                                                                                                    • keybd_event.USER32(00000012,00000000), ref: 0016F52D
                                                                                                                                    • SetForegroundWindow.USER32(00000000), ref: 0016F530
                                                                                                                                    • AttachThreadInput.USER32(?,000000FF,00000000), ref: 0016F557
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000001.00000002.1941164398.0000000000111000.00000020.00000001.01000000.00000003.sdmp, Offset: 00110000, based on PE: true
                                                                                                                                    • Associated: 00000001.00000002.1941133682.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941314606.00000000001DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941353126.00000000001E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_1_2_110000_file.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Window$Thread$AttachForegroundInputVirtualkeybd_event$Process$CurrentFindIconicShow
                                                                                                                                    • String ID: Shell_TrayWnd
                                                                                                                                    • API String ID: 4125248594-2988720461
                                                                                                                                    • Opcode ID: 48ef190a2d6d736da7d71690f2d9765e8e9cdbcd82e40f62b12a5933a6f04778
                                                                                                                                    • Instruction ID: 21bc4848eb14780be26d53a2e90012c6148f41418934fb0f506b7344c52e84b5
                                                                                                                                    • Opcode Fuzzy Hash: 48ef190a2d6d736da7d71690f2d9765e8e9cdbcd82e40f62b12a5933a6f04778
                                                                                                                                    • Instruction Fuzzy Hash: C2318271B40218BFEB206BB55C4AFBF7E6CEB45B50F10002AFA05E61D1CBB05D51AEA0
                                                                                                                                    APIs
                                                                                                                                      • Part of subcall function 001716C3: LookupPrivilegeValueW.ADVAPI32(00000000,00000000,00000004), ref: 0017170D
                                                                                                                                      • Part of subcall function 001716C3: AdjustTokenPrivileges.ADVAPI32(?,00000000,00000000,?,00000000,?), ref: 0017173A
                                                                                                                                      • Part of subcall function 001716C3: GetLastError.KERNEL32 ref: 0017174A
                                                                                                                                    • LogonUserW.ADVAPI32(?,?,?,00000000,00000000,?), ref: 00171286
                                                                                                                                    • DuplicateTokenEx.ADVAPI32(?,00000000,00000000,00000002,00000001,?), ref: 001712A8
                                                                                                                                    • CloseHandle.KERNEL32(?), ref: 001712B9
                                                                                                                                    • OpenWindowStationW.USER32(winsta0,00000000,00060000), ref: 001712D1
                                                                                                                                    • GetProcessWindowStation.USER32 ref: 001712EA
                                                                                                                                    • SetProcessWindowStation.USER32(00000000), ref: 001712F4
                                                                                                                                    • OpenDesktopW.USER32(default,00000000,00000000,00060081), ref: 00171310
                                                                                                                                      • Part of subcall function 001710BF: AdjustTokenPrivileges.ADVAPI32(?,00000000,?,00000000,00000000,00000000,?,001711FC), ref: 001710D4
                                                                                                                                      • Part of subcall function 001710BF: CloseHandle.KERNEL32(?,?,001711FC), ref: 001710E9
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000001.00000002.1941164398.0000000000111000.00000020.00000001.01000000.00000003.sdmp, Offset: 00110000, based on PE: true
                                                                                                                                    • Associated: 00000001.00000002.1941133682.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941314606.00000000001DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941353126.00000000001E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_1_2_110000_file.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: StationTokenWindow$AdjustCloseHandleOpenPrivilegesProcess$DesktopDuplicateErrorLastLogonLookupPrivilegeUserValue
                                                                                                                                    • String ID: $default$winsta0
                                                                                                                                    • API String ID: 22674027-1027155976
                                                                                                                                    • Opcode ID: cd3d1a47960bc1667a9f9d814d86d9833e816fa583db4974141132e2ab595bac
                                                                                                                                    • Instruction ID: 20a32dfcbb22768e7f034e5d47aedfd2ebc40cdafadbac4462ee6385e9d0ab90
                                                                                                                                    • Opcode Fuzzy Hash: cd3d1a47960bc1667a9f9d814d86d9833e816fa583db4974141132e2ab595bac
                                                                                                                                    • Instruction Fuzzy Hash: EF819D71900209BFDF219FA8DC49FEE7BB9FF09704F148129F919A62A0D7719984CB61
                                                                                                                                    APIs
                                                                                                                                      • Part of subcall function 001710F9: GetUserObjectSecurity.USER32(?,00000004,?,00000000,?), ref: 00171114
                                                                                                                                      • Part of subcall function 001710F9: GetLastError.KERNEL32(?,00000000,00000000,?,?,00170B9B,?,?,?), ref: 00171120
                                                                                                                                      • Part of subcall function 001710F9: GetProcessHeap.KERNEL32(00000008,?,?,00000000,00000000,?,?,00170B9B,?,?,?), ref: 0017112F
                                                                                                                                      • Part of subcall function 001710F9: HeapAlloc.KERNEL32(00000000,?,00000000,00000000,?,?,00170B9B,?,?,?), ref: 00171136
                                                                                                                                      • Part of subcall function 001710F9: GetUserObjectSecurity.USER32(?,00000004,00000000,?,?), ref: 0017114D
                                                                                                                                    • GetSecurityDescriptorDacl.ADVAPI32(?,?,?,?), ref: 00170BCC
                                                                                                                                    • GetAclInformation.ADVAPI32(?,?,0000000C,00000002), ref: 00170C00
                                                                                                                                    • GetLengthSid.ADVAPI32(?), ref: 00170C17
                                                                                                                                    • GetAce.ADVAPI32(?,00000000,?), ref: 00170C51
                                                                                                                                    • AddAce.ADVAPI32(?,00000002,000000FF,?,?), ref: 00170C6D
                                                                                                                                    • GetLengthSid.ADVAPI32(?), ref: 00170C84
                                                                                                                                    • GetProcessHeap.KERNEL32(00000008,00000008), ref: 00170C8C
                                                                                                                                    • HeapAlloc.KERNEL32(00000000), ref: 00170C93
                                                                                                                                    • GetLengthSid.ADVAPI32(?,00000008,?), ref: 00170CB4
                                                                                                                                    • CopySid.ADVAPI32(00000000), ref: 00170CBB
                                                                                                                                    • AddAce.ADVAPI32(?,00000002,000000FF,00000000,?), ref: 00170CEA
                                                                                                                                    • SetSecurityDescriptorDacl.ADVAPI32(?,00000001,?,00000000), ref: 00170D0C
                                                                                                                                    • SetUserObjectSecurity.USER32(?,00000004,?), ref: 00170D1E
                                                                                                                                    • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00170D45
                                                                                                                                    • HeapFree.KERNEL32(00000000), ref: 00170D4C
                                                                                                                                    • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00170D55
                                                                                                                                    • HeapFree.KERNEL32(00000000), ref: 00170D5C
                                                                                                                                    • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00170D65
                                                                                                                                    • HeapFree.KERNEL32(00000000), ref: 00170D6C
                                                                                                                                    • GetProcessHeap.KERNEL32(00000000,?), ref: 00170D78
                                                                                                                                    • HeapFree.KERNEL32(00000000), ref: 00170D7F
                                                                                                                                      • Part of subcall function 00171193: GetProcessHeap.KERNEL32(00000008,00170BB1,?,00000000,?,00170BB1,?), ref: 001711A1
                                                                                                                                      • Part of subcall function 00171193: HeapAlloc.KERNEL32(00000000,?,00000000,?,00170BB1,?), ref: 001711A8
                                                                                                                                      • Part of subcall function 00171193: InitializeSecurityDescriptor.ADVAPI32(00000000,00000001,?,00000000,?,00170BB1,?), ref: 001711B7
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000001.00000002.1941164398.0000000000111000.00000020.00000001.01000000.00000003.sdmp, Offset: 00110000, based on PE: true
                                                                                                                                    • Associated: 00000001.00000002.1941133682.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941314606.00000000001DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941353126.00000000001E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_1_2_110000_file.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Heap$Process$Security$Free$AllocDescriptorLengthObjectUser$Dacl$CopyErrorInformationInitializeLast
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 4175595110-0
                                                                                                                                    • Opcode ID: cdde17eda09e0baf1e9322ff304336f9b843bd329447da01f8cb586f731b259c
                                                                                                                                    • Instruction ID: 6d98ad746a487877f5e7cad33ba4de69dd68df015b833fd9283044c1718b287a
                                                                                                                                    • Opcode Fuzzy Hash: cdde17eda09e0baf1e9322ff304336f9b843bd329447da01f8cb586f731b259c
                                                                                                                                    • Instruction Fuzzy Hash: D2717D75A0030AEBDF11DFE4DC44FAEBBB8BF09310F148515F918A6291D771AA45CBA0
                                                                                                                                    APIs
                                                                                                                                    • OpenClipboard.USER32(001ACC08), ref: 0018EB29
                                                                                                                                    • IsClipboardFormatAvailable.USER32(0000000D), ref: 0018EB37
                                                                                                                                    • GetClipboardData.USER32(0000000D), ref: 0018EB43
                                                                                                                                    • CloseClipboard.USER32 ref: 0018EB4F
                                                                                                                                    • GlobalLock.KERNEL32(00000000), ref: 0018EB87
                                                                                                                                    • CloseClipboard.USER32 ref: 0018EB91
                                                                                                                                    • GlobalUnlock.KERNEL32(00000000), ref: 0018EBBC
                                                                                                                                    • IsClipboardFormatAvailable.USER32(00000001), ref: 0018EBC9
                                                                                                                                    • GetClipboardData.USER32(00000001), ref: 0018EBD1
                                                                                                                                    • GlobalLock.KERNEL32(00000000), ref: 0018EBE2
                                                                                                                                    • GlobalUnlock.KERNEL32(00000000), ref: 0018EC22
                                                                                                                                    • IsClipboardFormatAvailable.USER32(0000000F), ref: 0018EC38
                                                                                                                                    • GetClipboardData.USER32(0000000F), ref: 0018EC44
                                                                                                                                    • GlobalLock.KERNEL32(00000000), ref: 0018EC55
                                                                                                                                    • DragQueryFileW.SHELL32(00000000,000000FF,00000000,00000000), ref: 0018EC77
                                                                                                                                    • DragQueryFileW.SHELL32(00000000,?,?,00000104), ref: 0018EC94
                                                                                                                                    • DragQueryFileW.SHELL32(00000000,?,?,00000104), ref: 0018ECD2
                                                                                                                                    • GlobalUnlock.KERNEL32(00000000), ref: 0018ECF3
                                                                                                                                    • CountClipboardFormats.USER32 ref: 0018ED14
                                                                                                                                    • CloseClipboard.USER32 ref: 0018ED59
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000001.00000002.1941164398.0000000000111000.00000020.00000001.01000000.00000003.sdmp, Offset: 00110000, based on PE: true
                                                                                                                                    • Associated: 00000001.00000002.1941133682.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941314606.00000000001DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941353126.00000000001E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_1_2_110000_file.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Clipboard$Global$AvailableCloseDataDragFileFormatLockQueryUnlock$CountFormatsOpen
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 420908878-0
                                                                                                                                    • Opcode ID: 58b575d8e75e97c6503e91a6f467e52b167be090f72076c72df81e2b8744b3f5
                                                                                                                                    • Instruction ID: 1e07a06347a448176c2453f4e0715005be908a177749e756bea82d96316b09b6
                                                                                                                                    • Opcode Fuzzy Hash: 58b575d8e75e97c6503e91a6f467e52b167be090f72076c72df81e2b8744b3f5
                                                                                                                                    • Instruction Fuzzy Hash: 8861E2742043019FD304EF64D894F6ABBE4AF95714F04451DF456972A2DB31EE89CFA2
                                                                                                                                    APIs
                                                                                                                                    • FindFirstFileW.KERNEL32(?,?), ref: 001869BE
                                                                                                                                    • FindClose.KERNEL32(00000000), ref: 00186A12
                                                                                                                                    • FileTimeToLocalFileTime.KERNEL32(?,?), ref: 00186A4E
                                                                                                                                    • FileTimeToLocalFileTime.KERNEL32(?,?), ref: 00186A75
                                                                                                                                      • Part of subcall function 00119CB3: _wcslen.LIBCMT ref: 00119CBD
                                                                                                                                    • FileTimeToSystemTime.KERNEL32(?,?), ref: 00186AB2
                                                                                                                                    • FileTimeToSystemTime.KERNEL32(?,?), ref: 00186ADF
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000001.00000002.1941164398.0000000000111000.00000020.00000001.01000000.00000003.sdmp, Offset: 00110000, based on PE: true
                                                                                                                                    • Associated: 00000001.00000002.1941133682.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941314606.00000000001DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941353126.00000000001E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_1_2_110000_file.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Time$File$FindLocalSystem$CloseFirst_wcslen
                                                                                                                                    • String ID: %02d$%03d$%4d$%4d%02d%02d%02d%02d%02d$%4d%02d%02d%02d%02d%02d%03d
                                                                                                                                    • API String ID: 3830820486-3289030164
                                                                                                                                    • Opcode ID: 674e4d6479db7568c7db4e048b22297fedbf6a25014df2c637d455938bed1290
                                                                                                                                    • Instruction ID: 860757b2c9438159f80cc2be90d92d6d0a2108860df58ade0bfcf079eede4843
                                                                                                                                    • Opcode Fuzzy Hash: 674e4d6479db7568c7db4e048b22297fedbf6a25014df2c637d455938bed1290
                                                                                                                                    • Instruction Fuzzy Hash: 14D15072508300AFC314EBA4D891EABB7FCAF98704F04492DF595D7291EB74DA45CBA2
                                                                                                                                    APIs
                                                                                                                                    • FindFirstFileW.KERNEL32(?,?,74DE8FB0,?,00000000), ref: 00189663
                                                                                                                                    • GetFileAttributesW.KERNEL32(?), ref: 001896A1
                                                                                                                                    • SetFileAttributesW.KERNEL32(?,?), ref: 001896BB
                                                                                                                                    • FindNextFileW.KERNEL32(00000000,?), ref: 001896D3
                                                                                                                                    • FindClose.KERNEL32(00000000), ref: 001896DE
                                                                                                                                    • FindFirstFileW.KERNEL32(*.*,?), ref: 001896FA
                                                                                                                                    • SetCurrentDirectoryW.KERNEL32(?), ref: 0018974A
                                                                                                                                    • SetCurrentDirectoryW.KERNEL32(001D6B7C), ref: 00189768
                                                                                                                                    • FindNextFileW.KERNEL32(00000000,00000010), ref: 00189772
                                                                                                                                    • FindClose.KERNEL32(00000000), ref: 0018977F
                                                                                                                                    • FindClose.KERNEL32(00000000), ref: 0018978F
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000001.00000002.1941164398.0000000000111000.00000020.00000001.01000000.00000003.sdmp, Offset: 00110000, based on PE: true
                                                                                                                                    • Associated: 00000001.00000002.1941133682.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941314606.00000000001DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941353126.00000000001E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_1_2_110000_file.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Find$File$Close$AttributesCurrentDirectoryFirstNext
                                                                                                                                    • String ID: *.*
                                                                                                                                    • API String ID: 1409584000-438819550
                                                                                                                                    • Opcode ID: d7de3fb32d8600918ca75445c70637e104f9c888270ede788a44752b21acb726
                                                                                                                                    • Instruction ID: a4637fc1c21c7eca59beba0b2a60a4c9595e5db1f02c179cf444383f2b2e6c8c
                                                                                                                                    • Opcode Fuzzy Hash: d7de3fb32d8600918ca75445c70637e104f9c888270ede788a44752b21acb726
                                                                                                                                    • Instruction Fuzzy Hash: C131A4326412197EDF14EFB4DC49AEE77ACAF4A320F184156F815E2191EB34DE848F94
                                                                                                                                    APIs
                                                                                                                                    • FindFirstFileW.KERNEL32(?,?,74DE8FB0,?,00000000), ref: 001897BE
                                                                                                                                    • FindNextFileW.KERNEL32(00000000,?), ref: 00189819
                                                                                                                                    • FindClose.KERNEL32(00000000), ref: 00189824
                                                                                                                                    • FindFirstFileW.KERNEL32(*.*,?), ref: 00189840
                                                                                                                                    • SetCurrentDirectoryW.KERNEL32(?), ref: 00189890
                                                                                                                                    • SetCurrentDirectoryW.KERNEL32(001D6B7C), ref: 001898AE
                                                                                                                                    • FindNextFileW.KERNEL32(00000000,00000010), ref: 001898B8
                                                                                                                                    • FindClose.KERNEL32(00000000), ref: 001898C5
                                                                                                                                    • FindClose.KERNEL32(00000000), ref: 001898D5
                                                                                                                                      • Part of subcall function 0017DAE5: CreateFileW.KERNEL32(?,40000000,00000001,00000000,00000003,02000080,00000000), ref: 0017DB00
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000001.00000002.1941164398.0000000000111000.00000020.00000001.01000000.00000003.sdmp, Offset: 00110000, based on PE: true
                                                                                                                                    • Associated: 00000001.00000002.1941133682.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941314606.00000000001DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941353126.00000000001E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_1_2_110000_file.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Find$File$Close$CurrentDirectoryFirstNext$Create
                                                                                                                                    • String ID: *.*
                                                                                                                                    • API String ID: 2640511053-438819550
                                                                                                                                    • Opcode ID: d581cacaed04675afe57595a18f61817a4d3b16e38453ad5fe4d387c589d2a7c
                                                                                                                                    • Instruction ID: 064708573c1c93dfb7c35a34a4556df1af8edc297421abb2a07367a56f77f145
                                                                                                                                    • Opcode Fuzzy Hash: d581cacaed04675afe57595a18f61817a4d3b16e38453ad5fe4d387c589d2a7c
                                                                                                                                    • Instruction Fuzzy Hash: 7931A13160061E6EDF10AFB4EC48AEE77ADAF07324F184166E854A2191DB30DE848FA0
                                                                                                                                    APIs
                                                                                                                                      • Part of subcall function 0019C998: CharUpperBuffW.USER32(?,?,?,?,?,?,?,0019B6AE,?,?), ref: 0019C9B5
                                                                                                                                      • Part of subcall function 0019C998: _wcslen.LIBCMT ref: 0019C9F1
                                                                                                                                      • Part of subcall function 0019C998: _wcslen.LIBCMT ref: 0019CA68
                                                                                                                                      • Part of subcall function 0019C998: _wcslen.LIBCMT ref: 0019CA9E
                                                                                                                                    • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 0019BF3E
                                                                                                                                    • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?,?,?), ref: 0019BFA9
                                                                                                                                    • RegCloseKey.ADVAPI32(00000000), ref: 0019BFCD
                                                                                                                                    • RegQueryValueExW.ADVAPI32(?,?,00000000,?,00000000,?), ref: 0019C02C
                                                                                                                                    • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,00000008), ref: 0019C0E7
                                                                                                                                    • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,?,?,00000000), ref: 0019C154
                                                                                                                                    • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,?,?,00000000), ref: 0019C1E9
                                                                                                                                    • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,00000000,?,?,?,00000000), ref: 0019C23A
                                                                                                                                    • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,?,?,00000000), ref: 0019C2E3
                                                                                                                                    • RegCloseKey.ADVAPI32(?,?,00000000), ref: 0019C382
                                                                                                                                    • RegCloseKey.ADVAPI32(00000000), ref: 0019C38F
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000001.00000002.1941164398.0000000000111000.00000020.00000001.01000000.00000003.sdmp, Offset: 00110000, based on PE: true
                                                                                                                                    • Associated: 00000001.00000002.1941133682.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941314606.00000000001DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941353126.00000000001E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_1_2_110000_file.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: QueryValue$Close_wcslen$BuffCharConnectOpenRegistryUpper
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 3102970594-0
                                                                                                                                    • Opcode ID: c782f8a5f8558870af6627a3bee08121e158932d51725b65f610cd7c3c4fd868
                                                                                                                                    • Instruction ID: 3b3cc0d60b28e07e3c3e417f16c2e7ee64d638360f946462b839d783c427b676
                                                                                                                                    • Opcode Fuzzy Hash: c782f8a5f8558870af6627a3bee08121e158932d51725b65f610cd7c3c4fd868
                                                                                                                                    • Instruction Fuzzy Hash: 3C025E716042009FDB14DF28C895E2ABBE5FF49314F1984ADF48ACB2A2D731ED45CB91
                                                                                                                                    APIs
                                                                                                                                    • GetLocalTime.KERNEL32(?), ref: 00188257
                                                                                                                                    • SystemTimeToFileTime.KERNEL32(?,?), ref: 00188267
                                                                                                                                    • LocalFileTimeToFileTime.KERNEL32(?,?), ref: 00188273
                                                                                                                                    • GetCurrentDirectoryW.KERNEL32(00007FFF,?), ref: 00188310
                                                                                                                                    • SetCurrentDirectoryW.KERNEL32(?), ref: 00188324
                                                                                                                                    • SetCurrentDirectoryW.KERNEL32(?), ref: 00188356
                                                                                                                                    • SetCurrentDirectoryW.KERNEL32(?,?,?,?,?), ref: 0018838C
                                                                                                                                    • SetCurrentDirectoryW.KERNEL32(?), ref: 00188395
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000001.00000002.1941164398.0000000000111000.00000020.00000001.01000000.00000003.sdmp, Offset: 00110000, based on PE: true
                                                                                                                                    • Associated: 00000001.00000002.1941133682.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941314606.00000000001DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941353126.00000000001E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_1_2_110000_file.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: CurrentDirectoryTime$File$Local$System
                                                                                                                                    • String ID: *.*
                                                                                                                                    • API String ID: 1464919966-438819550
                                                                                                                                    • Opcode ID: 33d06938c3bf24ba871320b6ab4287cd03d4bbaba1aefdf7ba629b34b076dc69
                                                                                                                                    • Instruction ID: 5815347096710b43d4e257a04f5b73b7830225ef7e513109cdc7bb94239495f2
                                                                                                                                    • Opcode Fuzzy Hash: 33d06938c3bf24ba871320b6ab4287cd03d4bbaba1aefdf7ba629b34b076dc69
                                                                                                                                    • Instruction Fuzzy Hash: 0E617D715043059FCB14EF64D8809AEB3E9FF99310F44892EF99987251EB31EA45CF92
                                                                                                                                    APIs
                                                                                                                                      • Part of subcall function 00113AA2: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,00113A97,?,?,00112E7F,?,?,?,00000000), ref: 00113AC2
                                                                                                                                      • Part of subcall function 0017E199: GetFileAttributesW.KERNEL32(?,0017CF95), ref: 0017E19A
                                                                                                                                    • FindFirstFileW.KERNEL32(?,?), ref: 0017D122
                                                                                                                                    • DeleteFileW.KERNEL32(?,?,?,?,?,00000000,?,?,?), ref: 0017D1DD
                                                                                                                                    • MoveFileW.KERNEL32(?,?), ref: 0017D1F0
                                                                                                                                    • DeleteFileW.KERNEL32(?,?,?,?), ref: 0017D20D
                                                                                                                                    • FindNextFileW.KERNEL32(00000000,00000010), ref: 0017D237
                                                                                                                                      • Part of subcall function 0017D29C: CopyFileExW.KERNEL32(?,?,00000000,00000000,00000000,00000008,?,?,0017D21C,?,?), ref: 0017D2B2
                                                                                                                                    • FindClose.KERNEL32(00000000,?,?,?), ref: 0017D253
                                                                                                                                    • FindClose.KERNEL32(00000000), ref: 0017D264
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000001.00000002.1941164398.0000000000111000.00000020.00000001.01000000.00000003.sdmp, Offset: 00110000, based on PE: true
                                                                                                                                    • Associated: 00000001.00000002.1941133682.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941314606.00000000001DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941353126.00000000001E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_1_2_110000_file.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: File$Find$CloseDelete$AttributesCopyFirstFullMoveNameNextPath
                                                                                                                                    • String ID: \*.*
                                                                                                                                    • API String ID: 1946585618-1173974218
                                                                                                                                    • Opcode ID: 1c543746a1130968794cd3406c157618de54c17133fb5dd3e40bed746a68cc05
                                                                                                                                    • Instruction ID: 249d4ed3855ed6294a9e54d1a8356b485800cebcc633c6c48e929514d675598a
                                                                                                                                    • Opcode Fuzzy Hash: 1c543746a1130968794cd3406c157618de54c17133fb5dd3e40bed746a68cc05
                                                                                                                                    • Instruction Fuzzy Hash: 82618031C0110D9FCF09EBE0E9929EDB7B5AF25300F648165E41A77192EB316F8ADB60
                                                                                                                                    APIs
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000001.00000002.1941164398.0000000000111000.00000020.00000001.01000000.00000003.sdmp, Offset: 00110000, based on PE: true
                                                                                                                                    • Associated: 00000001.00000002.1941133682.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941314606.00000000001DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941353126.00000000001E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_1_2_110000_file.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Clipboard$AllocCloseEmptyGlobalOpen
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 1737998785-0
                                                                                                                                    • Opcode ID: 24153c2e69e52cd6ee68103a9b4b90cf289cf7f002ff2d60a81be3e61374a94c
                                                                                                                                    • Instruction ID: 0ba3ca4efa7bd7a3ee26e6a0eceae3fc7df23a97e82624014efb25f086e319ba
                                                                                                                                    • Opcode Fuzzy Hash: 24153c2e69e52cd6ee68103a9b4b90cf289cf7f002ff2d60a81be3e61374a94c
                                                                                                                                    • Instruction Fuzzy Hash: F6419A75204611AFE324EF55D888B59BBE1EF45328F14C099E4198BBA2C735ED82CFD0
                                                                                                                                    APIs
                                                                                                                                      • Part of subcall function 001716C3: LookupPrivilegeValueW.ADVAPI32(00000000,00000000,00000004), ref: 0017170D
                                                                                                                                      • Part of subcall function 001716C3: AdjustTokenPrivileges.ADVAPI32(?,00000000,00000000,?,00000000,?), ref: 0017173A
                                                                                                                                      • Part of subcall function 001716C3: GetLastError.KERNEL32 ref: 0017174A
                                                                                                                                    • ExitWindowsEx.USER32(?,00000000), ref: 0017E932
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000001.00000002.1941164398.0000000000111000.00000020.00000001.01000000.00000003.sdmp, Offset: 00110000, based on PE: true
                                                                                                                                    • Associated: 00000001.00000002.1941133682.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941314606.00000000001DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941353126.00000000001E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_1_2_110000_file.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: AdjustErrorExitLastLookupPrivilegePrivilegesTokenValueWindows
                                                                                                                                    • String ID: $ $@$SeShutdownPrivilege
                                                                                                                                    • API String ID: 2234035333-3163812486
                                                                                                                                    • Opcode ID: 11ef1f9b1ba556b5b10173260f20584e08cbc32cf3e21131a4d51c0c5f8d6d9f
                                                                                                                                    • Instruction ID: 13fefa59b1bec97063175a90715ec019feb0704ccbfbde8efaf926a7b3d360d8
                                                                                                                                    • Opcode Fuzzy Hash: 11ef1f9b1ba556b5b10173260f20584e08cbc32cf3e21131a4d51c0c5f8d6d9f
                                                                                                                                    • Instruction Fuzzy Hash: 0B01FE73610211BFEB5826789C85FBF72FC9718758F158462FE07E21D1D7A05C4086D0
                                                                                                                                    APIs
                                                                                                                                    • socket.WSOCK32(00000002,00000001,00000006,?,00000002,00000000), ref: 00191276
                                                                                                                                    • WSAGetLastError.WSOCK32 ref: 00191283
                                                                                                                                    • bind.WSOCK32(00000000,?,00000010), ref: 001912BA
                                                                                                                                    • WSAGetLastError.WSOCK32 ref: 001912C5
                                                                                                                                    • closesocket.WSOCK32(00000000), ref: 001912F4
                                                                                                                                    • listen.WSOCK32(00000000,00000005), ref: 00191303
                                                                                                                                    • WSAGetLastError.WSOCK32 ref: 0019130D
                                                                                                                                    • closesocket.WSOCK32(00000000), ref: 0019133C
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000001.00000002.1941164398.0000000000111000.00000020.00000001.01000000.00000003.sdmp, Offset: 00110000, based on PE: true
                                                                                                                                    • Associated: 00000001.00000002.1941133682.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941314606.00000000001DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941353126.00000000001E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_1_2_110000_file.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: ErrorLast$closesocket$bindlistensocket
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 540024437-0
                                                                                                                                    • Opcode ID: 9534c7840be6d7185cae541f43e6e352be85de5a9609a447a64b3316dd0262ca
                                                                                                                                    • Instruction ID: b2844605976bed82aaee557656fa849159e733df659a262f6bec3a7b004750fe
                                                                                                                                    • Opcode Fuzzy Hash: 9534c7840be6d7185cae541f43e6e352be85de5a9609a447a64b3316dd0262ca
                                                                                                                                    • Instruction Fuzzy Hash: B6417331600101AFDB14EF64D484B69BBE6BF46314F288198D8569F2D2C775EDC1CBE1
                                                                                                                                    APIs
                                                                                                                                      • Part of subcall function 00113AA2: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,00113A97,?,?,00112E7F,?,?,?,00000000), ref: 00113AC2
                                                                                                                                      • Part of subcall function 0017E199: GetFileAttributesW.KERNEL32(?,0017CF95), ref: 0017E19A
                                                                                                                                    • FindFirstFileW.KERNEL32(?,?), ref: 0017D420
                                                                                                                                    • DeleteFileW.KERNEL32(?,?,?,?), ref: 0017D470
                                                                                                                                    • FindNextFileW.KERNEL32(00000000,00000010), ref: 0017D481
                                                                                                                                    • FindClose.KERNEL32(00000000), ref: 0017D498
                                                                                                                                    • FindClose.KERNEL32(00000000), ref: 0017D4A1
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000001.00000002.1941164398.0000000000111000.00000020.00000001.01000000.00000003.sdmp, Offset: 00110000, based on PE: true
                                                                                                                                    • Associated: 00000001.00000002.1941133682.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941314606.00000000001DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941353126.00000000001E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_1_2_110000_file.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: FileFind$Close$AttributesDeleteFirstFullNameNextPath
                                                                                                                                    • String ID: \*.*
                                                                                                                                    • API String ID: 2649000838-1173974218
                                                                                                                                    • Opcode ID: 79d139cf2bff019e1fb6c1e8d18d06f5afc61f81b8dea65d4552642f87d45777
                                                                                                                                    • Instruction ID: 7f5dab3ed47acd3ba68eb6ff6ba3b8235c67df66f06e3733a3b8bed6556596d2
                                                                                                                                    • Opcode Fuzzy Hash: 79d139cf2bff019e1fb6c1e8d18d06f5afc61f81b8dea65d4552642f87d45777
                                                                                                                                    • Instruction Fuzzy Hash: A43172710083459BC304EF64D8559EF77F8BEA1314F44892EF4E653191EB30AA49C763
                                                                                                                                    APIs
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000001.00000002.1941164398.0000000000111000.00000020.00000001.01000000.00000003.sdmp, Offset: 00110000, based on PE: true
                                                                                                                                    • Associated: 00000001.00000002.1941133682.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941314606.00000000001DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941353126.00000000001E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_1_2_110000_file.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: __floor_pentium4
                                                                                                                                    • String ID: 1#IND$1#INF$1#QNAN$1#SNAN
                                                                                                                                    • API String ID: 4168288129-2761157908
                                                                                                                                    • Opcode ID: f16057342bca6c4a321d9427c01a307ef046ca838227fa43509691abffb416cf
                                                                                                                                    • Instruction ID: 14b0d34e7f034e11cff761f7e78ff6c4e3de371a53b3243b3896b16b84c6e434
                                                                                                                                    • Opcode Fuzzy Hash: f16057342bca6c4a321d9427c01a307ef046ca838227fa43509691abffb416cf
                                                                                                                                    • Instruction Fuzzy Hash: 8BC21872E046298FDB29CE28DD407EAB7B5FB48315F1541EAD84DE7250E774AE828F40
                                                                                                                                    APIs
                                                                                                                                    • _wcslen.LIBCMT ref: 001864DC
                                                                                                                                    • CoInitialize.OLE32(00000000), ref: 00186639
                                                                                                                                    • CoCreateInstance.OLE32(001AFCF8,00000000,00000001,001AFB68,?), ref: 00186650
                                                                                                                                    • CoUninitialize.OLE32 ref: 001868D4
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000001.00000002.1941164398.0000000000111000.00000020.00000001.01000000.00000003.sdmp, Offset: 00110000, based on PE: true
                                                                                                                                    • Associated: 00000001.00000002.1941133682.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941314606.00000000001DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941353126.00000000001E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_1_2_110000_file.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: CreateInitializeInstanceUninitialize_wcslen
                                                                                                                                    • String ID: .lnk
                                                                                                                                    • API String ID: 886957087-24824748
                                                                                                                                    • Opcode ID: e69bfdf743970960485ad2195f4bbf870e7eb5c5e8b3d33ad1fcbd63c392fce1
                                                                                                                                    • Instruction ID: 7af5b624201eb83a0db992ed11020af79c16529e71865df17c9a6aecf521c659
                                                                                                                                    • Opcode Fuzzy Hash: e69bfdf743970960485ad2195f4bbf870e7eb5c5e8b3d33ad1fcbd63c392fce1
                                                                                                                                    • Instruction Fuzzy Hash: 7BD14A715083019FC304EF24C891AABB7E8FFA9744F10496DF5958B291EB71EE46CB92
                                                                                                                                    APIs
                                                                                                                                    • GetForegroundWindow.USER32(?,?,00000000), ref: 001922E8
                                                                                                                                      • Part of subcall function 0018E4EC: GetWindowRect.USER32(?,?), ref: 0018E504
                                                                                                                                    • GetDesktopWindow.USER32 ref: 00192312
                                                                                                                                    • GetWindowRect.USER32(00000000), ref: 00192319
                                                                                                                                    • mouse_event.USER32(00008001,?,?,00000002,00000002), ref: 00192355
                                                                                                                                    • GetCursorPos.USER32(?), ref: 00192381
                                                                                                                                    • mouse_event.USER32(00008001,?,?,00000000,00000000), ref: 001923DF
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000001.00000002.1941164398.0000000000111000.00000020.00000001.01000000.00000003.sdmp, Offset: 00110000, based on PE: true
                                                                                                                                    • Associated: 00000001.00000002.1941133682.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941314606.00000000001DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941353126.00000000001E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_1_2_110000_file.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Window$Rectmouse_event$CursorDesktopForeground
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 2387181109-0
                                                                                                                                    • Opcode ID: 267a2d327c724d11495ff4f45ccb4960f8f965c21c6180f410fd0d7442ecbec3
                                                                                                                                    • Instruction ID: 577f51f1174cfa3bb84db8c5874f60dcdc0220c84ef05a173273cf93bcc45856
                                                                                                                                    • Opcode Fuzzy Hash: 267a2d327c724d11495ff4f45ccb4960f8f965c21c6180f410fd0d7442ecbec3
                                                                                                                                    • Instruction Fuzzy Hash: 3031C272505315AFDB20DF54C849B9BB7E9FF89314F000919F98997191DB34EA48CBD2
                                                                                                                                    APIs
                                                                                                                                      • Part of subcall function 00119CB3: _wcslen.LIBCMT ref: 00119CBD
                                                                                                                                    • FindFirstFileW.KERNEL32(00000001,?,*.*,?,?,00000000,00000000), ref: 00189B78
                                                                                                                                    • FindClose.KERNEL32(00000000,?,00000000,00000000), ref: 00189C8B
                                                                                                                                      • Part of subcall function 00183874: GetInputState.USER32 ref: 001838CB
                                                                                                                                      • Part of subcall function 00183874: PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 00183966
                                                                                                                                    • Sleep.KERNEL32(0000000A,?,00000000,00000000), ref: 00189BA8
                                                                                                                                    • FindNextFileW.KERNEL32(?,?,?,00000000,00000000), ref: 00189C75
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000001.00000002.1941164398.0000000000111000.00000020.00000001.01000000.00000003.sdmp, Offset: 00110000, based on PE: true
                                                                                                                                    • Associated: 00000001.00000002.1941133682.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941314606.00000000001DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941353126.00000000001E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_1_2_110000_file.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Find$File$CloseFirstInputMessageNextPeekSleepState_wcslen
                                                                                                                                    • String ID: *.*
                                                                                                                                    • API String ID: 1972594611-438819550
                                                                                                                                    • Opcode ID: f5b8b16930cacd70239bbca15fcc6980de572325bcc45b21245f793b1785cc23
                                                                                                                                    • Instruction ID: d8d7a7b5bf8ef29697e4c711216ed4b4cbe23da46118abfa26d533a05b4ae43c
                                                                                                                                    • Opcode Fuzzy Hash: f5b8b16930cacd70239bbca15fcc6980de572325bcc45b21245f793b1785cc23
                                                                                                                                    • Instruction Fuzzy Hash: 6C41637190420A9FCF15EF64C945AEE7BB4FF55310F184156E815A6191EB319F84CFA0
                                                                                                                                    APIs
                                                                                                                                      • Part of subcall function 00129BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00129BB2
                                                                                                                                    • DefDlgProcW.USER32(?,?,?,?,?), ref: 00129A4E
                                                                                                                                    • GetSysColor.USER32(0000000F), ref: 00129B23
                                                                                                                                    • SetBkColor.GDI32(?,00000000), ref: 00129B36
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000001.00000002.1941164398.0000000000111000.00000020.00000001.01000000.00000003.sdmp, Offset: 00110000, based on PE: true
                                                                                                                                    • Associated: 00000001.00000002.1941133682.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941314606.00000000001DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941353126.00000000001E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_1_2_110000_file.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Color$LongProcWindow
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 3131106179-0
                                                                                                                                    • Opcode ID: 7b1bd7d4832322ddb91c9aee93c4d9d3c73535949c02e5ebb555f7bb05524239
                                                                                                                                    • Instruction ID: e4820dc587760f44cd21935e0b1b126354799325443896489b0bae72942952ba
                                                                                                                                    • Opcode Fuzzy Hash: 7b1bd7d4832322ddb91c9aee93c4d9d3c73535949c02e5ebb555f7bb05524239
                                                                                                                                    • Instruction Fuzzy Hash: B6A10870208564BFE728AA3CAC98E7F369DEF43358F164109F502DB9D1CB259DA1D271
                                                                                                                                    APIs
                                                                                                                                      • Part of subcall function 0019304E: inet_addr.WSOCK32(?,?,?,?,?,00000000), ref: 0019307A
                                                                                                                                      • Part of subcall function 0019304E: _wcslen.LIBCMT ref: 0019309B
                                                                                                                                    • socket.WSOCK32(00000002,00000002,00000011,?,?,00000000), ref: 0019185D
                                                                                                                                    • WSAGetLastError.WSOCK32 ref: 00191884
                                                                                                                                    • bind.WSOCK32(00000000,?,00000010), ref: 001918DB
                                                                                                                                    • WSAGetLastError.WSOCK32 ref: 001918E6
                                                                                                                                    • closesocket.WSOCK32(00000000), ref: 00191915
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000001.00000002.1941164398.0000000000111000.00000020.00000001.01000000.00000003.sdmp, Offset: 00110000, based on PE: true
                                                                                                                                    • Associated: 00000001.00000002.1941133682.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941314606.00000000001DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941353126.00000000001E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_1_2_110000_file.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: ErrorLast$_wcslenbindclosesocketinet_addrsocket
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 1601658205-0
                                                                                                                                    • Opcode ID: d98480166a8edc032efe8b8777df0219acc917794883b59bc620ed47954ff0a6
                                                                                                                                    • Instruction ID: 7a47543a7b0faae74f52e94f54ddc0881d76ac9c26bfef39048e55c2439dd45d
                                                                                                                                    • Opcode Fuzzy Hash: d98480166a8edc032efe8b8777df0219acc917794883b59bc620ed47954ff0a6
                                                                                                                                    • Instruction Fuzzy Hash: B451B371A00210AFDB14AF24D88AF6A77E5AB59718F08809CF9155F3D3D771AD818BE1
                                                                                                                                    APIs
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000001.00000002.1941164398.0000000000111000.00000020.00000001.01000000.00000003.sdmp, Offset: 00110000, based on PE: true
                                                                                                                                    • Associated: 00000001.00000002.1941133682.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941314606.00000000001DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941353126.00000000001E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_1_2_110000_file.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Window$EnabledForegroundIconicVisibleZoomed
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 292994002-0
                                                                                                                                    • Opcode ID: 8aa79f69a81fe85907cca5e37102bb2189188faeb927454bad61041aa2e5bd1a
                                                                                                                                    • Instruction ID: 0aa802aed6a098ebadf2a670891198ee41536e5b2c67ec1eaef7c24642e07bcf
                                                                                                                                    • Opcode Fuzzy Hash: 8aa79f69a81fe85907cca5e37102bb2189188faeb927454bad61041aa2e5bd1a
                                                                                                                                    • Instruction Fuzzy Hash: 4821B5397402116FD7248F2AC844B6A7BE5EF96324F198068E84ACB355C771DC42CBD4
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000001.00000002.1941164398.0000000000111000.00000020.00000001.01000000.00000003.sdmp, Offset: 00110000, based on PE: true
                                                                                                                                    • Associated: 00000001.00000002.1941133682.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941314606.00000000001DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941353126.00000000001E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_1_2_110000_file.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID: ERCP$VUUU$VUUU$VUUU$VUUU
                                                                                                                                    • API String ID: 0-1546025612
                                                                                                                                    • Opcode ID: 2745eb558ff08ee1f0d27048bf5567d1b6a9894335e44e879bfdc08418d421aa
                                                                                                                                    • Instruction ID: 31f655dc8cbdef1ef728ab8efa3fc728ca310b1a050743ff8a8296412f439ebb
                                                                                                                                    • Opcode Fuzzy Hash: 2745eb558ff08ee1f0d27048bf5567d1b6a9894335e44e879bfdc08418d421aa
                                                                                                                                    • Instruction Fuzzy Hash: 6BA27071E0061ACBDF28CF58C8507EDB7B2BB54311F6581AAEC25AB285DB709DC5CB90
                                                                                                                                    APIs
                                                                                                                                    • GetKeyboardState.USER32(?,00000001,00000040,00000000), ref: 0017AAAC
                                                                                                                                    • SetKeyboardState.USER32(00000080), ref: 0017AAC8
                                                                                                                                    • PostMessageW.USER32(?,00000102,00000001,00000001), ref: 0017AB36
                                                                                                                                    • SendInput.USER32(00000001,?,0000001C,00000001,00000040,00000000), ref: 0017AB88
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000001.00000002.1941164398.0000000000111000.00000020.00000001.01000000.00000003.sdmp, Offset: 00110000, based on PE: true
                                                                                                                                    • Associated: 00000001.00000002.1941133682.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941314606.00000000001DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941353126.00000000001E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_1_2_110000_file.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: KeyboardState$InputMessagePostSend
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 432972143-0
                                                                                                                                    • Opcode ID: 74d8adef42c4a0e9f26bb0627ff92f3f5683764750996367118894cd7206eb91
                                                                                                                                    • Instruction ID: 20b9bf407199decbb84b917f1cd4a9a994b250fba041c40ccd1ebe8cc4b0ee19
                                                                                                                                    • Opcode Fuzzy Hash: 74d8adef42c4a0e9f26bb0627ff92f3f5683764750996367118894cd7206eb91
                                                                                                                                    • Instruction Fuzzy Hash: F4310730A80208AEFB35CA64CC05BFE7BB6AFD5310F84C21AF589971D1D7749985C7A2
                                                                                                                                    APIs
                                                                                                                                    • _free.LIBCMT ref: 0014BB7F
                                                                                                                                      • Part of subcall function 001429C8: RtlFreeHeap.NTDLL(00000000,00000000,?,0014D7D1,00000000,00000000,00000000,00000000,?,0014D7F8,00000000,00000007,00000000,?,0014DBF5,00000000), ref: 001429DE
                                                                                                                                      • Part of subcall function 001429C8: GetLastError.KERNEL32(00000000,?,0014D7D1,00000000,00000000,00000000,00000000,?,0014D7F8,00000000,00000007,00000000,?,0014DBF5,00000000,00000000), ref: 001429F0
                                                                                                                                    • GetTimeZoneInformation.KERNEL32 ref: 0014BB91
                                                                                                                                    • WideCharToMultiByte.KERNEL32(00000000,?,001E121C,000000FF,?,0000003F,?,?), ref: 0014BC09
                                                                                                                                    • WideCharToMultiByte.KERNEL32(00000000,?,001E1270,000000FF,?,0000003F,?,?,?,001E121C,000000FF,?,0000003F,?,?), ref: 0014BC36
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000001.00000002.1941164398.0000000000111000.00000020.00000001.01000000.00000003.sdmp, Offset: 00110000, based on PE: true
                                                                                                                                    • Associated: 00000001.00000002.1941133682.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941314606.00000000001DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941353126.00000000001E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_1_2_110000_file.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: ByteCharMultiWide$ErrorFreeHeapInformationLastTimeZone_free
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 806657224-0
                                                                                                                                    • Opcode ID: d86e3b6a6437659f4d7164cd56ae343ef410f1ae604b9c6abd4fc220c25aafe6
                                                                                                                                    • Instruction ID: e1963f70b6adaf81d0dd8b34d90f7ede8a05050794143dd242134845dec532d3
                                                                                                                                    • Opcode Fuzzy Hash: d86e3b6a6437659f4d7164cd56ae343ef410f1ae604b9c6abd4fc220c25aafe6
                                                                                                                                    • Instruction Fuzzy Hash: A431AF70908246EFCB15DFA9DCC082DBBB8FF56310B2446AAE151DB2B1D7309D81CB90
                                                                                                                                    APIs
                                                                                                                                    • InternetReadFile.WININET(?,?,00000400,?), ref: 0018CE89
                                                                                                                                    • GetLastError.KERNEL32(?,00000000), ref: 0018CEEA
                                                                                                                                    • SetEvent.KERNEL32(?,?,00000000), ref: 0018CEFE
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000001.00000002.1941164398.0000000000111000.00000020.00000001.01000000.00000003.sdmp, Offset: 00110000, based on PE: true
                                                                                                                                    • Associated: 00000001.00000002.1941133682.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941314606.00000000001DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941353126.00000000001E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_1_2_110000_file.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: ErrorEventFileInternetLastRead
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 234945975-0
                                                                                                                                    • Opcode ID: 13917eda2b6909063aa29b4aa2d4303acc8a393bf4f27d499e4b6d6f2f81f9c4
                                                                                                                                    • Instruction ID: 3906d81540475d593dd772da9502195e217adb63ae0b8f46a752598498f293c6
                                                                                                                                    • Opcode Fuzzy Hash: 13917eda2b6909063aa29b4aa2d4303acc8a393bf4f27d499e4b6d6f2f81f9c4
                                                                                                                                    • Instruction Fuzzy Hash: BF21ACB1500705ABEB30EFA5D948BA7BBFCEB51354F10841EE646D2151EB74EE448FA0
                                                                                                                                    APIs
                                                                                                                                    • lstrlenW.KERNEL32(?,?,?,00000000), ref: 001782AA
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000001.00000002.1941164398.0000000000111000.00000020.00000001.01000000.00000003.sdmp, Offset: 00110000, based on PE: true
                                                                                                                                    • Associated: 00000001.00000002.1941133682.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941314606.00000000001DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941353126.00000000001E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_1_2_110000_file.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: lstrlen
                                                                                                                                    • String ID: ($|
                                                                                                                                    • API String ID: 1659193697-1631851259
                                                                                                                                    • Opcode ID: 25370be837985bbc6a3d67d7a9a9e251913efabc00f84b2575590a88948d5ca8
                                                                                                                                    • Instruction ID: 2ae36482b619af4f406ac0017265e56d9f72bd9baf68db7d0b08c9f15d176060
                                                                                                                                    • Opcode Fuzzy Hash: 25370be837985bbc6a3d67d7a9a9e251913efabc00f84b2575590a88948d5ca8
                                                                                                                                    • Instruction Fuzzy Hash: 1A323474A006059FCB28CF69C485A6AB7F0FF48710B15C56EE49ADB7A1EB70E981CB50
                                                                                                                                    APIs
                                                                                                                                    • FindFirstFileW.KERNEL32(?,?), ref: 00185CC1
                                                                                                                                    • FindNextFileW.KERNEL32(00000000,?), ref: 00185D17
                                                                                                                                    • FindClose.KERNEL32(?), ref: 00185D5F
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000001.00000002.1941164398.0000000000111000.00000020.00000001.01000000.00000003.sdmp, Offset: 00110000, based on PE: true
                                                                                                                                    • Associated: 00000001.00000002.1941133682.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941314606.00000000001DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941353126.00000000001E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_1_2_110000_file.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Find$File$CloseFirstNext
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 3541575487-0
                                                                                                                                    • Opcode ID: becd0208b16f1c0c7e9519a52e43fd5eb1ab5c72c72b82a229407db148e1516b
                                                                                                                                    • Instruction ID: f2c1131116eb031140400425f5a46bdeaa7b4bc97cd3463b2c6d21630ba26588
                                                                                                                                    • Opcode Fuzzy Hash: becd0208b16f1c0c7e9519a52e43fd5eb1ab5c72c72b82a229407db148e1516b
                                                                                                                                    • Instruction Fuzzy Hash: 05519B34604A019FC718DF68C494E96B7E5FF49324F14866EE95A8B3A2CB30ED45CF91
                                                                                                                                    APIs
                                                                                                                                    • IsDebuggerPresent.KERNEL32 ref: 0014271A
                                                                                                                                    • SetUnhandledExceptionFilter.KERNEL32(00000000), ref: 00142724
                                                                                                                                    • UnhandledExceptionFilter.KERNEL32(?), ref: 00142731
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000001.00000002.1941164398.0000000000111000.00000020.00000001.01000000.00000003.sdmp, Offset: 00110000, based on PE: true
                                                                                                                                    • Associated: 00000001.00000002.1941133682.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941314606.00000000001DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941353126.00000000001E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_1_2_110000_file.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: ExceptionFilterUnhandled$DebuggerPresent
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 3906539128-0
                                                                                                                                    • Opcode ID: 8c7666383201e99389e43a7004739977ab9c2e60c9acf34007fbcbe489d06bfd
                                                                                                                                    • Instruction ID: 6b26d083077928949df626c3da23432466d7cc81685311ee1de1d1b014fb8aa7
                                                                                                                                    • Opcode Fuzzy Hash: 8c7666383201e99389e43a7004739977ab9c2e60c9acf34007fbcbe489d06bfd
                                                                                                                                    • Instruction Fuzzy Hash: 1131B47491122C9BCB21DF64DD897D9BBB8BF18310F5041EAE81CA7261E7709F818F45
                                                                                                                                    APIs
                                                                                                                                    • SetErrorMode.KERNEL32(00000001), ref: 001851DA
                                                                                                                                    • GetDiskFreeSpaceExW.KERNEL32(?,?,?,?), ref: 00185238
                                                                                                                                    • SetErrorMode.KERNEL32(00000000), ref: 001852A1
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000001.00000002.1941164398.0000000000111000.00000020.00000001.01000000.00000003.sdmp, Offset: 00110000, based on PE: true
                                                                                                                                    • Associated: 00000001.00000002.1941133682.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941314606.00000000001DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941353126.00000000001E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_1_2_110000_file.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: ErrorMode$DiskFreeSpace
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 1682464887-0
                                                                                                                                    • Opcode ID: f6cfd168860bd84b0ea4ccd8551ed44450fc6422baec19bc3d4e2fc1eeafd55c
                                                                                                                                    • Instruction ID: 41a457d014e23a40e2cebbb95a0c7311615db8cd86e953dbafdcea88f05c9568
                                                                                                                                    • Opcode Fuzzy Hash: f6cfd168860bd84b0ea4ccd8551ed44450fc6422baec19bc3d4e2fc1eeafd55c
                                                                                                                                    • Instruction Fuzzy Hash: B8313E75A00518DFDB04EF54D884EADBBF5FF49314F048099E805AB3A2DB31E956CB90
                                                                                                                                    APIs
                                                                                                                                      • Part of subcall function 0012FDDB: __CxxThrowException@8.LIBVCRUNTIME ref: 00130668
                                                                                                                                      • Part of subcall function 0012FDDB: __CxxThrowException@8.LIBVCRUNTIME ref: 00130685
                                                                                                                                    • LookupPrivilegeValueW.ADVAPI32(00000000,00000000,00000004), ref: 0017170D
                                                                                                                                    • AdjustTokenPrivileges.ADVAPI32(?,00000000,00000000,?,00000000,?), ref: 0017173A
                                                                                                                                    • GetLastError.KERNEL32 ref: 0017174A
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000001.00000002.1941164398.0000000000111000.00000020.00000001.01000000.00000003.sdmp, Offset: 00110000, based on PE: true
                                                                                                                                    • Associated: 00000001.00000002.1941133682.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941314606.00000000001DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941353126.00000000001E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_1_2_110000_file.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Exception@8Throw$AdjustErrorLastLookupPrivilegePrivilegesTokenValue
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 577356006-0
                                                                                                                                    • Opcode ID: 3cfe2b9b2ebbdc300bb1df2b9e27d5a34af5ea24de6a68a648641fe050d65e39
                                                                                                                                    • Instruction ID: 001a8c951f82156b28a6ed669b348b5afdc60e80349c44a42e5cf38949c64ac4
                                                                                                                                    • Opcode Fuzzy Hash: 3cfe2b9b2ebbdc300bb1df2b9e27d5a34af5ea24de6a68a648641fe050d65e39
                                                                                                                                    • Instruction Fuzzy Hash: 651191B2404308BFD7189F54EC86D6BB7BDEB44714B20C52EF05657641EB70BC418B60
                                                                                                                                    APIs
                                                                                                                                    • CreateFileW.KERNEL32(?,00000080,00000003,00000000,00000003,00000080,00000000), ref: 0017D608
                                                                                                                                    • DeviceIoControl.KERNEL32(00000000,002D1400,?,0000000C,?,00000028,?,00000000), ref: 0017D645
                                                                                                                                    • CloseHandle.KERNEL32(?,?,00000080,00000003,00000000,00000003,00000080,00000000), ref: 0017D650
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000001.00000002.1941164398.0000000000111000.00000020.00000001.01000000.00000003.sdmp, Offset: 00110000, based on PE: true
                                                                                                                                    • Associated: 00000001.00000002.1941133682.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941314606.00000000001DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941353126.00000000001E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_1_2_110000_file.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: CloseControlCreateDeviceFileHandle
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 33631002-0
                                                                                                                                    • Opcode ID: f4ec0324401952789e4a3205e2a67a3bc604f58cf0ed20559ba02f68a73b3014
                                                                                                                                    • Instruction ID: 4a1234450204ac45a7741f50a7587681fcbf3b44afdb4bee4a5d193836cb00ab
                                                                                                                                    • Opcode Fuzzy Hash: f4ec0324401952789e4a3205e2a67a3bc604f58cf0ed20559ba02f68a73b3014
                                                                                                                                    • Instruction Fuzzy Hash: DC115E75E05228BFDB108F95EC45FAFBBBCEB45B50F108116F908E7290D6704A058BE1
                                                                                                                                    APIs
                                                                                                                                    • AllocateAndInitializeSid.ADVAPI32(?,00000002,00000020,00000220,00000000,00000000,00000000,00000000,00000000,00000000,?,?), ref: 0017168C
                                                                                                                                    • CheckTokenMembership.ADVAPI32(00000000,?,?), ref: 001716A1
                                                                                                                                    • FreeSid.ADVAPI32(?), ref: 001716B1
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000001.00000002.1941164398.0000000000111000.00000020.00000001.01000000.00000003.sdmp, Offset: 00110000, based on PE: true
                                                                                                                                    • Associated: 00000001.00000002.1941133682.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941314606.00000000001DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941353126.00000000001E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_1_2_110000_file.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: AllocateCheckFreeInitializeMembershipToken
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 3429775523-0
                                                                                                                                    • Opcode ID: 7e6a3f3cc887e86e14186eccfc4621cc82fb4c8036c4fcc696e0e6f1dcddace8
                                                                                                                                    • Instruction ID: 7345038efa6e8a8688878d636477c467c3f917405cbb0198edcd5b869ec8d202
                                                                                                                                    • Opcode Fuzzy Hash: 7e6a3f3cc887e86e14186eccfc4621cc82fb4c8036c4fcc696e0e6f1dcddace8
                                                                                                                                    • Instruction Fuzzy Hash: 53F0F47595030DFBDB00DFE49D89AAEBBBCFB08604F508565F501E2181E774AA448A90
                                                                                                                                    APIs
                                                                                                                                    • GetUserNameW.ADVAPI32(?,?), ref: 0016D28C
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000001.00000002.1941164398.0000000000111000.00000020.00000001.01000000.00000003.sdmp, Offset: 00110000, based on PE: true
                                                                                                                                    • Associated: 00000001.00000002.1941133682.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941314606.00000000001DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941353126.00000000001E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_1_2_110000_file.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: NameUser
                                                                                                                                    • String ID: X64
                                                                                                                                    • API String ID: 2645101109-893830106
                                                                                                                                    • Opcode ID: 8ce4418fb315596fb3bca7972b6962ff33a1ddd81deda28cd8ecabae98d85369
                                                                                                                                    • Instruction ID: fa3cdfa9b621cc05297c3f7445d75482899c43f44ef9e6999cce9555651e4ba2
                                                                                                                                    • Opcode Fuzzy Hash: 8ce4418fb315596fb3bca7972b6962ff33a1ddd81deda28cd8ecabae98d85369
                                                                                                                                    • Instruction Fuzzy Hash: E8D0CAB880116DEACB98CBA0EC88DDAB3BCBB04305F100296F506A2000DB3096888F20
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000001.00000002.1941164398.0000000000111000.00000020.00000001.01000000.00000003.sdmp, Offset: 00110000, based on PE: true
                                                                                                                                    • Associated: 00000001.00000002.1941133682.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941314606.00000000001DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941353126.00000000001E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_1_2_110000_file.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 2fbdbeface8d474e65e3d830227d731b015bc4fe83c76ff0107a9da6199ccf29
                                                                                                                                    • Instruction ID: 38b2547f1af15684dddf6fd3f0e7a636d4ce1ee3e2f3566e82b8bbbf7082897d
                                                                                                                                    • Opcode Fuzzy Hash: 2fbdbeface8d474e65e3d830227d731b015bc4fe83c76ff0107a9da6199ccf29
                                                                                                                                    • Instruction Fuzzy Hash: 47021D72E002199BDF14CFA9C8906ADFBF5EF58314F258169D819FB384D731AA418BD4
                                                                                                                                    APIs
                                                                                                                                    • FindFirstFileW.KERNEL32(?,?), ref: 00186918
                                                                                                                                    • FindClose.KERNEL32(00000000), ref: 00186961
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000001.00000002.1941164398.0000000000111000.00000020.00000001.01000000.00000003.sdmp, Offset: 00110000, based on PE: true
                                                                                                                                    • Associated: 00000001.00000002.1941133682.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941314606.00000000001DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941353126.00000000001E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_1_2_110000_file.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Find$CloseFileFirst
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 2295610775-0
                                                                                                                                    • Opcode ID: c519130fafd2812d1e8f6366756d28056aaf469c772a550b239032d29ca30f94
                                                                                                                                    • Instruction ID: ca040a610f5db201b7601ecdb285b896a8b875457179a34f7691238746e78c46
                                                                                                                                    • Opcode Fuzzy Hash: c519130fafd2812d1e8f6366756d28056aaf469c772a550b239032d29ca30f94
                                                                                                                                    • Instruction Fuzzy Hash: 03118E316042019FC714DF29D488A16BBE5EF85328F14C6A9E4698F7A2CB30ED45CBD1
                                                                                                                                    APIs
                                                                                                                                    • GetLastError.KERNEL32(00000000,?,00000FFF,00000000,?,?,?,00194891,?,?,00000035,?), ref: 001837E4
                                                                                                                                    • FormatMessageW.KERNEL32(00001000,00000000,?,00000000,?,00000FFF,00000000,?,?,?,00194891,?,?,00000035,?), ref: 001837F4
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000001.00000002.1941164398.0000000000111000.00000020.00000001.01000000.00000003.sdmp, Offset: 00110000, based on PE: true
                                                                                                                                    • Associated: 00000001.00000002.1941133682.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941314606.00000000001DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941353126.00000000001E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_1_2_110000_file.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: ErrorFormatLastMessage
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 3479602957-0
                                                                                                                                    • Opcode ID: 4b3cdf90a0c776de3e23f2fec815de1db5a2078d304327bee7e9d547b79392a5
                                                                                                                                    • Instruction ID: 0a1b44cdc347ca9a5384695a555b915eee97b53ad589edf4679c16010f42cad1
                                                                                                                                    • Opcode Fuzzy Hash: 4b3cdf90a0c776de3e23f2fec815de1db5a2078d304327bee7e9d547b79392a5
                                                                                                                                    • Instruction Fuzzy Hash: 71F0E5B06042287AEB2027668C4DFEB3AAEEFC5B61F000175F519D2281DA609A44CBF0
                                                                                                                                    APIs
                                                                                                                                    • SendInput.USER32(00000001,?,0000001C,?,?,00000002), ref: 0017B25D
                                                                                                                                    • keybd_event.USER32(?,75C0C0D0,?,00000000), ref: 0017B270
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000001.00000002.1941164398.0000000000111000.00000020.00000001.01000000.00000003.sdmp, Offset: 00110000, based on PE: true
                                                                                                                                    • Associated: 00000001.00000002.1941133682.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941314606.00000000001DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941353126.00000000001E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_1_2_110000_file.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: InputSendkeybd_event
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 3536248340-0
                                                                                                                                    • Opcode ID: a9b35c878199edc7599c7c9e3444b8ad099d07ab4f48fc98544f4283f8251af8
                                                                                                                                    • Instruction ID: 6c2d5cf1c49d32f687f32ea1df111b652ff3db79c703c020608ca0293aeab9de
                                                                                                                                    • Opcode Fuzzy Hash: a9b35c878199edc7599c7c9e3444b8ad099d07ab4f48fc98544f4283f8251af8
                                                                                                                                    • Instruction Fuzzy Hash: 60F0177190428EABDB059FA0C806BBE7BB4FF09309F00800AF965A61A2C37996519F94
                                                                                                                                    APIs
                                                                                                                                    • AdjustTokenPrivileges.ADVAPI32(?,00000000,?,00000000,00000000,00000000,?,001711FC), ref: 001710D4
                                                                                                                                    • CloseHandle.KERNEL32(?,?,001711FC), ref: 001710E9
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000001.00000002.1941164398.0000000000111000.00000020.00000001.01000000.00000003.sdmp, Offset: 00110000, based on PE: true
                                                                                                                                    • Associated: 00000001.00000002.1941133682.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941314606.00000000001DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941353126.00000000001E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_1_2_110000_file.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: AdjustCloseHandlePrivilegesToken
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 81990902-0
                                                                                                                                    • Opcode ID: 34ff84403b711c6714bdbe333fbe49fa6115baffb6e3ad0ac26e26fdf0ccd04c
                                                                                                                                    • Instruction ID: 0086281afff62abdd3c3beec7d83431302b4de3a426bb68f8a60ae0a6c3b310c
                                                                                                                                    • Opcode Fuzzy Hash: 34ff84403b711c6714bdbe333fbe49fa6115baffb6e3ad0ac26e26fdf0ccd04c
                                                                                                                                    • Instruction Fuzzy Hash: 1DE04F32004610BEE7252B51FC05F7377B9EF04310F10882DF4A6804B1DB626CE0DB50
                                                                                                                                    Strings
                                                                                                                                    • Variable is not of type 'Object'., xrefs: 00160C40
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000001.00000002.1941164398.0000000000111000.00000020.00000001.01000000.00000003.sdmp, Offset: 00110000, based on PE: true
                                                                                                                                    • Associated: 00000001.00000002.1941133682.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941314606.00000000001DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941353126.00000000001E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_1_2_110000_file.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID: Variable is not of type 'Object'.
                                                                                                                                    • API String ID: 0-1840281001
                                                                                                                                    • Opcode ID: 9272df2878f2cd569eb463967e4c65bc98d763f8f41c16db026283b94b60b28c
                                                                                                                                    • Instruction ID: 20bf6184b9790bb8d1c272313ac53b1f4ca38dc23d80f74f1d17a71cc6a005b0
                                                                                                                                    • Opcode Fuzzy Hash: 9272df2878f2cd569eb463967e4c65bc98d763f8f41c16db026283b94b60b28c
                                                                                                                                    • Instruction Fuzzy Hash: 6A32C230940219DFCF18DF94D881BEEB7B5FF19304F148069E806AB292D775AE86CB91
                                                                                                                                    APIs
                                                                                                                                    • RaiseException.KERNEL32(C000000D,00000000,00000001,?,?,00000008,?,?,00146766,?,?,00000008,?,?,0014FEFE,00000000), ref: 00146998
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000001.00000002.1941164398.0000000000111000.00000020.00000001.01000000.00000003.sdmp, Offset: 00110000, based on PE: true
                                                                                                                                    • Associated: 00000001.00000002.1941133682.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941314606.00000000001DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941353126.00000000001E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_1_2_110000_file.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: ExceptionRaise
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 3997070919-0
                                                                                                                                    • Opcode ID: 8a2bbb79f57aa8c1c0c97277f1090ff51414096cd3f29345211601539bb42cbb
                                                                                                                                    • Instruction ID: dae69a18ec6ad19150d4e3153244900f290986fca6fe414c9badfd606f7a77e6
                                                                                                                                    • Opcode Fuzzy Hash: 8a2bbb79f57aa8c1c0c97277f1090ff51414096cd3f29345211601539bb42cbb
                                                                                                                                    • Instruction Fuzzy Hash: 50B15B71610609DFD719CF28C48ABA57BE0FF46368F258658E899CF2B2C335E991CB41
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000001.00000002.1941164398.0000000000111000.00000020.00000001.01000000.00000003.sdmp, Offset: 00110000, based on PE: true
                                                                                                                                    • Associated: 00000001.00000002.1941133682.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941314606.00000000001DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941353126.00000000001E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_1_2_110000_file.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 0-3916222277
                                                                                                                                    • Opcode ID: 3a5c31c615a260daf24264ea05d06c4720845677163c7a3d609235440c4917a3
                                                                                                                                    • Instruction ID: 61353ad46d9b7ac2154f37854e0ecaf2df539c7da1a6d71fea68ff533e5f5c8b
                                                                                                                                    • Opcode Fuzzy Hash: 3a5c31c615a260daf24264ea05d06c4720845677163c7a3d609235440c4917a3
                                                                                                                                    • Instruction Fuzzy Hash: 68127E71D042299FCB24DF58D8806EEB7F5FF48310F1581AAE849EB255EB309E91CB90
                                                                                                                                    APIs
                                                                                                                                    • BlockInput.USER32(00000001), ref: 0018EABD
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000001.00000002.1941164398.0000000000111000.00000020.00000001.01000000.00000003.sdmp, Offset: 00110000, based on PE: true
                                                                                                                                    • Associated: 00000001.00000002.1941133682.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941314606.00000000001DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941353126.00000000001E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_1_2_110000_file.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: BlockInput
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 3456056419-0
                                                                                                                                    • Opcode ID: b348930500b1791c7d3b3e00858c0b15479502224278aa7701932c4923048980
                                                                                                                                    • Instruction ID: 50084c71bda2b10f480d8556c76b2cef3b945a81e84a7f50e560a86801aeb2e2
                                                                                                                                    • Opcode Fuzzy Hash: b348930500b1791c7d3b3e00858c0b15479502224278aa7701932c4923048980
                                                                                                                                    • Instruction Fuzzy Hash: E3E04F312002049FC714EF59D844E9AF7E9AFA8760F008426FC49C7351DB70E9818F90
                                                                                                                                    APIs
                                                                                                                                    • SetUnhandledExceptionFilter.KERNEL32(Function_000209E1,001303EE), ref: 001309DA
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000001.00000002.1941164398.0000000000111000.00000020.00000001.01000000.00000003.sdmp, Offset: 00110000, based on PE: true
                                                                                                                                    • Associated: 00000001.00000002.1941133682.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941314606.00000000001DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941353126.00000000001E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_1_2_110000_file.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: ExceptionFilterUnhandled
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 3192549508-0
                                                                                                                                    • Opcode ID: 262c88bbe4ba5d634470bc18f33c244efa168705cc96ee830844eff09fab1f96
                                                                                                                                    • Instruction ID: 835ec74894ef9e680c7c439bf9c32606205dd093cb24849b3f41c9aff16d5ade
                                                                                                                                    • Opcode Fuzzy Hash: 262c88bbe4ba5d634470bc18f33c244efa168705cc96ee830844eff09fab1f96
                                                                                                                                    • Instruction Fuzzy Hash:
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000001.00000002.1941164398.0000000000111000.00000020.00000001.01000000.00000003.sdmp, Offset: 00110000, based on PE: true
                                                                                                                                    • Associated: 00000001.00000002.1941133682.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941314606.00000000001DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941353126.00000000001E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_1_2_110000_file.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID: 0
                                                                                                                                    • API String ID: 0-4108050209
                                                                                                                                    • Opcode ID: 9084b4e029052128895840c3c28e948f6724b1d83b91d22a18243ac96ad56844
                                                                                                                                    • Instruction ID: cd62ef53f01191050a66d5392e28cfabff8a5fb902ed34a28a8e3d36a6f1f571
                                                                                                                                    • Opcode Fuzzy Hash: 9084b4e029052128895840c3c28e948f6724b1d83b91d22a18243ac96ad56844
                                                                                                                                    • Instruction Fuzzy Hash: 1A51ABF160C745ABDF3C8638885EBBE67C99B12364F180A89E986D73C2C715DE01D352
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000001.00000002.1941164398.0000000000111000.00000020.00000001.01000000.00000003.sdmp, Offset: 00110000, based on PE: true
                                                                                                                                    • Associated: 00000001.00000002.1941133682.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941314606.00000000001DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941353126.00000000001E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_1_2_110000_file.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 48944a2cc04bbb3ef9ea1e50698e2b4a37e4a17da2c2872a88a58e3826439875
                                                                                                                                    • Instruction ID: 42436326c13971da25516b7517213d97acee36ff54d089590f129d100315facd
                                                                                                                                    • Opcode Fuzzy Hash: 48944a2cc04bbb3ef9ea1e50698e2b4a37e4a17da2c2872a88a58e3826439875
                                                                                                                                    • Instruction Fuzzy Hash: 7A32F222D29F414DDB239635D822336A689AFB73C5F15D737E81AB9DB9EB29C4C34100
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000001.00000002.1941164398.0000000000111000.00000020.00000001.01000000.00000003.sdmp, Offset: 00110000, based on PE: true
                                                                                                                                    • Associated: 00000001.00000002.1941133682.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941314606.00000000001DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941353126.00000000001E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_1_2_110000_file.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 32264f2c1469ba308d6e4a8a9d7f58447cba79764fda505affd300bbf0a364a3
                                                                                                                                    • Instruction ID: bd0f628affed37258399152b361e4d48f098f594a06454c7b599859989835d00
                                                                                                                                    • Opcode Fuzzy Hash: 32264f2c1469ba308d6e4a8a9d7f58447cba79764fda505affd300bbf0a364a3
                                                                                                                                    • Instruction Fuzzy Hash: 9D32F331A001658BCF28CE69DC9467D7BA1EB45310F29816AD9DACB791E3309EB1DBC1
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000001.00000002.1941164398.0000000000111000.00000020.00000001.01000000.00000003.sdmp, Offset: 00110000, based on PE: true
                                                                                                                                    • Associated: 00000001.00000002.1941133682.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941314606.00000000001DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941353126.00000000001E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_1_2_110000_file.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: cca39b033344d6117e16ca1022350d409218ebca1d27b8a2ceab35f90dbe4043
                                                                                                                                    • Instruction ID: d7380b2bdc47f07401d7ecbd9e4afc86671a40d36180b88204506283d0efa31f
                                                                                                                                    • Opcode Fuzzy Hash: cca39b033344d6117e16ca1022350d409218ebca1d27b8a2ceab35f90dbe4043
                                                                                                                                    • Instruction Fuzzy Hash: 5622CF70A04609DFDF18CF64D891AEEB7B6FF54300F244139E826AB291EB369995CB50
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000001.00000002.1941164398.0000000000111000.00000020.00000001.01000000.00000003.sdmp, Offset: 00110000, based on PE: true
                                                                                                                                    • Associated: 00000001.00000002.1941133682.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941314606.00000000001DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941353126.00000000001E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_1_2_110000_file.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 69c8c16ac9d15f23bd8108432b0fefb05bf50b28ee1705e81d44c716e0af4fab
                                                                                                                                    • Instruction ID: 2192e781dd80856a6aaa3dd4e4f222c36a068d2c87c78c67584645b425a63173
                                                                                                                                    • Opcode Fuzzy Hash: 69c8c16ac9d15f23bd8108432b0fefb05bf50b28ee1705e81d44c716e0af4fab
                                                                                                                                    • Instruction Fuzzy Hash: 1A02D6B1E00109EBDB08DF64D881AAEB7F5FF54300F118169E826DB290E731EA65CB81
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000001.00000002.1941164398.0000000000111000.00000020.00000001.01000000.00000003.sdmp, Offset: 00110000, based on PE: true
                                                                                                                                    • Associated: 00000001.00000002.1941133682.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941314606.00000000001DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941353126.00000000001E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_1_2_110000_file.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: b31189c15656eb97a4ce66c7aee1cb58e50bc53627d2b4dc4030749a1437073b
                                                                                                                                    • Instruction ID: 17aad8ba321bb4f09e5e28028adc345b7d8fd4b5670d6fbdb83a89ea49dfcf8e
                                                                                                                                    • Opcode Fuzzy Hash: b31189c15656eb97a4ce66c7aee1cb58e50bc53627d2b4dc4030749a1437073b
                                                                                                                                    • Instruction Fuzzy Hash: C1B1CF20D2AF514DD22396398871337B69CBFBB6D5B92D71BFC2674D22EB2286D34140
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000001.00000002.1941164398.0000000000111000.00000020.00000001.01000000.00000003.sdmp, Offset: 00110000, based on PE: true
                                                                                                                                    • Associated: 00000001.00000002.1941133682.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941314606.00000000001DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941353126.00000000001E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_1_2_110000_file.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 93657a121f16255c59120ad0d08fdbba6372c273009ad596b4ecdf6e8f3c6909
                                                                                                                                    • Instruction ID: 8ec379226ed68a9a030981542ef2ca26782653288705d0fa4a2291b27643e8ae
                                                                                                                                    • Opcode Fuzzy Hash: 93657a121f16255c59120ad0d08fdbba6372c273009ad596b4ecdf6e8f3c6909
                                                                                                                                    • Instruction Fuzzy Hash: 8B9179731080A35ADB6E467E857407EFFE15A523A1B1A07ADD4F2CB1C5FF24C958D620
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000001.00000002.1941164398.0000000000111000.00000020.00000001.01000000.00000003.sdmp, Offset: 00110000, based on PE: true
                                                                                                                                    • Associated: 00000001.00000002.1941133682.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941314606.00000000001DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941353126.00000000001E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_1_2_110000_file.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 05e0b846b00456d0f1e87463b9d189974beed2fe63262d4392584e128a114ea2
                                                                                                                                    • Instruction ID: 3f0e2e4ff359c7ccc2485280bc0236325e315365a1f17a06f28fdf78f1d14185
                                                                                                                                    • Opcode Fuzzy Hash: 05e0b846b00456d0f1e87463b9d189974beed2fe63262d4392584e128a114ea2
                                                                                                                                    • Instruction Fuzzy Hash: AF9168732090A349EB6D523D857443EFFE15A923A1B1A079DE4F2CB1C5EF34D558E620
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000001.00000002.1941164398.0000000000111000.00000020.00000001.01000000.00000003.sdmp, Offset: 00110000, based on PE: true
                                                                                                                                    • Associated: 00000001.00000002.1941133682.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941314606.00000000001DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941353126.00000000001E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_1_2_110000_file.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 40101273f58913c3cb3bc7eb54df01d47b4121c3e67d19f11ec2cb23d33ea445
                                                                                                                                    • Instruction ID: ad4c6fbe47a647d40a24083b348e629dbf2b748998564f42b2ae5f0db49e91dc
                                                                                                                                    • Opcode Fuzzy Hash: 40101273f58913c3cb3bc7eb54df01d47b4121c3e67d19f11ec2cb23d33ea445
                                                                                                                                    • Instruction Fuzzy Hash: 929132722090E35AEB2D467A857407EFFF15A923A2B1A079ED4F2CB1C5FF24C564D620
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000001.00000002.1941164398.0000000000111000.00000020.00000001.01000000.00000003.sdmp, Offset: 00110000, based on PE: true
                                                                                                                                    • Associated: 00000001.00000002.1941133682.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941314606.00000000001DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941353126.00000000001E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_1_2_110000_file.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 9f9ffad6fbb1f86acd6259858823b3f31103be59ac5eeac086e21f49ed1f6c60
                                                                                                                                    • Instruction ID: be77b74e309b59bff494ad487ab80b0583cdb1ea314df49938c15096c627c3c1
                                                                                                                                    • Opcode Fuzzy Hash: 9f9ffad6fbb1f86acd6259858823b3f31103be59ac5eeac086e21f49ed1f6c60
                                                                                                                                    • Instruction Fuzzy Hash: 196149F120874AA6EE38AA2C8C95BBEB3A4DF51700F18091EF843DB2C5D7119E42C355
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000001.00000002.1941164398.0000000000111000.00000020.00000001.01000000.00000003.sdmp, Offset: 00110000, based on PE: true
                                                                                                                                    • Associated: 00000001.00000002.1941133682.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941314606.00000000001DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941353126.00000000001E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_1_2_110000_file.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: e7e9acf84ae9da34ee7d6fda3cca345798553b9263508221b167974d8b5d0388
                                                                                                                                    • Instruction ID: e3dc4867e335a39b55ac8f1ca56a48b933b21b63f5a6c54ecab07c53bed79293
                                                                                                                                    • Opcode Fuzzy Hash: e7e9acf84ae9da34ee7d6fda3cca345798553b9263508221b167974d8b5d0388
                                                                                                                                    • Instruction Fuzzy Hash: 7E619CF120C70967DE399AA89892BBF6398EF52744F100969F843DB2C1DB12DD46C355
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000001.00000002.1941164398.0000000000111000.00000020.00000001.01000000.00000003.sdmp, Offset: 00110000, based on PE: true
                                                                                                                                    • Associated: 00000001.00000002.1941133682.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941314606.00000000001DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941353126.00000000001E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_1_2_110000_file.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 70da388f96bbbf26b230a155b4728740b34f0d100ea60ab2bbadb9d7d0befbf0
                                                                                                                                    • Instruction ID: 14e153a681ac34229b34bd112ea081dc8033eb471eab1550558aa6b98e61da67
                                                                                                                                    • Opcode Fuzzy Hash: 70da388f96bbbf26b230a155b4728740b34f0d100ea60ab2bbadb9d7d0befbf0
                                                                                                                                    • Instruction Fuzzy Hash: 7B8184336080A359EB6D863A853453EFFE15A923A5B1E079DD4F2CB1C1EF24C558E720
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000001.00000002.1941164398.0000000000111000.00000020.00000001.01000000.00000003.sdmp, Offset: 00110000, based on PE: true
                                                                                                                                    • Associated: 00000001.00000002.1941133682.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941314606.00000000001DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941353126.00000000001E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_1_2_110000_file.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: d34b1299d6df939d7bb121f5ecd6e248002fb0561430d3efd0ca4b4c80536686
                                                                                                                                    • Instruction ID: 8b8d87fc80ca870a37a014539e836362be38b8bc2324024d7a7555805c30dc1b
                                                                                                                                    • Opcode Fuzzy Hash: d34b1299d6df939d7bb121f5ecd6e248002fb0561430d3efd0ca4b4c80536686
                                                                                                                                    • Instruction Fuzzy Hash: F421BB326206518BDB28CF79C86367E73E9A754310F15862EF4A7C77D0DE75A944CB80
                                                                                                                                    APIs
                                                                                                                                    • DeleteObject.GDI32(00000000), ref: 00192B30
                                                                                                                                    • DeleteObject.GDI32(00000000), ref: 00192B43
                                                                                                                                    • DestroyWindow.USER32 ref: 00192B52
                                                                                                                                    • GetDesktopWindow.USER32 ref: 00192B6D
                                                                                                                                    • GetWindowRect.USER32(00000000), ref: 00192B74
                                                                                                                                    • SetRect.USER32(?,00000000,00000000,00000007,00000002), ref: 00192CA3
                                                                                                                                    • AdjustWindowRectEx.USER32(?,88C00000,00000000,?), ref: 00192CB1
                                                                                                                                    • CreateWindowExW.USER32(?,AutoIt v3,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00192CF8
                                                                                                                                    • GetClientRect.USER32(00000000,?), ref: 00192D04
                                                                                                                                    • CreateWindowExW.USER32(00000000,static,00000000,5000000E,00000000,00000000,?,?,00000000,00000000,00000000), ref: 00192D40
                                                                                                                                    • CreateFileW.KERNEL32(?,80000000,00000000,00000000,00000003,00000000,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00192D62
                                                                                                                                    • GetFileSize.KERNEL32(00000000,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00192D75
                                                                                                                                    • GlobalAlloc.KERNEL32(00000002,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00192D80
                                                                                                                                    • GlobalLock.KERNEL32(00000000), ref: 00192D89
                                                                                                                                    • ReadFile.KERNEL32(00000000,00000000,00000000,?,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00192D98
                                                                                                                                    • GlobalUnlock.KERNEL32(00000000), ref: 00192DA1
                                                                                                                                    • CloseHandle.KERNEL32(00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00192DA8
                                                                                                                                    • GlobalFree.KERNEL32(00000000), ref: 00192DB3
                                                                                                                                    • CreateStreamOnHGlobal.OLE32(00000000,00000001,?,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00192DC5
                                                                                                                                    • OleLoadPicture.OLEAUT32(?,00000000,00000000,001AFC38,00000000), ref: 00192DDB
                                                                                                                                    • GlobalFree.KERNEL32(00000000), ref: 00192DEB
                                                                                                                                    • CopyImage.USER32(00000007,00000000,00000000,00000000,00002000), ref: 00192E11
                                                                                                                                    • SendMessageW.USER32(00000000,00000172,00000000,00000007), ref: 00192E30
                                                                                                                                    • SetWindowPos.USER32(00000000,00000000,00000000,00000000,?,?,00000020,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 00192E52
                                                                                                                                    • ShowWindow.USER32(00000004,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 0019303F
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000001.00000002.1941164398.0000000000111000.00000020.00000001.01000000.00000003.sdmp, Offset: 00110000, based on PE: true
                                                                                                                                    • Associated: 00000001.00000002.1941133682.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941314606.00000000001DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941353126.00000000001E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_1_2_110000_file.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Window$Global$CreateRect$File$DeleteFreeObject$AdjustAllocClientCloseCopyDesktopDestroyHandleImageLoadLockMessagePictureReadSendShowSizeStreamUnlock
                                                                                                                                    • String ID: $AutoIt v3$DISPLAY$static
                                                                                                                                    • API String ID: 2211948467-2373415609
                                                                                                                                    • Opcode ID: a3ac0ffe90b41f1fc4b545b1854b2d9a9ff9534638311c77c29a98676cc99234
                                                                                                                                    • Instruction ID: f3d1194894cd8df4730f5808d59575642fc0b00591516015eafe784f174be92f
                                                                                                                                    • Opcode Fuzzy Hash: a3ac0ffe90b41f1fc4b545b1854b2d9a9ff9534638311c77c29a98676cc99234
                                                                                                                                    • Instruction Fuzzy Hash: 9C026B71A00205EFDB14DFA4DC89EAE7BB9FF49710F048158F915AB2A1DB74AD41CBA0
                                                                                                                                    APIs
                                                                                                                                    • SetTextColor.GDI32(?,00000000), ref: 001A712F
                                                                                                                                    • GetSysColorBrush.USER32(0000000F), ref: 001A7160
                                                                                                                                    • GetSysColor.USER32(0000000F), ref: 001A716C
                                                                                                                                    • SetBkColor.GDI32(?,000000FF), ref: 001A7186
                                                                                                                                    • SelectObject.GDI32(?,?), ref: 001A7195
                                                                                                                                    • InflateRect.USER32(?,000000FF,000000FF), ref: 001A71C0
                                                                                                                                    • GetSysColor.USER32(00000010), ref: 001A71C8
                                                                                                                                    • CreateSolidBrush.GDI32(00000000), ref: 001A71CF
                                                                                                                                    • FrameRect.USER32(?,?,00000000), ref: 001A71DE
                                                                                                                                    • DeleteObject.GDI32(00000000), ref: 001A71E5
                                                                                                                                    • InflateRect.USER32(?,000000FE,000000FE), ref: 001A7230
                                                                                                                                    • FillRect.USER32(?,?,?), ref: 001A7262
                                                                                                                                    • GetWindowLongW.USER32(?,000000F0), ref: 001A7284
                                                                                                                                      • Part of subcall function 001A73E8: GetSysColor.USER32(00000012), ref: 001A7421
                                                                                                                                      • Part of subcall function 001A73E8: SetTextColor.GDI32(?,?), ref: 001A7425
                                                                                                                                      • Part of subcall function 001A73E8: GetSysColorBrush.USER32(0000000F), ref: 001A743B
                                                                                                                                      • Part of subcall function 001A73E8: GetSysColor.USER32(0000000F), ref: 001A7446
                                                                                                                                      • Part of subcall function 001A73E8: GetSysColor.USER32(00000011), ref: 001A7463
                                                                                                                                      • Part of subcall function 001A73E8: CreatePen.GDI32(00000000,00000001,00743C00), ref: 001A7471
                                                                                                                                      • Part of subcall function 001A73E8: SelectObject.GDI32(?,00000000), ref: 001A7482
                                                                                                                                      • Part of subcall function 001A73E8: SetBkColor.GDI32(?,00000000), ref: 001A748B
                                                                                                                                      • Part of subcall function 001A73E8: SelectObject.GDI32(?,?), ref: 001A7498
                                                                                                                                      • Part of subcall function 001A73E8: InflateRect.USER32(?,000000FF,000000FF), ref: 001A74B7
                                                                                                                                      • Part of subcall function 001A73E8: RoundRect.GDI32(?,?,?,?,?,00000005,00000005), ref: 001A74CE
                                                                                                                                      • Part of subcall function 001A73E8: GetWindowLongW.USER32(00000000,000000F0), ref: 001A74DB
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000001.00000002.1941164398.0000000000111000.00000020.00000001.01000000.00000003.sdmp, Offset: 00110000, based on PE: true
                                                                                                                                    • Associated: 00000001.00000002.1941133682.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941314606.00000000001DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941353126.00000000001E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_1_2_110000_file.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Color$Rect$Object$BrushInflateSelect$CreateLongTextWindow$DeleteFillFrameRoundSolid
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 4124339563-0
                                                                                                                                    • Opcode ID: b2d9cdfa6a950207fdb08366d3daa360278a3ec0509dec02be3b82852459149a
                                                                                                                                    • Instruction ID: 4398c18a174e61ae42e79a2f34b0a4233c9258aa25fdb54113133871d5b0f59d
                                                                                                                                    • Opcode Fuzzy Hash: b2d9cdfa6a950207fdb08366d3daa360278a3ec0509dec02be3b82852459149a
                                                                                                                                    • Instruction Fuzzy Hash: C8A19076508301EFDB119F60DC48E6BBBE9FF8A321F100A19F962961E1D771E984CB91
                                                                                                                                    APIs
                                                                                                                                    • DestroyWindow.USER32(?,?), ref: 00128E14
                                                                                                                                    • SendMessageW.USER32(?,00001308,?,00000000), ref: 00166AC5
                                                                                                                                    • ImageList_Remove.COMCTL32(?,000000FF,?), ref: 00166AFE
                                                                                                                                    • MoveWindow.USER32(?,?,?,?,?,00000000), ref: 00166F43
                                                                                                                                      • Part of subcall function 00128F62: InvalidateRect.USER32(?,00000000,00000001,?,?,?,00128BE8,?,00000000,?,?,?,?,00128BBA,00000000,?), ref: 00128FC5
                                                                                                                                    • SendMessageW.USER32(?,00001053), ref: 00166F7F
                                                                                                                                    • SendMessageW.USER32(?,00001008,000000FF,00000000), ref: 00166F96
                                                                                                                                    • ImageList_Destroy.COMCTL32(00000000,?), ref: 00166FAC
                                                                                                                                    • ImageList_Destroy.COMCTL32(00000000,?), ref: 00166FB7
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000001.00000002.1941164398.0000000000111000.00000020.00000001.01000000.00000003.sdmp, Offset: 00110000, based on PE: true
                                                                                                                                    • Associated: 00000001.00000002.1941133682.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941314606.00000000001DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941353126.00000000001E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_1_2_110000_file.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: DestroyImageList_MessageSend$Window$InvalidateMoveRectRemove
                                                                                                                                    • String ID: 0
                                                                                                                                    • API String ID: 2760611726-4108050209
                                                                                                                                    • Opcode ID: 131c0346bc8a3cb66eeaafbb9f926b6fe59c6be327ca9a41844475f464ae5324
                                                                                                                                    • Instruction ID: 731782086983773c959df2c12dcdc2544785a51f2d9db43c80d0b22aed419f4c
                                                                                                                                    • Opcode Fuzzy Hash: 131c0346bc8a3cb66eeaafbb9f926b6fe59c6be327ca9a41844475f464ae5324
                                                                                                                                    • Instruction Fuzzy Hash: 3E12BB34601251EFDB25CF24ED94BAAB7E1FB45304F154469F4898B662CB32ECA1CF91
                                                                                                                                    APIs
                                                                                                                                    • DestroyWindow.USER32(00000000), ref: 0019273E
                                                                                                                                    • SystemParametersInfoW.USER32(00000030,00000000,?,00000000), ref: 0019286A
                                                                                                                                    • SetRect.USER32(?,00000000,00000000,0000012C,?), ref: 001928A9
                                                                                                                                    • AdjustWindowRectEx.USER32(?,88C00000,00000000,00000008), ref: 001928B9
                                                                                                                                    • CreateWindowExW.USER32(00000008,AutoIt v3,?,88C00000,000000FF,?,?,?,00000000,00000000,00000000), ref: 00192900
                                                                                                                                    • GetClientRect.USER32(00000000,?), ref: 0019290C
                                                                                                                                    • CreateWindowExW.USER32(00000000,static,?,50000000,?,00000004,00000500,-00000017,00000000,00000000,00000000), ref: 00192955
                                                                                                                                    • CreateDCW.GDI32(DISPLAY,00000000,00000000,00000000), ref: 00192964
                                                                                                                                    • GetStockObject.GDI32(00000011), ref: 00192974
                                                                                                                                    • SelectObject.GDI32(00000000,00000000), ref: 00192978
                                                                                                                                    • GetTextFaceW.GDI32(00000000,00000040,?,?,50000000,?,00000004,00000500,-00000017,00000000,00000000,00000000,?,88C00000,000000FF,?), ref: 00192988
                                                                                                                                    • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00192991
                                                                                                                                    • DeleteDC.GDI32(00000000), ref: 0019299A
                                                                                                                                    • CreateFontW.GDI32(00000000,00000000,00000000,00000000,00000258,00000000,00000000,00000000,00000001,00000004,00000000,00000002,00000000,?), ref: 001929C6
                                                                                                                                    • SendMessageW.USER32(00000030,00000000,00000001), ref: 001929DD
                                                                                                                                    • CreateWindowExW.USER32(00000200,msctls_progress32,00000000,50000001,?,-0000001D,00000104,00000014,00000000,00000000,00000000), ref: 00192A1D
                                                                                                                                    • SendMessageW.USER32(00000000,00000401,00000000,00640000), ref: 00192A31
                                                                                                                                    • SendMessageW.USER32(00000404,00000001,00000000), ref: 00192A42
                                                                                                                                    • CreateWindowExW.USER32(00000000,static,?,50000000,?,00000041,00000500,-00000027,00000000,00000000,00000000), ref: 00192A77
                                                                                                                                    • GetStockObject.GDI32(00000011), ref: 00192A82
                                                                                                                                    • SendMessageW.USER32(00000030,00000000,?,50000000), ref: 00192A8D
                                                                                                                                    • ShowWindow.USER32(00000004,?,50000000,?,00000004,00000500,-00000017,00000000,00000000,00000000,?,88C00000,000000FF,?,?,?), ref: 00192A97
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000001.00000002.1941164398.0000000000111000.00000020.00000001.01000000.00000003.sdmp, Offset: 00110000, based on PE: true
                                                                                                                                    • Associated: 00000001.00000002.1941133682.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941314606.00000000001DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941353126.00000000001E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_1_2_110000_file.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Window$Create$MessageSend$ObjectRect$Stock$AdjustCapsClientDeleteDestroyDeviceFaceFontInfoParametersSelectShowSystemText
                                                                                                                                    • String ID: AutoIt v3$DISPLAY$msctls_progress32$static
                                                                                                                                    • API String ID: 2910397461-517079104
                                                                                                                                    • Opcode ID: 5337f2d148b2946f96f1b9ba64dc3ac41f71c3f93a4bd6b25404a8e3200db330
                                                                                                                                    • Instruction ID: 3eef70d26490da7e379c8f17a623ef64cb41f570f1ec80f5886ab3fb9a3b4cac
                                                                                                                                    • Opcode Fuzzy Hash: 5337f2d148b2946f96f1b9ba64dc3ac41f71c3f93a4bd6b25404a8e3200db330
                                                                                                                                    • Instruction Fuzzy Hash: C7B13AB5A00215BFEB14DFA8DC89FAE7BA9FB09710F004515F915EB690D774AD80CBA0
                                                                                                                                    APIs
                                                                                                                                    • SetErrorMode.KERNEL32(00000001), ref: 00184AED
                                                                                                                                    • GetDriveTypeW.KERNEL32(?,001ACB68,?,\\.\,001ACC08), ref: 00184BCA
                                                                                                                                    • SetErrorMode.KERNEL32(00000000,001ACB68,?,\\.\,001ACC08), ref: 00184D36
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000001.00000002.1941164398.0000000000111000.00000020.00000001.01000000.00000003.sdmp, Offset: 00110000, based on PE: true
                                                                                                                                    • Associated: 00000001.00000002.1941133682.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941314606.00000000001DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941353126.00000000001E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_1_2_110000_file.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: ErrorMode$DriveType
                                                                                                                                    • String ID: 1394$ATA$ATAPI$CDROM$Fibre$FileBackedVirtual$Fixed$MMC$Network$PhysicalDrive$RAID$RAMDisk$Removable$SAS$SATA$SCSI$SSA$SSD$USB$Unknown$Virtual$\\.\$iSCSI
                                                                                                                                    • API String ID: 2907320926-4222207086
                                                                                                                                    • Opcode ID: e11c9b2ca0870c9db24b3556c58496104bf868c9102e225e8b4da8e602eaa501
                                                                                                                                    • Instruction ID: f364981ca12a6e625bf8ae6b24481920264f88691d931daaa5a9ae4f973d5b89
                                                                                                                                    • Opcode Fuzzy Hash: e11c9b2ca0870c9db24b3556c58496104bf868c9102e225e8b4da8e602eaa501
                                                                                                                                    • Instruction Fuzzy Hash: 0561C0307056079BCB08FF64DA819A8B7B5AB15340B248026F846AB791DF76EF81DF81
                                                                                                                                    APIs
                                                                                                                                    • GetSysColor.USER32(00000012), ref: 001A7421
                                                                                                                                    • SetTextColor.GDI32(?,?), ref: 001A7425
                                                                                                                                    • GetSysColorBrush.USER32(0000000F), ref: 001A743B
                                                                                                                                    • GetSysColor.USER32(0000000F), ref: 001A7446
                                                                                                                                    • CreateSolidBrush.GDI32(?), ref: 001A744B
                                                                                                                                    • GetSysColor.USER32(00000011), ref: 001A7463
                                                                                                                                    • CreatePen.GDI32(00000000,00000001,00743C00), ref: 001A7471
                                                                                                                                    • SelectObject.GDI32(?,00000000), ref: 001A7482
                                                                                                                                    • SetBkColor.GDI32(?,00000000), ref: 001A748B
                                                                                                                                    • SelectObject.GDI32(?,?), ref: 001A7498
                                                                                                                                    • InflateRect.USER32(?,000000FF,000000FF), ref: 001A74B7
                                                                                                                                    • RoundRect.GDI32(?,?,?,?,?,00000005,00000005), ref: 001A74CE
                                                                                                                                    • GetWindowLongW.USER32(00000000,000000F0), ref: 001A74DB
                                                                                                                                    • SendMessageW.USER32(00000000,0000000E,00000000,00000000), ref: 001A752A
                                                                                                                                    • GetWindowTextW.USER32(00000000,00000000,00000001), ref: 001A7554
                                                                                                                                    • InflateRect.USER32(?,000000FD,000000FD), ref: 001A7572
                                                                                                                                    • DrawFocusRect.USER32(?,?), ref: 001A757D
                                                                                                                                    • GetSysColor.USER32(00000011), ref: 001A758E
                                                                                                                                    • SetTextColor.GDI32(?,00000000), ref: 001A7596
                                                                                                                                    • DrawTextW.USER32(?,001A70F5,000000FF,?,00000000), ref: 001A75A8
                                                                                                                                    • SelectObject.GDI32(?,?), ref: 001A75BF
                                                                                                                                    • DeleteObject.GDI32(?), ref: 001A75CA
                                                                                                                                    • SelectObject.GDI32(?,?), ref: 001A75D0
                                                                                                                                    • DeleteObject.GDI32(?), ref: 001A75D5
                                                                                                                                    • SetTextColor.GDI32(?,?), ref: 001A75DB
                                                                                                                                    • SetBkColor.GDI32(?,?), ref: 001A75E5
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000001.00000002.1941164398.0000000000111000.00000020.00000001.01000000.00000003.sdmp, Offset: 00110000, based on PE: true
                                                                                                                                    • Associated: 00000001.00000002.1941133682.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941314606.00000000001DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941353126.00000000001E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_1_2_110000_file.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Color$Object$Text$RectSelect$BrushCreateDeleteDrawInflateWindow$FocusLongMessageRoundSendSolid
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 1996641542-0
                                                                                                                                    • Opcode ID: 1619472b7f2f28c8aeb138d3bc9d8bd43a75d01ff47f2bb1a9f593d9c029b781
                                                                                                                                    • Instruction ID: b5b845e8c2f5b64827b6910d0e03bbecd40caaae1aa9366195c82b656863ce3e
                                                                                                                                    • Opcode Fuzzy Hash: 1619472b7f2f28c8aeb138d3bc9d8bd43a75d01ff47f2bb1a9f593d9c029b781
                                                                                                                                    • Instruction Fuzzy Hash: 6D614F76D04218AFDF019FA4DC49AEE7FB9EB0A320F114125F915AB2E1D7749A80CB90
                                                                                                                                    APIs
                                                                                                                                    • GetCursorPos.USER32(?), ref: 001A1128
                                                                                                                                    • GetDesktopWindow.USER32 ref: 001A113D
                                                                                                                                    • GetWindowRect.USER32(00000000), ref: 001A1144
                                                                                                                                    • GetWindowLongW.USER32(?,000000F0), ref: 001A1199
                                                                                                                                    • DestroyWindow.USER32(?), ref: 001A11B9
                                                                                                                                    • CreateWindowExW.USER32(00000008,tooltips_class32,00000000,7FFFFFFD,80000000,80000000,80000000,80000000,00000000,00000000,00000000,00000000), ref: 001A11ED
                                                                                                                                    • SendMessageW.USER32(00000000,00000432,00000000,00000030), ref: 001A120B
                                                                                                                                    • SendMessageW.USER32(00000000,00000418,00000000,?), ref: 001A121D
                                                                                                                                    • SendMessageW.USER32(00000000,00000421,?,?), ref: 001A1232
                                                                                                                                    • SendMessageW.USER32(00000000,0000041D,00000000,00000000), ref: 001A1245
                                                                                                                                    • IsWindowVisible.USER32(00000000), ref: 001A12A1
                                                                                                                                    • SendMessageW.USER32(00000000,00000412,00000000,D8F0D8F0), ref: 001A12BC
                                                                                                                                    • SendMessageW.USER32(00000000,00000411,00000001,00000030), ref: 001A12D0
                                                                                                                                    • GetWindowRect.USER32(00000000,?), ref: 001A12E8
                                                                                                                                    • MonitorFromPoint.USER32(?,?,00000002), ref: 001A130E
                                                                                                                                    • GetMonitorInfoW.USER32(00000000,?), ref: 001A1328
                                                                                                                                    • CopyRect.USER32(?,?), ref: 001A133F
                                                                                                                                    • SendMessageW.USER32(00000000,00000412,00000000), ref: 001A13AA
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000001.00000002.1941164398.0000000000111000.00000020.00000001.01000000.00000003.sdmp, Offset: 00110000, based on PE: true
                                                                                                                                    • Associated: 00000001.00000002.1941133682.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941314606.00000000001DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941353126.00000000001E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_1_2_110000_file.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: MessageSendWindow$Rect$Monitor$CopyCreateCursorDesktopDestroyFromInfoLongPointVisible
                                                                                                                                    • String ID: ($0$tooltips_class32
                                                                                                                                    • API String ID: 698492251-4156429822
                                                                                                                                    • Opcode ID: fe97211e21dfd9701789420ffeb0131c8d2d3d44dcb49d7bb93f3d161d6c2aa3
                                                                                                                                    • Instruction ID: 50327d96779d61c85131bc100b027c8b56b637c47ef1161dc80804d18c71443b
                                                                                                                                    • Opcode Fuzzy Hash: fe97211e21dfd9701789420ffeb0131c8d2d3d44dcb49d7bb93f3d161d6c2aa3
                                                                                                                                    • Instruction Fuzzy Hash: BDB19D75608341AFDB04DF64C984BABBBE5FF89350F00891DF9999B2A1D731E884CB91
                                                                                                                                    APIs
                                                                                                                                    • SystemParametersInfoW.USER32(00000030,00000000,000000FF,00000000), ref: 00128968
                                                                                                                                    • GetSystemMetrics.USER32(00000007), ref: 00128970
                                                                                                                                    • SystemParametersInfoW.USER32(00000030,00000000,000000FF,00000000), ref: 0012899B
                                                                                                                                    • GetSystemMetrics.USER32(00000008), ref: 001289A3
                                                                                                                                    • GetSystemMetrics.USER32(00000004), ref: 001289C8
                                                                                                                                    • SetRect.USER32(000000FF,00000000,00000000,000000FF,000000FF), ref: 001289E5
                                                                                                                                    • AdjustWindowRectEx.USER32(000000FF,?,00000000,?), ref: 001289F5
                                                                                                                                    • CreateWindowExW.USER32(?,AutoIt v3 GUI,?,?,?,000000FF,000000FF,000000FF,?,00000000,00000000), ref: 00128A28
                                                                                                                                    • SetWindowLongW.USER32(00000000,000000EB,00000000), ref: 00128A3C
                                                                                                                                    • GetClientRect.USER32(00000000,000000FF), ref: 00128A5A
                                                                                                                                    • GetStockObject.GDI32(00000011), ref: 00128A76
                                                                                                                                    • SendMessageW.USER32(00000000,00000030,00000000), ref: 00128A81
                                                                                                                                      • Part of subcall function 0012912D: GetCursorPos.USER32(?), ref: 00129141
                                                                                                                                      • Part of subcall function 0012912D: ScreenToClient.USER32(00000000,?), ref: 0012915E
                                                                                                                                      • Part of subcall function 0012912D: GetAsyncKeyState.USER32(00000001), ref: 00129183
                                                                                                                                      • Part of subcall function 0012912D: GetAsyncKeyState.USER32(00000002), ref: 0012919D
                                                                                                                                    • SetTimer.USER32(00000000,00000000,00000028,001290FC), ref: 00128AA8
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000001.00000002.1941164398.0000000000111000.00000020.00000001.01000000.00000003.sdmp, Offset: 00110000, based on PE: true
                                                                                                                                    • Associated: 00000001.00000002.1941133682.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941314606.00000000001DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941353126.00000000001E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_1_2_110000_file.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: System$MetricsRectWindow$AsyncClientInfoParametersState$AdjustCreateCursorLongMessageObjectScreenSendStockTimer
                                                                                                                                    • String ID: AutoIt v3 GUI
                                                                                                                                    • API String ID: 1458621304-248962490
                                                                                                                                    • Opcode ID: ef4d527ef2cc051d03af305c9bd80259a12ea7f1af0f721429f7327c8b2f0d18
                                                                                                                                    • Instruction ID: 9bb24ba6ee48078e863b3bbdb4b394b1fef5ff3982307ee44b0a809147c82ac4
                                                                                                                                    • Opcode Fuzzy Hash: ef4d527ef2cc051d03af305c9bd80259a12ea7f1af0f721429f7327c8b2f0d18
                                                                                                                                    • Instruction Fuzzy Hash: C0B18E75A00219AFDF14DFA8DD85BAE7BB5FB48314F114129FA15AB290DB34E890CB90
                                                                                                                                    APIs
                                                                                                                                      • Part of subcall function 001710F9: GetUserObjectSecurity.USER32(?,00000004,?,00000000,?), ref: 00171114
                                                                                                                                      • Part of subcall function 001710F9: GetLastError.KERNEL32(?,00000000,00000000,?,?,00170B9B,?,?,?), ref: 00171120
                                                                                                                                      • Part of subcall function 001710F9: GetProcessHeap.KERNEL32(00000008,?,?,00000000,00000000,?,?,00170B9B,?,?,?), ref: 0017112F
                                                                                                                                      • Part of subcall function 001710F9: HeapAlloc.KERNEL32(00000000,?,00000000,00000000,?,?,00170B9B,?,?,?), ref: 00171136
                                                                                                                                      • Part of subcall function 001710F9: GetUserObjectSecurity.USER32(?,00000004,00000000,?,?), ref: 0017114D
                                                                                                                                    • GetSecurityDescriptorDacl.ADVAPI32(?,?,?,?), ref: 00170DF5
                                                                                                                                    • GetAclInformation.ADVAPI32(?,?,0000000C,00000002), ref: 00170E29
                                                                                                                                    • GetLengthSid.ADVAPI32(?), ref: 00170E40
                                                                                                                                    • GetAce.ADVAPI32(?,00000000,?), ref: 00170E7A
                                                                                                                                    • AddAce.ADVAPI32(?,00000002,000000FF,?,?), ref: 00170E96
                                                                                                                                    • GetLengthSid.ADVAPI32(?), ref: 00170EAD
                                                                                                                                    • GetProcessHeap.KERNEL32(00000008,00000008), ref: 00170EB5
                                                                                                                                    • HeapAlloc.KERNEL32(00000000), ref: 00170EBC
                                                                                                                                    • GetLengthSid.ADVAPI32(?,00000008,?), ref: 00170EDD
                                                                                                                                    • CopySid.ADVAPI32(00000000), ref: 00170EE4
                                                                                                                                    • AddAce.ADVAPI32(?,00000002,000000FF,00000000,?), ref: 00170F13
                                                                                                                                    • SetSecurityDescriptorDacl.ADVAPI32(?,00000001,?,00000000), ref: 00170F35
                                                                                                                                    • SetUserObjectSecurity.USER32(?,00000004,?), ref: 00170F47
                                                                                                                                    • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00170F6E
                                                                                                                                    • HeapFree.KERNEL32(00000000), ref: 00170F75
                                                                                                                                    • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00170F7E
                                                                                                                                    • HeapFree.KERNEL32(00000000), ref: 00170F85
                                                                                                                                    • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00170F8E
                                                                                                                                    • HeapFree.KERNEL32(00000000), ref: 00170F95
                                                                                                                                    • GetProcessHeap.KERNEL32(00000000,?), ref: 00170FA1
                                                                                                                                    • HeapFree.KERNEL32(00000000), ref: 00170FA8
                                                                                                                                      • Part of subcall function 00171193: GetProcessHeap.KERNEL32(00000008,00170BB1,?,00000000,?,00170BB1,?), ref: 001711A1
                                                                                                                                      • Part of subcall function 00171193: HeapAlloc.KERNEL32(00000000,?,00000000,?,00170BB1,?), ref: 001711A8
                                                                                                                                      • Part of subcall function 00171193: InitializeSecurityDescriptor.ADVAPI32(00000000,00000001,?,00000000,?,00170BB1,?), ref: 001711B7
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000001.00000002.1941164398.0000000000111000.00000020.00000001.01000000.00000003.sdmp, Offset: 00110000, based on PE: true
                                                                                                                                    • Associated: 00000001.00000002.1941133682.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941314606.00000000001DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941353126.00000000001E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_1_2_110000_file.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Heap$Process$Security$Free$AllocDescriptorLengthObjectUser$Dacl$CopyErrorInformationInitializeLast
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 4175595110-0
                                                                                                                                    • Opcode ID: 072cdd64f55bd3ab3beabb6f904de7e23bb0121de622da403df3a564fe2631b0
                                                                                                                                    • Instruction ID: 08623bc3e4eb80fcba04d4420ad9898817f48e4d9f4ca2726bfcaf90a4eae3e1
                                                                                                                                    • Opcode Fuzzy Hash: 072cdd64f55bd3ab3beabb6f904de7e23bb0121de622da403df3a564fe2631b0
                                                                                                                                    • Instruction Fuzzy Hash: 78713B72A0030AEBDF21DFA4DC45FAEBBB8BF09310F148115F919E6191DB719A45CBA0
                                                                                                                                    APIs
                                                                                                                                    • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 0019C4BD
                                                                                                                                    • RegCreateKeyExW.ADVAPI32(?,?,00000000,001ACC08,00000000,?,00000000,?,?), ref: 0019C544
                                                                                                                                    • RegCloseKey.ADVAPI32(00000000,00000000,00000000), ref: 0019C5A4
                                                                                                                                    • _wcslen.LIBCMT ref: 0019C5F4
                                                                                                                                    • _wcslen.LIBCMT ref: 0019C66F
                                                                                                                                    • RegSetValueExW.ADVAPI32(00000001,?,00000000,00000001,?,?), ref: 0019C6B2
                                                                                                                                    • RegSetValueExW.ADVAPI32(00000001,?,00000000,00000007,?,?), ref: 0019C7C1
                                                                                                                                    • RegSetValueExW.ADVAPI32(00000001,?,00000000,0000000B,?,00000008), ref: 0019C84D
                                                                                                                                    • RegCloseKey.ADVAPI32(?), ref: 0019C881
                                                                                                                                    • RegCloseKey.ADVAPI32(00000000), ref: 0019C88E
                                                                                                                                    • RegSetValueExW.ADVAPI32(00000001,?,00000000,00000003,00000000,00000000), ref: 0019C960
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000001.00000002.1941164398.0000000000111000.00000020.00000001.01000000.00000003.sdmp, Offset: 00110000, based on PE: true
                                                                                                                                    • Associated: 00000001.00000002.1941133682.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941314606.00000000001DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941353126.00000000001E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_1_2_110000_file.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Value$Close$_wcslen$ConnectCreateRegistry
                                                                                                                                    • String ID: REG_BINARY$REG_DWORD$REG_EXPAND_SZ$REG_MULTI_SZ$REG_QWORD$REG_SZ
                                                                                                                                    • API String ID: 9721498-966354055
                                                                                                                                    • Opcode ID: afba1cd1f9af86f618bd647368a17755ca8d3ce7eaef2819fa9c9836fa7f5fa1
                                                                                                                                    • Instruction ID: 466b921059310b2f281c4a031f484545ff7beaab43bdda145f18381a4c8c1b6d
                                                                                                                                    • Opcode Fuzzy Hash: afba1cd1f9af86f618bd647368a17755ca8d3ce7eaef2819fa9c9836fa7f5fa1
                                                                                                                                    • Instruction Fuzzy Hash: 6B1269356042019FDB18DF14D891A6AB7E5FF88714F05886DF89A9B3A2DB31FD81CB81
                                                                                                                                    APIs
                                                                                                                                    • CharUpperBuffW.USER32(?,?), ref: 001A09C6
                                                                                                                                    • _wcslen.LIBCMT ref: 001A0A01
                                                                                                                                    • SendMessageW.USER32(?,00001105,00000000,00000000), ref: 001A0A54
                                                                                                                                    • _wcslen.LIBCMT ref: 001A0A8A
                                                                                                                                    • _wcslen.LIBCMT ref: 001A0B06
                                                                                                                                    • _wcslen.LIBCMT ref: 001A0B81
                                                                                                                                      • Part of subcall function 0012F9F2: _wcslen.LIBCMT ref: 0012F9FD
                                                                                                                                      • Part of subcall function 00172BE8: SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 00172BFA
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000001.00000002.1941164398.0000000000111000.00000020.00000001.01000000.00000003.sdmp, Offset: 00110000, based on PE: true
                                                                                                                                    • Associated: 00000001.00000002.1941133682.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941314606.00000000001DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941353126.00000000001E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_1_2_110000_file.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: _wcslen$MessageSend$BuffCharUpper
                                                                                                                                    • String ID: CHECK$COLLAPSE$EXISTS$EXPAND$GETITEMCOUNT$GETSELECTED$GETTEXT$GETTOTALCOUNT$ISCHECKED$SELECT$UNCHECK
                                                                                                                                    • API String ID: 1103490817-4258414348
                                                                                                                                    • Opcode ID: 343667f9421a7defbc894f685f2d6c24b2c5c8710dd4873171b91b1425532640
                                                                                                                                    • Instruction ID: 4c255894d335385a19d34bcf906079075f3ec8a24979fb73a829bd217345872d
                                                                                                                                    • Opcode Fuzzy Hash: 343667f9421a7defbc894f685f2d6c24b2c5c8710dd4873171b91b1425532640
                                                                                                                                    • Instruction Fuzzy Hash: B5E1B1392083018FC719DF24C55096AB7F2BFA9314F15896DF89A9B3A2D731ED85CB81
                                                                                                                                    APIs
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000001.00000002.1941164398.0000000000111000.00000020.00000001.01000000.00000003.sdmp, Offset: 00110000, based on PE: true
                                                                                                                                    • Associated: 00000001.00000002.1941133682.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941314606.00000000001DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941353126.00000000001E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_1_2_110000_file.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: _wcslen$BuffCharUpper
                                                                                                                                    • String ID: HKCC$HKCR$HKCU$HKEY_CLASSES_ROOT$HKEY_CURRENT_CONFIG$HKEY_CURRENT_USER$HKEY_LOCAL_MACHINE$HKEY_USERS$HKLM$HKU
                                                                                                                                    • API String ID: 1256254125-909552448
                                                                                                                                    • Opcode ID: a05e3ea6c4dcdd00468db9dc7be9d559902d4dcc79babb3f76c459b097295f72
                                                                                                                                    • Instruction ID: f161fb04efa51243d1612094e897f49ded6b328e815e4c7db0524241adb6205a
                                                                                                                                    • Opcode Fuzzy Hash: a05e3ea6c4dcdd00468db9dc7be9d559902d4dcc79babb3f76c459b097295f72
                                                                                                                                    • Instruction Fuzzy Hash: A471D33260016A8BCF20DE7CC9515BE3391ABB57A4F550529F8A6AB284F735DD85C3E0
                                                                                                                                    APIs
                                                                                                                                    • _wcslen.LIBCMT ref: 001A835A
                                                                                                                                    • _wcslen.LIBCMT ref: 001A836E
                                                                                                                                    • _wcslen.LIBCMT ref: 001A8391
                                                                                                                                    • _wcslen.LIBCMT ref: 001A83B4
                                                                                                                                    • LoadImageW.USER32(00000000,?,00000001,?,?,00002010), ref: 001A83F2
                                                                                                                                    • LoadLibraryExW.KERNEL32(?,00000000,00000032,?,?,00000001,?,?,?,001A361A,?), ref: 001A844E
                                                                                                                                    • LoadImageW.USER32(?,?,00000001,?,?,00000000), ref: 001A8487
                                                                                                                                    • LoadImageW.USER32(00000000,?,00000001,?,?,00000000), ref: 001A84CA
                                                                                                                                    • LoadImageW.USER32(?,?,00000001,?,?,00000000), ref: 001A8501
                                                                                                                                    • FreeLibrary.KERNEL32(?), ref: 001A850D
                                                                                                                                    • ExtractIconExW.SHELL32(?,00000000,00000000,00000000,00000001), ref: 001A851D
                                                                                                                                    • DestroyIcon.USER32(?), ref: 001A852C
                                                                                                                                    • SendMessageW.USER32(?,00000170,00000000,00000000), ref: 001A8549
                                                                                                                                    • SendMessageW.USER32(?,00000064,00000172,00000001), ref: 001A8555
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000001.00000002.1941164398.0000000000111000.00000020.00000001.01000000.00000003.sdmp, Offset: 00110000, based on PE: true
                                                                                                                                    • Associated: 00000001.00000002.1941133682.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941314606.00000000001DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941353126.00000000001E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_1_2_110000_file.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Load$Image_wcslen$IconLibraryMessageSend$DestroyExtractFree
                                                                                                                                    • String ID: .dll$.exe$.icl
                                                                                                                                    • API String ID: 799131459-1154884017
                                                                                                                                    • Opcode ID: c2c79e17e341efbfd633b3cf05feabcee28d4fb99393c1146dd3137fbb7cf4bd
                                                                                                                                    • Instruction ID: a98ee35bcd8e1783fa477f3d260230bb0ae1a6f0ab3feb107bd38ce6bede745f
                                                                                                                                    • Opcode Fuzzy Hash: c2c79e17e341efbfd633b3cf05feabcee28d4fb99393c1146dd3137fbb7cf4bd
                                                                                                                                    • Instruction Fuzzy Hash: 7861CF71A40215BFEB14DF64CC85BFE77A8BF19B21F10460AF815D61D1EB74AA90CBA0
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000001.00000002.1941164398.0000000000111000.00000020.00000001.01000000.00000003.sdmp, Offset: 00110000, based on PE: true
                                                                                                                                    • Associated: 00000001.00000002.1941133682.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941314606.00000000001DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941353126.00000000001E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_1_2_110000_file.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID: "$#OnAutoItStartRegister$#ce$#comments-end$#comments-start$#cs$#include$#include-once$#notrayicon$#pragma compile$#requireadmin$'$Bad directive syntax error$Cannot parse #include$Unterminated group of comments
                                                                                                                                    • API String ID: 0-1645009161
                                                                                                                                    • Opcode ID: 84619f3b800967df326aed1b02179a1f272117f2f7ebc5e367d22c85534b89ea
                                                                                                                                    • Instruction ID: 2ddedd993c7aff650c0483aecc5cfe4d8c9687df24302f3282cbcf4cc4a3f555
                                                                                                                                    • Opcode Fuzzy Hash: 84619f3b800967df326aed1b02179a1f272117f2f7ebc5e367d22c85534b89ea
                                                                                                                                    • Instruction Fuzzy Hash: 02810671604605BBDB28AF60DC56FEE3BB9AF25300F044034FC15AA2D6EB70D996C7A1
                                                                                                                                    APIs
                                                                                                                                    • CharLowerBuffW.USER32(?,?), ref: 00183EF8
                                                                                                                                    • _wcslen.LIBCMT ref: 00183F03
                                                                                                                                    • _wcslen.LIBCMT ref: 00183F5A
                                                                                                                                    • _wcslen.LIBCMT ref: 00183F98
                                                                                                                                    • GetDriveTypeW.KERNEL32(?), ref: 00183FD6
                                                                                                                                    • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 0018401E
                                                                                                                                    • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 00184059
                                                                                                                                    • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 00184087
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000001.00000002.1941164398.0000000000111000.00000020.00000001.01000000.00000003.sdmp, Offset: 00110000, based on PE: true
                                                                                                                                    • Associated: 00000001.00000002.1941133682.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941314606.00000000001DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941353126.00000000001E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_1_2_110000_file.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: SendString_wcslen$BuffCharDriveLowerType
                                                                                                                                    • String ID: type cdaudio alias cd wait$ wait$close$close cd wait$closed$open$open $set cd door
                                                                                                                                    • API String ID: 1839972693-4113822522
                                                                                                                                    • Opcode ID: cdc66b5d2209af9f84f49fa6c325d423d87eb90b87b883ee19805bbeaabfd106
                                                                                                                                    • Instruction ID: 0472b75637d1a9f5270002f887426bbd2ec631f16e9dbee5306cf2634cf764bd
                                                                                                                                    • Opcode Fuzzy Hash: cdc66b5d2209af9f84f49fa6c325d423d87eb90b87b883ee19805bbeaabfd106
                                                                                                                                    • Instruction Fuzzy Hash: 1071E5326042129FC314EF24C8809ABB7F4FFA4764F04492DF9A597251EB31EE85CB92
                                                                                                                                    APIs
                                                                                                                                    • LoadIconW.USER32(00000063), ref: 00175A2E
                                                                                                                                    • SendMessageW.USER32(?,00000080,00000000,00000000), ref: 00175A40
                                                                                                                                    • SetWindowTextW.USER32(?,?), ref: 00175A57
                                                                                                                                    • GetDlgItem.USER32(?,000003EA), ref: 00175A6C
                                                                                                                                    • SetWindowTextW.USER32(00000000,?), ref: 00175A72
                                                                                                                                    • GetDlgItem.USER32(?,000003E9), ref: 00175A82
                                                                                                                                    • SetWindowTextW.USER32(00000000,?), ref: 00175A88
                                                                                                                                    • SendDlgItemMessageW.USER32(?,000003E9,000000CC,?,00000000), ref: 00175AA9
                                                                                                                                    • SendDlgItemMessageW.USER32(?,000003E9,000000C5,00000000,00000000), ref: 00175AC3
                                                                                                                                    • GetWindowRect.USER32(?,?), ref: 00175ACC
                                                                                                                                    • _wcslen.LIBCMT ref: 00175B33
                                                                                                                                    • SetWindowTextW.USER32(?,?), ref: 00175B6F
                                                                                                                                    • GetDesktopWindow.USER32 ref: 00175B75
                                                                                                                                    • GetWindowRect.USER32(00000000), ref: 00175B7C
                                                                                                                                    • MoveWindow.USER32(?,?,00000080,00000000,?,00000000), ref: 00175BD3
                                                                                                                                    • GetClientRect.USER32(?,?), ref: 00175BE0
                                                                                                                                    • PostMessageW.USER32(?,00000005,00000000,?), ref: 00175C05
                                                                                                                                    • SetTimer.USER32(?,0000040A,00000000,00000000), ref: 00175C2F
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000001.00000002.1941164398.0000000000111000.00000020.00000001.01000000.00000003.sdmp, Offset: 00110000, based on PE: true
                                                                                                                                    • Associated: 00000001.00000002.1941133682.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941314606.00000000001DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941353126.00000000001E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_1_2_110000_file.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Window$ItemMessageText$RectSend$ClientDesktopIconLoadMovePostTimer_wcslen
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 895679908-0
                                                                                                                                    • Opcode ID: 5ab11a3fe97f3efc72f745c97f6a3aa69f49ca89d132734df563ed01259412d9
                                                                                                                                    • Instruction ID: e09eb13ae6e1f1bcd8a3b1ecdedafb842dd55f9a405404b9095cdfab69aeafc0
                                                                                                                                    • Opcode Fuzzy Hash: 5ab11a3fe97f3efc72f745c97f6a3aa69f49ca89d132734df563ed01259412d9
                                                                                                                                    • Instruction Fuzzy Hash: 8A715231900B05AFDB20DFA8CE45B6EBBF6FF48715F104518E54AA3590D7B5E944CB50
                                                                                                                                    APIs
                                                                                                                                    • LoadCursorW.USER32(00000000,00007F89), ref: 0018FE27
                                                                                                                                    • LoadCursorW.USER32(00000000,00007F8A), ref: 0018FE32
                                                                                                                                    • LoadCursorW.USER32(00000000,00007F00), ref: 0018FE3D
                                                                                                                                    • LoadCursorW.USER32(00000000,00007F03), ref: 0018FE48
                                                                                                                                    • LoadCursorW.USER32(00000000,00007F8B), ref: 0018FE53
                                                                                                                                    • LoadCursorW.USER32(00000000,00007F01), ref: 0018FE5E
                                                                                                                                    • LoadCursorW.USER32(00000000,00007F81), ref: 0018FE69
                                                                                                                                    • LoadCursorW.USER32(00000000,00007F88), ref: 0018FE74
                                                                                                                                    • LoadCursorW.USER32(00000000,00007F80), ref: 0018FE7F
                                                                                                                                    • LoadCursorW.USER32(00000000,00007F86), ref: 0018FE8A
                                                                                                                                    • LoadCursorW.USER32(00000000,00007F83), ref: 0018FE95
                                                                                                                                    • LoadCursorW.USER32(00000000,00007F85), ref: 0018FEA0
                                                                                                                                    • LoadCursorW.USER32(00000000,00007F82), ref: 0018FEAB
                                                                                                                                    • LoadCursorW.USER32(00000000,00007F84), ref: 0018FEB6
                                                                                                                                    • LoadCursorW.USER32(00000000,00007F04), ref: 0018FEC1
                                                                                                                                    • LoadCursorW.USER32(00000000,00007F02), ref: 0018FECC
                                                                                                                                    • GetCursorInfo.USER32(?), ref: 0018FEDC
                                                                                                                                    • GetLastError.KERNEL32 ref: 0018FF1E
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000001.00000002.1941164398.0000000000111000.00000020.00000001.01000000.00000003.sdmp, Offset: 00110000, based on PE: true
                                                                                                                                    • Associated: 00000001.00000002.1941133682.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941314606.00000000001DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941353126.00000000001E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_1_2_110000_file.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Cursor$Load$ErrorInfoLast
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 3215588206-0
                                                                                                                                    • Opcode ID: 999ccb1e1a3cb1e36b882da5eb6abf0c1a21fcc0d83b600789d262d0017aa76d
                                                                                                                                    • Instruction ID: 59c4be4fd9390a202f79357dc031c35964daa9d9892f9c8a9a837318f88deebd
                                                                                                                                    • Opcode Fuzzy Hash: 999ccb1e1a3cb1e36b882da5eb6abf0c1a21fcc0d83b600789d262d0017aa76d
                                                                                                                                    • Instruction Fuzzy Hash: 3E4151B0D443196ADB109FBA8C8985EBFE8FF04354B50452AF11DE7281DB78A9418F91
                                                                                                                                    APIs
                                                                                                                                    • __scrt_initialize_thread_safe_statics_platform_specific.LIBCMT ref: 001300C6
                                                                                                                                      • Part of subcall function 001300ED: InitializeCriticalSectionAndSpinCount.KERNEL32(001E070C,00000FA0,AC74D7D3,?,?,?,?,001523B3,000000FF), ref: 0013011C
                                                                                                                                      • Part of subcall function 001300ED: GetModuleHandleW.KERNEL32(api-ms-win-core-synch-l1-2-0.dll,?,?,?,?,001523B3,000000FF), ref: 00130127
                                                                                                                                      • Part of subcall function 001300ED: GetModuleHandleW.KERNEL32(kernel32.dll,?,?,?,?,001523B3,000000FF), ref: 00130138
                                                                                                                                      • Part of subcall function 001300ED: GetProcAddress.KERNEL32(00000000,InitializeConditionVariable), ref: 0013014E
                                                                                                                                      • Part of subcall function 001300ED: GetProcAddress.KERNEL32(00000000,SleepConditionVariableCS), ref: 0013015C
                                                                                                                                      • Part of subcall function 001300ED: GetProcAddress.KERNEL32(00000000,WakeAllConditionVariable), ref: 0013016A
                                                                                                                                      • Part of subcall function 001300ED: __crt_fast_encode_pointer.LIBVCRUNTIME ref: 00130195
                                                                                                                                      • Part of subcall function 001300ED: __crt_fast_encode_pointer.LIBVCRUNTIME ref: 001301A0
                                                                                                                                    • ___scrt_fastfail.LIBCMT ref: 001300E7
                                                                                                                                      • Part of subcall function 001300A3: __onexit.LIBCMT ref: 001300A9
                                                                                                                                    Strings
                                                                                                                                    • api-ms-win-core-synch-l1-2-0.dll, xrefs: 00130122
                                                                                                                                    • WakeAllConditionVariable, xrefs: 00130162
                                                                                                                                    • SleepConditionVariableCS, xrefs: 00130154
                                                                                                                                    • kernel32.dll, xrefs: 00130133
                                                                                                                                    • InitializeConditionVariable, xrefs: 00130148
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000001.00000002.1941164398.0000000000111000.00000020.00000001.01000000.00000003.sdmp, Offset: 00110000, based on PE: true
                                                                                                                                    • Associated: 00000001.00000002.1941133682.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941314606.00000000001DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941353126.00000000001E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_1_2_110000_file.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: AddressProc$HandleModule__crt_fast_encode_pointer$CountCriticalInitializeSectionSpin___scrt_fastfail__onexit__scrt_initialize_thread_safe_statics_platform_specific
                                                                                                                                    • String ID: InitializeConditionVariable$SleepConditionVariableCS$WakeAllConditionVariable$api-ms-win-core-synch-l1-2-0.dll$kernel32.dll
                                                                                                                                    • API String ID: 66158676-1714406822
                                                                                                                                    • Opcode ID: 914054f235a9031b54ab4527f390e5a4f8d2c8e37253b869ae9afbe3390f9390
                                                                                                                                    • Instruction ID: c32616d2667cc49ad41dad42185a65ecdd71e750cd4be0a7ad4e34dd190a1bc9
                                                                                                                                    • Opcode Fuzzy Hash: 914054f235a9031b54ab4527f390e5a4f8d2c8e37253b869ae9afbe3390f9390
                                                                                                                                    • Instruction Fuzzy Hash: C921F936A44710ABE7236BE4AC55B6E73E4EB0EF51F010139F801E6A91DBB49C808AD0
                                                                                                                                    APIs
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000001.00000002.1941164398.0000000000111000.00000020.00000001.01000000.00000003.sdmp, Offset: 00110000, based on PE: true
                                                                                                                                    • Associated: 00000001.00000002.1941133682.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941314606.00000000001DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941353126.00000000001E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_1_2_110000_file.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: _wcslen
                                                                                                                                    • String ID: CLASS$CLASSNN$INSTANCE$NAME$REGEXPCLASS$TEXT
                                                                                                                                    • API String ID: 176396367-1603158881
                                                                                                                                    • Opcode ID: 40be71fddd1bf7fa556bed8aa82335a7c65f56569f77f2aa89f4d040acd00102
                                                                                                                                    • Instruction ID: 2bcb49648df843f38da2c06b6fdab0e826e43f52d61d6c7ca5e6a188e6a7f67e
                                                                                                                                    • Opcode Fuzzy Hash: 40be71fddd1bf7fa556bed8aa82335a7c65f56569f77f2aa89f4d040acd00102
                                                                                                                                    • Instruction Fuzzy Hash: 83E1B532A00516ABCB289F78C4517EEFBB5BF54710F55C12AE46AB7240DB30AE85E790
                                                                                                                                    APIs
                                                                                                                                    • CharLowerBuffW.USER32(00000000,00000000,001ACC08), ref: 00184527
                                                                                                                                    • _wcslen.LIBCMT ref: 0018453B
                                                                                                                                    • _wcslen.LIBCMT ref: 00184599
                                                                                                                                    • _wcslen.LIBCMT ref: 001845F4
                                                                                                                                    • _wcslen.LIBCMT ref: 0018463F
                                                                                                                                    • _wcslen.LIBCMT ref: 001846A7
                                                                                                                                      • Part of subcall function 0012F9F2: _wcslen.LIBCMT ref: 0012F9FD
                                                                                                                                    • GetDriveTypeW.KERNEL32(?,001D6BF0,00000061), ref: 00184743
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000001.00000002.1941164398.0000000000111000.00000020.00000001.01000000.00000003.sdmp, Offset: 00110000, based on PE: true
                                                                                                                                    • Associated: 00000001.00000002.1941133682.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941314606.00000000001DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941353126.00000000001E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_1_2_110000_file.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: _wcslen$BuffCharDriveLowerType
                                                                                                                                    • String ID: all$cdrom$fixed$network$ramdisk$removable$unknown
                                                                                                                                    • API String ID: 2055661098-1000479233
                                                                                                                                    • Opcode ID: 0d94e4816fddd0d8adc61276100aaca6e206f7bc3a82cf8181dce43e88f287ab
                                                                                                                                    • Instruction ID: 94e39266ce0829dc4728b2dc5cade7106749dea74d1112e8159e81792672f31c
                                                                                                                                    • Opcode Fuzzy Hash: 0d94e4816fddd0d8adc61276100aaca6e206f7bc3a82cf8181dce43e88f287ab
                                                                                                                                    • Instruction Fuzzy Hash: 35B1C3316083039FC714EF28C890A6EB7E5AFA5764F50492DF496C7291EB30DA85CF92
                                                                                                                                    APIs
                                                                                                                                    • LoadLibraryA.KERNEL32(kernel32.dll,?,001ACC08), ref: 001940BB
                                                                                                                                    • GetProcAddress.KERNEL32(00000000,GetModuleHandleExW), ref: 001940CD
                                                                                                                                    • GetModuleFileNameW.KERNEL32(?,?,00000104,?,?,?,001ACC08), ref: 001940F2
                                                                                                                                    • FreeLibrary.KERNEL32(00000000,?,001ACC08), ref: 0019413E
                                                                                                                                    • StringFromGUID2.OLE32(?,?,00000028,?,001ACC08), ref: 001941A8
                                                                                                                                    • SysFreeString.OLEAUT32(00000009), ref: 00194262
                                                                                                                                    • QueryPathOfRegTypeLib.OLEAUT32(?,?,?,?,?), ref: 001942C8
                                                                                                                                    • SysFreeString.OLEAUT32(?), ref: 001942F2
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000001.00000002.1941164398.0000000000111000.00000020.00000001.01000000.00000003.sdmp, Offset: 00110000, based on PE: true
                                                                                                                                    • Associated: 00000001.00000002.1941133682.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941314606.00000000001DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941353126.00000000001E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_1_2_110000_file.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: FreeString$Library$AddressFileFromLoadModuleNamePathProcQueryType
                                                                                                                                    • String ID: GetModuleHandleExW$kernel32.dll
                                                                                                                                    • API String ID: 354098117-199464113
                                                                                                                                    • Opcode ID: d824b0e24bd3ea33d631adc54460ea74b00c68a7d8b7cd2b6730dbccc9af4d23
                                                                                                                                    • Instruction ID: cea7e6658ba33b9db9e69ef3ca03db7039f31e843b2899bcadf5d210592efed8
                                                                                                                                    • Opcode Fuzzy Hash: d824b0e24bd3ea33d631adc54460ea74b00c68a7d8b7cd2b6730dbccc9af4d23
                                                                                                                                    • Instruction Fuzzy Hash: 6D122875A00219EFDF14CF94C884EAEBBB5FF49314F258098E9059B251D731EE86CBA0
                                                                                                                                    APIs
                                                                                                                                    • GetMenuItemCount.USER32(001E1990), ref: 00152F8D
                                                                                                                                    • GetMenuItemCount.USER32(001E1990), ref: 0015303D
                                                                                                                                    • GetCursorPos.USER32(?), ref: 00153081
                                                                                                                                    • SetForegroundWindow.USER32(00000000), ref: 0015308A
                                                                                                                                    • TrackPopupMenuEx.USER32(001E1990,00000000,?,00000000,00000000,00000000), ref: 0015309D
                                                                                                                                    • PostMessageW.USER32(00000000,00000000,00000000,00000000), ref: 001530A9
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000001.00000002.1941164398.0000000000111000.00000020.00000001.01000000.00000003.sdmp, Offset: 00110000, based on PE: true
                                                                                                                                    • Associated: 00000001.00000002.1941133682.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941314606.00000000001DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941353126.00000000001E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_1_2_110000_file.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Menu$CountItem$CursorForegroundMessagePopupPostTrackWindow
                                                                                                                                    • String ID: 0
                                                                                                                                    • API String ID: 36266755-4108050209
                                                                                                                                    • Opcode ID: 5f520776715e92b08484c285579db0ecd5fa37baa776e3de0794fbad61ee555b
                                                                                                                                    • Instruction ID: a5f395f1801c2d6359be300893b21e5014ffe04c875c02c8ea14a4de4be8df73
                                                                                                                                    • Opcode Fuzzy Hash: 5f520776715e92b08484c285579db0ecd5fa37baa776e3de0794fbad61ee555b
                                                                                                                                    • Instruction Fuzzy Hash: 93713771644205FEEB299F64DC89FAABF64FF02364F204216F9346A1E0C7B1A954CB90
                                                                                                                                    APIs
                                                                                                                                    • DestroyWindow.USER32(00000000,?), ref: 001A6DEB
                                                                                                                                      • Part of subcall function 00116B57: _wcslen.LIBCMT ref: 00116B6A
                                                                                                                                    • CreateWindowExW.USER32(00000008,tooltips_class32,00000000,?,80000000,80000000,80000000,80000000,?,00000000,00000000,?), ref: 001A6E5F
                                                                                                                                    • SendMessageW.USER32(00000000,00000433,00000000,00000030), ref: 001A6E81
                                                                                                                                    • SendMessageW.USER32(00000000,00000432,00000000,00000030), ref: 001A6E94
                                                                                                                                    • DestroyWindow.USER32(?), ref: 001A6EB5
                                                                                                                                    • CreateWindowExW.USER32(00000008,tooltips_class32,00000000,?,80000000,80000000,80000000,80000000,?,00000000,00110000,00000000), ref: 001A6EE4
                                                                                                                                    • SendMessageW.USER32(00000000,00000432,00000000,00000030), ref: 001A6EFD
                                                                                                                                    • GetDesktopWindow.USER32 ref: 001A6F16
                                                                                                                                    • GetWindowRect.USER32(00000000), ref: 001A6F1D
                                                                                                                                    • SendMessageW.USER32(00000000,00000418,00000000,?), ref: 001A6F35
                                                                                                                                    • SendMessageW.USER32(00000000,00000421,?,00000000), ref: 001A6F4D
                                                                                                                                      • Part of subcall function 00129944: GetWindowLongW.USER32(?,000000EB), ref: 00129952
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000001.00000002.1941164398.0000000000111000.00000020.00000001.01000000.00000003.sdmp, Offset: 00110000, based on PE: true
                                                                                                                                    • Associated: 00000001.00000002.1941133682.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941314606.00000000001DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941353126.00000000001E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_1_2_110000_file.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Window$MessageSend$CreateDestroy$DesktopLongRect_wcslen
                                                                                                                                    • String ID: 0$tooltips_class32
                                                                                                                                    • API String ID: 2429346358-3619404913
                                                                                                                                    • Opcode ID: 2c2f9958f86914f56a545eaaf2987b559a14a7dc1b4b5bb9c477fceffb5a2cb7
                                                                                                                                    • Instruction ID: 0a2dae6a8673a6342ad05d83c464f7a9ffe101086f62a0a8be6b116ecfef2c33
                                                                                                                                    • Opcode Fuzzy Hash: 2c2f9958f86914f56a545eaaf2987b559a14a7dc1b4b5bb9c477fceffb5a2cb7
                                                                                                                                    • Instruction Fuzzy Hash: 84716778144244AFDB21CF28DC94FBABBE9FB8A304F08041EF999872A1C770A945CB51
                                                                                                                                    APIs
                                                                                                                                      • Part of subcall function 00129BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00129BB2
                                                                                                                                    • DragQueryPoint.SHELL32(?,?), ref: 001A9147
                                                                                                                                      • Part of subcall function 001A7674: ClientToScreen.USER32(?,?), ref: 001A769A
                                                                                                                                      • Part of subcall function 001A7674: GetWindowRect.USER32(?,?), ref: 001A7710
                                                                                                                                      • Part of subcall function 001A7674: PtInRect.USER32(?,?,001A8B89), ref: 001A7720
                                                                                                                                    • SendMessageW.USER32(?,000000B0,?,?), ref: 001A91B0
                                                                                                                                    • DragQueryFileW.SHELL32(?,000000FF,00000000,00000000), ref: 001A91BB
                                                                                                                                    • DragQueryFileW.SHELL32(?,00000000,?,00000104), ref: 001A91DE
                                                                                                                                    • SendMessageW.USER32(?,000000C2,00000001,?), ref: 001A9225
                                                                                                                                    • SendMessageW.USER32(?,000000B0,?,?), ref: 001A923E
                                                                                                                                    • SendMessageW.USER32(?,000000B1,?,?), ref: 001A9255
                                                                                                                                    • SendMessageW.USER32(?,000000B1,?,?), ref: 001A9277
                                                                                                                                    • DragFinish.SHELL32(?), ref: 001A927E
                                                                                                                                    • DefDlgProcW.USER32(?,00000233,?,00000000,?,?,?), ref: 001A9371
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000001.00000002.1941164398.0000000000111000.00000020.00000001.01000000.00000003.sdmp, Offset: 00110000, based on PE: true
                                                                                                                                    • Associated: 00000001.00000002.1941133682.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941314606.00000000001DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941353126.00000000001E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_1_2_110000_file.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: MessageSend$Drag$Query$FileRectWindow$ClientFinishLongPointProcScreen
                                                                                                                                    • String ID: @GUI_DRAGFILE$@GUI_DRAGID$@GUI_DROPID
                                                                                                                                    • API String ID: 221274066-3440237614
                                                                                                                                    • Opcode ID: 2af42d13a9c312964b08f4d873f9f9a7ea4e6994561293056f1c3cf661d43e77
                                                                                                                                    • Instruction ID: 58911a160798fae4085e71cfa98c49424545c1aacbf3403c8d09ff4042b0c67b
                                                                                                                                    • Opcode Fuzzy Hash: 2af42d13a9c312964b08f4d873f9f9a7ea4e6994561293056f1c3cf661d43e77
                                                                                                                                    • Instruction Fuzzy Hash: E7617C71108301AFC705DF64DC85DAFBBE8FF99750F00092EF596962A1DB309A89CB92
                                                                                                                                    APIs
                                                                                                                                    • InternetConnectW.WININET(?,?,?,?,?,?,00000000,00000000), ref: 0018C4B0
                                                                                                                                    • GetLastError.KERNEL32(?,00000003,?,?,?,?,?,?), ref: 0018C4C3
                                                                                                                                    • SetEvent.KERNEL32(?,?,00000003,?,?,?,?,?,?), ref: 0018C4D7
                                                                                                                                    • HttpOpenRequestW.WININET(00000000,00000000,?,00000000,00000000,00000000,?,00000000), ref: 0018C4F0
                                                                                                                                    • InternetQueryOptionW.WININET(00000000,0000001F,?,?), ref: 0018C533
                                                                                                                                    • InternetSetOptionW.WININET(00000000,0000001F,00000100,00000004), ref: 0018C549
                                                                                                                                    • HttpSendRequestW.WININET(00000000,00000000,00000000,00000000,00000000), ref: 0018C554
                                                                                                                                    • HttpQueryInfoW.WININET(00000000,00000005,?,?,?), ref: 0018C584
                                                                                                                                    • GetLastError.KERNEL32(?,00000003,?,?,?,?,?,?), ref: 0018C5DC
                                                                                                                                    • SetEvent.KERNEL32(?,?,00000003,?,?,?,?,?,?), ref: 0018C5F0
                                                                                                                                    • InternetCloseHandle.WININET(00000000), ref: 0018C5FB
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000001.00000002.1941164398.0000000000111000.00000020.00000001.01000000.00000003.sdmp, Offset: 00110000, based on PE: true
                                                                                                                                    • Associated: 00000001.00000002.1941133682.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941314606.00000000001DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941353126.00000000001E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_1_2_110000_file.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Internet$Http$ErrorEventLastOptionQueryRequest$CloseConnectHandleInfoOpenSend
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 3800310941-3916222277
                                                                                                                                    • Opcode ID: 7fd70569f4d46b4f879f0cf638ed6b74eded294918ad87b1c790f85b3fc79c1a
                                                                                                                                    • Instruction ID: 382ae1742bfbc42151d3689ea5ca046381a863de77e7b147aae53a25e061e7f3
                                                                                                                                    • Opcode Fuzzy Hash: 7fd70569f4d46b4f879f0cf638ed6b74eded294918ad87b1c790f85b3fc79c1a
                                                                                                                                    • Instruction Fuzzy Hash: D0513DB1600605BFDB21AFA4C988AAB7BFCFF09754F10441AF94596650DB34EA449FB0
                                                                                                                                    APIs
                                                                                                                                    • CreateFileW.KERNEL32(?,80000000,00000000,00000000,00000003,00000000,00000000,?,00000000,?), ref: 001A8592
                                                                                                                                    • GetFileSize.KERNEL32(00000000,00000000), ref: 001A85A2
                                                                                                                                    • GlobalAlloc.KERNEL32(00000002,00000000), ref: 001A85AD
                                                                                                                                    • CloseHandle.KERNEL32(00000000), ref: 001A85BA
                                                                                                                                    • GlobalLock.KERNEL32(00000000), ref: 001A85C8
                                                                                                                                    • ReadFile.KERNEL32(00000000,00000000,00000000,?,00000000), ref: 001A85D7
                                                                                                                                    • GlobalUnlock.KERNEL32(00000000), ref: 001A85E0
                                                                                                                                    • CloseHandle.KERNEL32(00000000), ref: 001A85E7
                                                                                                                                    • CreateStreamOnHGlobal.OLE32(00000000,00000001,?), ref: 001A85F8
                                                                                                                                    • OleLoadPicture.OLEAUT32(?,00000000,00000000,001AFC38,?), ref: 001A8611
                                                                                                                                    • GlobalFree.KERNEL32(00000000), ref: 001A8621
                                                                                                                                    • GetObjectW.GDI32(?,00000018,000000FF), ref: 001A8641
                                                                                                                                    • CopyImage.USER32(?,00000000,00000000,?,00002000), ref: 001A8671
                                                                                                                                    • DeleteObject.GDI32(00000000), ref: 001A8699
                                                                                                                                    • SendMessageW.USER32(?,00000172,00000000,00000000), ref: 001A86AF
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000001.00000002.1941164398.0000000000111000.00000020.00000001.01000000.00000003.sdmp, Offset: 00110000, based on PE: true
                                                                                                                                    • Associated: 00000001.00000002.1941133682.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941314606.00000000001DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941353126.00000000001E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_1_2_110000_file.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Global$File$CloseCreateHandleObject$AllocCopyDeleteFreeImageLoadLockMessagePictureReadSendSizeStreamUnlock
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 3840717409-0
                                                                                                                                    • Opcode ID: ad43a7b62b4c47ec34e37c64d49cbce1d4eb7ba0e9b4e5ed11382eba0ee93461
                                                                                                                                    • Instruction ID: 24823edc82813c35e7ec4870b5c1a2a49c44a17b736b34c26d695f033ce8b345
                                                                                                                                    • Opcode Fuzzy Hash: ad43a7b62b4c47ec34e37c64d49cbce1d4eb7ba0e9b4e5ed11382eba0ee93461
                                                                                                                                    • Instruction Fuzzy Hash: E741F875600208AFDB11DFA5DC48EABBBB8FF8AB15F144159F909E7260DB309D41CBA0
                                                                                                                                    APIs
                                                                                                                                    • VariantInit.OLEAUT32(00000000), ref: 00181502
                                                                                                                                    • VariantCopy.OLEAUT32(?,?), ref: 0018150B
                                                                                                                                    • VariantClear.OLEAUT32(?), ref: 00181517
                                                                                                                                    • VariantTimeToSystemTime.OLEAUT32(?,?,?), ref: 001815FB
                                                                                                                                    • VarR8FromDec.OLEAUT32(?,?), ref: 00181657
                                                                                                                                    • VariantInit.OLEAUT32(?), ref: 00181708
                                                                                                                                    • SysFreeString.OLEAUT32(?), ref: 0018178C
                                                                                                                                    • VariantClear.OLEAUT32(?), ref: 001817D8
                                                                                                                                    • VariantClear.OLEAUT32(?), ref: 001817E7
                                                                                                                                    • VariantInit.OLEAUT32(00000000), ref: 00181823
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000001.00000002.1941164398.0000000000111000.00000020.00000001.01000000.00000003.sdmp, Offset: 00110000, based on PE: true
                                                                                                                                    • Associated: 00000001.00000002.1941133682.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941314606.00000000001DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941353126.00000000001E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_1_2_110000_file.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Variant$ClearInit$Time$CopyFreeFromStringSystem
                                                                                                                                    • String ID: %4d%02d%02d%02d%02d%02d$Default
                                                                                                                                    • API String ID: 1234038744-3931177956
                                                                                                                                    • Opcode ID: 9693ddacca99dd9dd95775ab4e256dcf703ae524d46ba4fd0b0ae3fc2ac9a867
                                                                                                                                    • Instruction ID: fe0961081f1d6185c0e46b8e779762c1d9e210058a1b8429085ecf41c85b528e
                                                                                                                                    • Opcode Fuzzy Hash: 9693ddacca99dd9dd95775ab4e256dcf703ae524d46ba4fd0b0ae3fc2ac9a867
                                                                                                                                    • Instruction Fuzzy Hash: 87D1F433A00115EBDB18AF65E885B7DB7B9BF46700F11806AF446AB580DB30DE92DF91
                                                                                                                                    APIs
                                                                                                                                      • Part of subcall function 00119CB3: _wcslen.LIBCMT ref: 00119CBD
                                                                                                                                      • Part of subcall function 0019C998: CharUpperBuffW.USER32(?,?,?,?,?,?,?,0019B6AE,?,?), ref: 0019C9B5
                                                                                                                                      • Part of subcall function 0019C998: _wcslen.LIBCMT ref: 0019C9F1
                                                                                                                                      • Part of subcall function 0019C998: _wcslen.LIBCMT ref: 0019CA68
                                                                                                                                      • Part of subcall function 0019C998: _wcslen.LIBCMT ref: 0019CA9E
                                                                                                                                    • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 0019B6F4
                                                                                                                                    • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?), ref: 0019B772
                                                                                                                                    • RegDeleteValueW.ADVAPI32(?,?), ref: 0019B80A
                                                                                                                                    • RegCloseKey.ADVAPI32(?), ref: 0019B87E
                                                                                                                                    • RegCloseKey.ADVAPI32(?), ref: 0019B89C
                                                                                                                                    • LoadLibraryA.KERNEL32(advapi32.dll), ref: 0019B8F2
                                                                                                                                    • GetProcAddress.KERNEL32(00000000,RegDeleteKeyExW), ref: 0019B904
                                                                                                                                    • RegDeleteKeyW.ADVAPI32(?,?), ref: 0019B922
                                                                                                                                    • FreeLibrary.KERNEL32(00000000), ref: 0019B983
                                                                                                                                    • RegCloseKey.ADVAPI32(00000000), ref: 0019B994
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000001.00000002.1941164398.0000000000111000.00000020.00000001.01000000.00000003.sdmp, Offset: 00110000, based on PE: true
                                                                                                                                    • Associated: 00000001.00000002.1941133682.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941314606.00000000001DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941353126.00000000001E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_1_2_110000_file.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: _wcslen$Close$DeleteLibrary$AddressBuffCharConnectFreeLoadOpenProcRegistryUpperValue
                                                                                                                                    • String ID: RegDeleteKeyExW$advapi32.dll
                                                                                                                                    • API String ID: 146587525-4033151799
                                                                                                                                    • Opcode ID: b83b99dcf0d014b4a5ebf47625d7007707b20b648de69c59e56133590136916d
                                                                                                                                    • Instruction ID: 683c81f9a221a71863496086a45047bc102771d544fe36b68d3626e96dc034bd
                                                                                                                                    • Opcode Fuzzy Hash: b83b99dcf0d014b4a5ebf47625d7007707b20b648de69c59e56133590136916d
                                                                                                                                    • Instruction Fuzzy Hash: C5C18C74208201AFDB14DF14D5D4F6ABBE5BF84308F14855CF5AA8B2A2CB71EC85CB91
                                                                                                                                    APIs
                                                                                                                                    • GetDC.USER32(00000000), ref: 001925D8
                                                                                                                                    • CreateCompatibleBitmap.GDI32(00000000,?,?), ref: 001925E8
                                                                                                                                    • CreateCompatibleDC.GDI32(?), ref: 001925F4
                                                                                                                                    • SelectObject.GDI32(00000000,?), ref: 00192601
                                                                                                                                    • StretchBlt.GDI32(?,00000000,00000000,?,?,?,00000006,?,?,?,00CC0020), ref: 0019266D
                                                                                                                                    • GetDIBits.GDI32(?,?,00000000,00000000,00000000,00000028,00000000), ref: 001926AC
                                                                                                                                    • GetDIBits.GDI32(?,?,00000000,?,00000000,00000028,00000000), ref: 001926D0
                                                                                                                                    • SelectObject.GDI32(?,?), ref: 001926D8
                                                                                                                                    • DeleteObject.GDI32(?), ref: 001926E1
                                                                                                                                    • DeleteDC.GDI32(?), ref: 001926E8
                                                                                                                                    • ReleaseDC.USER32(00000000,?), ref: 001926F3
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000001.00000002.1941164398.0000000000111000.00000020.00000001.01000000.00000003.sdmp, Offset: 00110000, based on PE: true
                                                                                                                                    • Associated: 00000001.00000002.1941133682.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941314606.00000000001DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941353126.00000000001E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_1_2_110000_file.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Object$BitsCompatibleCreateDeleteSelect$BitmapReleaseStretch
                                                                                                                                    • String ID: (
                                                                                                                                    • API String ID: 2598888154-3887548279
                                                                                                                                    • Opcode ID: 87a354057d528d68d5d2809875c31a8b49bf6e31cfc7c75be0163d73ae28ab32
                                                                                                                                    • Instruction ID: 160319584b397a64a76be7b62c9ef1fc5184308339de7c153373d0b3b8de8abc
                                                                                                                                    • Opcode Fuzzy Hash: 87a354057d528d68d5d2809875c31a8b49bf6e31cfc7c75be0163d73ae28ab32
                                                                                                                                    • Instruction Fuzzy Hash: 4061F3B5E00219EFCF04CFA4D984AAEBBF6FF58310F208529E955A7650E770A951CF90
                                                                                                                                    APIs
                                                                                                                                    • ___free_lconv_mon.LIBCMT ref: 0014DAA1
                                                                                                                                      • Part of subcall function 0014D63C: _free.LIBCMT ref: 0014D659
                                                                                                                                      • Part of subcall function 0014D63C: _free.LIBCMT ref: 0014D66B
                                                                                                                                      • Part of subcall function 0014D63C: _free.LIBCMT ref: 0014D67D
                                                                                                                                      • Part of subcall function 0014D63C: _free.LIBCMT ref: 0014D68F
                                                                                                                                      • Part of subcall function 0014D63C: _free.LIBCMT ref: 0014D6A1
                                                                                                                                      • Part of subcall function 0014D63C: _free.LIBCMT ref: 0014D6B3
                                                                                                                                      • Part of subcall function 0014D63C: _free.LIBCMT ref: 0014D6C5
                                                                                                                                      • Part of subcall function 0014D63C: _free.LIBCMT ref: 0014D6D7
                                                                                                                                      • Part of subcall function 0014D63C: _free.LIBCMT ref: 0014D6E9
                                                                                                                                      • Part of subcall function 0014D63C: _free.LIBCMT ref: 0014D6FB
                                                                                                                                      • Part of subcall function 0014D63C: _free.LIBCMT ref: 0014D70D
                                                                                                                                      • Part of subcall function 0014D63C: _free.LIBCMT ref: 0014D71F
                                                                                                                                      • Part of subcall function 0014D63C: _free.LIBCMT ref: 0014D731
                                                                                                                                    • _free.LIBCMT ref: 0014DA96
                                                                                                                                      • Part of subcall function 001429C8: RtlFreeHeap.NTDLL(00000000,00000000,?,0014D7D1,00000000,00000000,00000000,00000000,?,0014D7F8,00000000,00000007,00000000,?,0014DBF5,00000000), ref: 001429DE
                                                                                                                                      • Part of subcall function 001429C8: GetLastError.KERNEL32(00000000,?,0014D7D1,00000000,00000000,00000000,00000000,?,0014D7F8,00000000,00000007,00000000,?,0014DBF5,00000000,00000000), ref: 001429F0
                                                                                                                                    • _free.LIBCMT ref: 0014DAB8
                                                                                                                                    • _free.LIBCMT ref: 0014DACD
                                                                                                                                    • _free.LIBCMT ref: 0014DAD8
                                                                                                                                    • _free.LIBCMT ref: 0014DAFA
                                                                                                                                    • _free.LIBCMT ref: 0014DB0D
                                                                                                                                    • _free.LIBCMT ref: 0014DB1B
                                                                                                                                    • _free.LIBCMT ref: 0014DB26
                                                                                                                                    • _free.LIBCMT ref: 0014DB5E
                                                                                                                                    • _free.LIBCMT ref: 0014DB65
                                                                                                                                    • _free.LIBCMT ref: 0014DB82
                                                                                                                                    • _free.LIBCMT ref: 0014DB9A
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000001.00000002.1941164398.0000000000111000.00000020.00000001.01000000.00000003.sdmp, Offset: 00110000, based on PE: true
                                                                                                                                    • Associated: 00000001.00000002.1941133682.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941314606.00000000001DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941353126.00000000001E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_1_2_110000_file.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: _free$ErrorFreeHeapLast___free_lconv_mon
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 161543041-0
                                                                                                                                    • Opcode ID: 455c3444b639768d3ddb42487bc8a3e586a23d0d59b8ed93f656899140e7ea0f
                                                                                                                                    • Instruction ID: 1398c9005f09d16838f494e8e414bca8eb983cfbd0914609991c5b15662d064d
                                                                                                                                    • Opcode Fuzzy Hash: 455c3444b639768d3ddb42487bc8a3e586a23d0d59b8ed93f656899140e7ea0f
                                                                                                                                    • Instruction Fuzzy Hash: D8313B316047059FEF22AA39E845B5A77E9FF21315F65442AF449D72B1DF31AC80C721
                                                                                                                                    APIs
                                                                                                                                    • GetClassNameW.USER32(?,?,00000100), ref: 0017369C
                                                                                                                                    • _wcslen.LIBCMT ref: 001736A7
                                                                                                                                    • SendMessageTimeoutW.USER32(?,?,00000101,00000000,00000002,00001388,?), ref: 00173797
                                                                                                                                    • GetClassNameW.USER32(?,?,00000400), ref: 0017380C
                                                                                                                                    • GetDlgCtrlID.USER32(?), ref: 0017385D
                                                                                                                                    • GetWindowRect.USER32(?,?), ref: 00173882
                                                                                                                                    • GetParent.USER32(?), ref: 001738A0
                                                                                                                                    • ScreenToClient.USER32(00000000), ref: 001738A7
                                                                                                                                    • GetClassNameW.USER32(?,?,00000100), ref: 00173921
                                                                                                                                    • GetWindowTextW.USER32(?,?,00000400), ref: 0017395D
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000001.00000002.1941164398.0000000000111000.00000020.00000001.01000000.00000003.sdmp, Offset: 00110000, based on PE: true
                                                                                                                                    • Associated: 00000001.00000002.1941133682.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941314606.00000000001DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941353126.00000000001E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_1_2_110000_file.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: ClassName$Window$ClientCtrlMessageParentRectScreenSendTextTimeout_wcslen
                                                                                                                                    • String ID: %s%u
                                                                                                                                    • API String ID: 4010501982-679674701
                                                                                                                                    • Opcode ID: 1ea0a8b6edb41d93c7c1748281aa8577788b52a32a47cdce32748fa1e8968221
                                                                                                                                    • Instruction ID: 98942c81351f3d5b62260ffe648bf5879946c8b369171c2b080766dbab0c1f21
                                                                                                                                    • Opcode Fuzzy Hash: 1ea0a8b6edb41d93c7c1748281aa8577788b52a32a47cdce32748fa1e8968221
                                                                                                                                    • Instruction Fuzzy Hash: 71919171204606AFDB19DF24C885BEAF7B9FF44354F008629FAADD2190DB30EA45DB91
                                                                                                                                    APIs
                                                                                                                                    • GetClassNameW.USER32(?,?,00000400), ref: 00174994
                                                                                                                                    • GetWindowTextW.USER32(?,?,00000400), ref: 001749DA
                                                                                                                                    • _wcslen.LIBCMT ref: 001749EB
                                                                                                                                    • CharUpperBuffW.USER32(?,00000000), ref: 001749F7
                                                                                                                                    • _wcsstr.LIBVCRUNTIME ref: 00174A2C
                                                                                                                                    • GetClassNameW.USER32(00000018,?,00000400), ref: 00174A64
                                                                                                                                    • GetWindowTextW.USER32(?,?,00000400), ref: 00174A9D
                                                                                                                                    • GetClassNameW.USER32(00000018,?,00000400), ref: 00174AE6
                                                                                                                                    • GetClassNameW.USER32(?,?,00000400), ref: 00174B20
                                                                                                                                    • GetWindowRect.USER32(?,?), ref: 00174B8B
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000001.00000002.1941164398.0000000000111000.00000020.00000001.01000000.00000003.sdmp, Offset: 00110000, based on PE: true
                                                                                                                                    • Associated: 00000001.00000002.1941133682.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941314606.00000000001DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941353126.00000000001E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_1_2_110000_file.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: ClassName$Window$Text$BuffCharRectUpper_wcslen_wcsstr
                                                                                                                                    • String ID: ThumbnailClass
                                                                                                                                    • API String ID: 1311036022-1241985126
                                                                                                                                    • Opcode ID: f947db1d733193e58ce063a1809cf5775ed5dcefb8a92a0e56796b4b4adb162b
                                                                                                                                    • Instruction ID: 8bf1c63db054613192092902ab3f1040ed07b41a4857a35e5a57b5d67d1e5601
                                                                                                                                    • Opcode Fuzzy Hash: f947db1d733193e58ce063a1809cf5775ed5dcefb8a92a0e56796b4b4adb162b
                                                                                                                                    • Instruction Fuzzy Hash: A591BD711042059FDB09DF14C981BAAB7F9FF98314F04846AFD8A9B196EB30ED45CBA1
                                                                                                                                    APIs
                                                                                                                                    • GetMenuItemInfoW.USER32(001E1990,000000FF,00000000,00000030), ref: 0017BFAC
                                                                                                                                    • SetMenuItemInfoW.USER32(001E1990,00000004,00000000,00000030), ref: 0017BFE1
                                                                                                                                    • Sleep.KERNEL32(000001F4), ref: 0017BFF3
                                                                                                                                    • GetMenuItemCount.USER32(?), ref: 0017C039
                                                                                                                                    • GetMenuItemID.USER32(?,00000000), ref: 0017C056
                                                                                                                                    • GetMenuItemID.USER32(?,-00000001), ref: 0017C082
                                                                                                                                    • GetMenuItemID.USER32(?,?), ref: 0017C0C9
                                                                                                                                    • CheckMenuRadioItem.USER32(?,00000000,?,00000000,00000400), ref: 0017C10F
                                                                                                                                    • GetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 0017C124
                                                                                                                                    • SetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 0017C145
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000001.00000002.1941164398.0000000000111000.00000020.00000001.01000000.00000003.sdmp, Offset: 00110000, based on PE: true
                                                                                                                                    • Associated: 00000001.00000002.1941133682.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941314606.00000000001DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941353126.00000000001E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_1_2_110000_file.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: ItemMenu$Info$CheckCountRadioSleep
                                                                                                                                    • String ID: 0
                                                                                                                                    • API String ID: 1460738036-4108050209
                                                                                                                                    • Opcode ID: 2ef90e813e37c97f021c0dee9cb5775ce847cb93424247ba5f01e03a7aa26e32
                                                                                                                                    • Instruction ID: d1684d22d76fef7c2a66992ec064264ccf9eaad6527c9caff0bb521a7ffa8d21
                                                                                                                                    • Opcode Fuzzy Hash: 2ef90e813e37c97f021c0dee9cb5775ce847cb93424247ba5f01e03a7aa26e32
                                                                                                                                    • Instruction Fuzzy Hash: 3D617FB4A00246EFDF15CF64DC88AEE7BB8EB05344F548169F819A3291D735AD45CBE0
                                                                                                                                    APIs
                                                                                                                                    • RegEnumKeyExW.ADVAPI32(?,00000000,?,000000FF,00000000,00000000,00000000,?,?,?,00000000), ref: 0019CC64
                                                                                                                                    • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?,?,?,00000000), ref: 0019CC8D
                                                                                                                                    • FreeLibrary.KERNEL32(00000000,?,?,00000000), ref: 0019CD48
                                                                                                                                      • Part of subcall function 0019CC34: RegCloseKey.ADVAPI32(?,?,?,00000000), ref: 0019CCAA
                                                                                                                                      • Part of subcall function 0019CC34: LoadLibraryA.KERNEL32(advapi32.dll,?,?,00000000), ref: 0019CCBD
                                                                                                                                      • Part of subcall function 0019CC34: GetProcAddress.KERNEL32(00000000,RegDeleteKeyExW), ref: 0019CCCF
                                                                                                                                      • Part of subcall function 0019CC34: FreeLibrary.KERNEL32(00000000,?,?,00000000), ref: 0019CD05
                                                                                                                                      • Part of subcall function 0019CC34: RegEnumKeyExW.ADVAPI32(?,00000000,?,000000FF,00000000,00000000,00000000,?,?,?,00000000), ref: 0019CD28
                                                                                                                                    • RegDeleteKeyW.ADVAPI32(?,?), ref: 0019CCF3
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000001.00000002.1941164398.0000000000111000.00000020.00000001.01000000.00000003.sdmp, Offset: 00110000, based on PE: true
                                                                                                                                    • Associated: 00000001.00000002.1941133682.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941314606.00000000001DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941353126.00000000001E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_1_2_110000_file.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Library$EnumFree$AddressCloseDeleteLoadOpenProc
                                                                                                                                    • String ID: RegDeleteKeyExW$advapi32.dll
                                                                                                                                    • API String ID: 2734957052-4033151799
                                                                                                                                    • Opcode ID: 3cc54da6406a506718d9b6910a9586e9e052af1182d96b25831f7232b2863c49
                                                                                                                                    • Instruction ID: cd58e2cd4200af753a2c23e93f5731b8ee6be2e75b4e41c81d6c4beb53f45e92
                                                                                                                                    • Opcode Fuzzy Hash: 3cc54da6406a506718d9b6910a9586e9e052af1182d96b25831f7232b2863c49
                                                                                                                                    • Instruction Fuzzy Hash: D8316E75A01229BBDB208B94DC88EFFBBBCEF56750F000165F945E2240DB349E85DAE0
                                                                                                                                    APIs
                                                                                                                                    • GetFullPathNameW.KERNEL32(?,00007FFF,?,?), ref: 00183D40
                                                                                                                                    • _wcslen.LIBCMT ref: 00183D6D
                                                                                                                                    • CreateDirectoryW.KERNEL32(?,00000000), ref: 00183D9D
                                                                                                                                    • CreateFileW.KERNEL32(?,40000000,00000000,00000000,00000003,02200000,00000000), ref: 00183DBE
                                                                                                                                    • RemoveDirectoryW.KERNEL32(?), ref: 00183DCE
                                                                                                                                    • DeviceIoControl.KERNEL32(00000000,000900A4,?,?,00000000,00000000,?,00000000), ref: 00183E55
                                                                                                                                    • CloseHandle.KERNEL32(00000000), ref: 00183E60
                                                                                                                                    • CloseHandle.KERNEL32(00000000), ref: 00183E6B
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000001.00000002.1941164398.0000000000111000.00000020.00000001.01000000.00000003.sdmp, Offset: 00110000, based on PE: true
                                                                                                                                    • Associated: 00000001.00000002.1941133682.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941314606.00000000001DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941353126.00000000001E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_1_2_110000_file.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: CloseCreateDirectoryHandle$ControlDeviceFileFullNamePathRemove_wcslen
                                                                                                                                    • String ID: :$\$\??\%s
                                                                                                                                    • API String ID: 1149970189-3457252023
                                                                                                                                    • Opcode ID: 305c893fdb97dc234e428d6664e643e9f31f88bee30ae26bf872c4e2042784fe
                                                                                                                                    • Instruction ID: b622f09535f522f1408fcf332948ef2f00afbb8e00ce30f1caac93b84e176121
                                                                                                                                    • Opcode Fuzzy Hash: 305c893fdb97dc234e428d6664e643e9f31f88bee30ae26bf872c4e2042784fe
                                                                                                                                    • Instruction Fuzzy Hash: 7C31D471900109ABDB21ABA0DC48FEF37BDEF89B00F5441B6F515D6050EB7497858B64
                                                                                                                                    APIs
                                                                                                                                    • timeGetTime.WINMM ref: 0017E6B4
                                                                                                                                      • Part of subcall function 0012E551: timeGetTime.WINMM(?,?,0017E6D4), ref: 0012E555
                                                                                                                                    • Sleep.KERNEL32(0000000A), ref: 0017E6E1
                                                                                                                                    • EnumThreadWindows.USER32(?,Function_0006E665,00000000), ref: 0017E705
                                                                                                                                    • FindWindowExW.USER32(00000000,00000000,BUTTON,00000000), ref: 0017E727
                                                                                                                                    • SetActiveWindow.USER32 ref: 0017E746
                                                                                                                                    • SendMessageW.USER32(00000000,000000F5,00000000,00000000), ref: 0017E754
                                                                                                                                    • SendMessageW.USER32(00000010,00000000,00000000), ref: 0017E773
                                                                                                                                    • Sleep.KERNEL32(000000FA), ref: 0017E77E
                                                                                                                                    • IsWindow.USER32 ref: 0017E78A
                                                                                                                                    • EndDialog.USER32(00000000), ref: 0017E79B
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000001.00000002.1941164398.0000000000111000.00000020.00000001.01000000.00000003.sdmp, Offset: 00110000, based on PE: true
                                                                                                                                    • Associated: 00000001.00000002.1941133682.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941314606.00000000001DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941353126.00000000001E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_1_2_110000_file.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Window$MessageSendSleepTimetime$ActiveDialogEnumFindThreadWindows
                                                                                                                                    • String ID: BUTTON
                                                                                                                                    • API String ID: 1194449130-3405671355
                                                                                                                                    • Opcode ID: a0fd858774e034babba52c4d96d65f8cd4c8fb44c2273dcecc3c1b6c989f869e
                                                                                                                                    • Instruction ID: 97e13e954bb1f07789a76ec9b1b5df312fd1e0bd4e0cd840eb175f4ecb6b2f88
                                                                                                                                    • Opcode Fuzzy Hash: a0fd858774e034babba52c4d96d65f8cd4c8fb44c2273dcecc3c1b6c989f869e
                                                                                                                                    • Instruction Fuzzy Hash: 1D219670200245AFEF005FA4ECD9A293BFDF75D349F108465F91DC6AB1DBB1AD809AA4
                                                                                                                                    APIs
                                                                                                                                      • Part of subcall function 00119CB3: _wcslen.LIBCMT ref: 00119CBD
                                                                                                                                    • mciSendStringW.WINMM(status PlayMe mode,?,00000100,00000000), ref: 0017EA5D
                                                                                                                                    • mciSendStringW.WINMM(close PlayMe,00000000,00000000,00000000), ref: 0017EA73
                                                                                                                                    • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 0017EA84
                                                                                                                                    • mciSendStringW.WINMM(play PlayMe wait,00000000,00000000,00000000), ref: 0017EA96
                                                                                                                                    • mciSendStringW.WINMM(play PlayMe,00000000,00000000,00000000), ref: 0017EAA7
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000001.00000002.1941164398.0000000000111000.00000020.00000001.01000000.00000003.sdmp, Offset: 00110000, based on PE: true
                                                                                                                                    • Associated: 00000001.00000002.1941133682.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941314606.00000000001DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941353126.00000000001E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_1_2_110000_file.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: SendString$_wcslen
                                                                                                                                    • String ID: alias PlayMe$close PlayMe$open $play PlayMe$play PlayMe wait$status PlayMe mode
                                                                                                                                    • API String ID: 2420728520-1007645807
                                                                                                                                    • Opcode ID: 81fe1ec653ee229606f08871e62947fdbb2e5040b0688bc2c6eb88f9cce53d0b
                                                                                                                                    • Instruction ID: 10c7d4a6f89562518433e95e79ec7e1d3aaf660148e07558348e6e15c0e36982
                                                                                                                                    • Opcode Fuzzy Hash: 81fe1ec653ee229606f08871e62947fdbb2e5040b0688bc2c6eb88f9cce53d0b
                                                                                                                                    • Instruction Fuzzy Hash: E7115131A902197DD728A7A5DC5ADFF6BBCEBD5B04F40042AB811A21D1EB701A45C5B0
                                                                                                                                    APIs
                                                                                                                                    • GetKeyboardState.USER32(?), ref: 0017A012
                                                                                                                                    • SetKeyboardState.USER32(?), ref: 0017A07D
                                                                                                                                    • GetAsyncKeyState.USER32(000000A0), ref: 0017A09D
                                                                                                                                    • GetKeyState.USER32(000000A0), ref: 0017A0B4
                                                                                                                                    • GetAsyncKeyState.USER32(000000A1), ref: 0017A0E3
                                                                                                                                    • GetKeyState.USER32(000000A1), ref: 0017A0F4
                                                                                                                                    • GetAsyncKeyState.USER32(00000011), ref: 0017A120
                                                                                                                                    • GetKeyState.USER32(00000011), ref: 0017A12E
                                                                                                                                    • GetAsyncKeyState.USER32(00000012), ref: 0017A157
                                                                                                                                    • GetKeyState.USER32(00000012), ref: 0017A165
                                                                                                                                    • GetAsyncKeyState.USER32(0000005B), ref: 0017A18E
                                                                                                                                    • GetKeyState.USER32(0000005B), ref: 0017A19C
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000001.00000002.1941164398.0000000000111000.00000020.00000001.01000000.00000003.sdmp, Offset: 00110000, based on PE: true
                                                                                                                                    • Associated: 00000001.00000002.1941133682.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941314606.00000000001DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941353126.00000000001E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_1_2_110000_file.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: State$Async$Keyboard
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 541375521-0
                                                                                                                                    • Opcode ID: 754557b390a0b1c486e469f5ac75831560a3568b32f54897b8c2e7c54b13379c
                                                                                                                                    • Instruction ID: 2436d0dbe9c7a23b8492d67ded12c493f49eef6a422d2dcf47a4295b04ddfecb
                                                                                                                                    • Opcode Fuzzy Hash: 754557b390a0b1c486e469f5ac75831560a3568b32f54897b8c2e7c54b13379c
                                                                                                                                    • Instruction Fuzzy Hash: E551EA20A0478869FB35DB7088117EEBFF59F52380F88C599D5CA571C3DB54AA8CC7A2
                                                                                                                                    APIs
                                                                                                                                    • GetDlgItem.USER32(?,00000001), ref: 00175CE2
                                                                                                                                    • GetWindowRect.USER32(00000000,?), ref: 00175CFB
                                                                                                                                    • MoveWindow.USER32(?,0000000A,00000004,?,?,00000004,00000000), ref: 00175D59
                                                                                                                                    • GetDlgItem.USER32(?,00000002), ref: 00175D69
                                                                                                                                    • GetWindowRect.USER32(00000000,?), ref: 00175D7B
                                                                                                                                    • MoveWindow.USER32(?,?,00000004,00000000,?,00000004,00000000), ref: 00175DCF
                                                                                                                                    • GetDlgItem.USER32(?,000003E9), ref: 00175DDD
                                                                                                                                    • GetWindowRect.USER32(00000000,?), ref: 00175DEF
                                                                                                                                    • MoveWindow.USER32(?,0000000A,00000000,?,00000004,00000000), ref: 00175E31
                                                                                                                                    • GetDlgItem.USER32(?,000003EA), ref: 00175E44
                                                                                                                                    • MoveWindow.USER32(00000000,0000000A,0000000A,?,-00000005,00000000), ref: 00175E5A
                                                                                                                                    • InvalidateRect.USER32(?,00000000,00000001), ref: 00175E67
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000001.00000002.1941164398.0000000000111000.00000020.00000001.01000000.00000003.sdmp, Offset: 00110000, based on PE: true
                                                                                                                                    • Associated: 00000001.00000002.1941133682.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941314606.00000000001DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941353126.00000000001E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_1_2_110000_file.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Window$ItemMoveRect$Invalidate
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 3096461208-0
                                                                                                                                    • Opcode ID: e1c0a83264a4ef02142a2e64b667d0ca1d51cbdee28b2d815d19254dfa79b892
                                                                                                                                    • Instruction ID: 7d6db8c9ce7b7c52b4f5659c6c1f4fc0f13a03c20f5964235ab14a008e454676
                                                                                                                                    • Opcode Fuzzy Hash: e1c0a83264a4ef02142a2e64b667d0ca1d51cbdee28b2d815d19254dfa79b892
                                                                                                                                    • Instruction Fuzzy Hash: F0510171B00605AFDF18CFA8DD89AAEBBB6FB48310F148129F519E7690D7709E44CB50
                                                                                                                                    APIs
                                                                                                                                      • Part of subcall function 00128F62: InvalidateRect.USER32(?,00000000,00000001,?,?,?,00128BE8,?,00000000,?,?,?,?,00128BBA,00000000,?), ref: 00128FC5
                                                                                                                                    • DestroyWindow.USER32(?), ref: 00128C81
                                                                                                                                    • KillTimer.USER32(00000000,?,?,?,?,00128BBA,00000000,?), ref: 00128D1B
                                                                                                                                    • DestroyAcceleratorTable.USER32(00000000), ref: 00166973
                                                                                                                                    • ImageList_Destroy.COMCTL32(00000000,?,?,?,?,?,?,00000000,?,?,?,?,00128BBA,00000000,?), ref: 001669A1
                                                                                                                                    • ImageList_Destroy.COMCTL32(?,?,?,?,?,?,?,00000000,?,?,?,?,00128BBA,00000000,?), ref: 001669B8
                                                                                                                                    • ImageList_Destroy.COMCTL32(00000000,?,?,?,?,?,?,?,?,00000000,?,?,?,?,00128BBA,00000000), ref: 001669D4
                                                                                                                                    • DeleteObject.GDI32(00000000), ref: 001669E6
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000001.00000002.1941164398.0000000000111000.00000020.00000001.01000000.00000003.sdmp, Offset: 00110000, based on PE: true
                                                                                                                                    • Associated: 00000001.00000002.1941133682.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941314606.00000000001DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941353126.00000000001E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_1_2_110000_file.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Destroy$ImageList_$AcceleratorDeleteInvalidateKillObjectRectTableTimerWindow
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 641708696-0
                                                                                                                                    • Opcode ID: d1e50f87202f84d433ff6891285ce31f2a4ae7412d01246506989f17d4e53979
                                                                                                                                    • Instruction ID: 31283eda10cf8fc7aa77e247a6866db07b9ccc172f2dbb0e04bc1d881f8ec252
                                                                                                                                    • Opcode Fuzzy Hash: d1e50f87202f84d433ff6891285ce31f2a4ae7412d01246506989f17d4e53979
                                                                                                                                    • Instruction Fuzzy Hash: BC618A31502660EFDB259F64EE88B6AB7F1FB5131AF15451CE0429B961CB35ACF0CBA0
                                                                                                                                    APIs
                                                                                                                                      • Part of subcall function 00129944: GetWindowLongW.USER32(?,000000EB), ref: 00129952
                                                                                                                                    • GetSysColor.USER32(0000000F), ref: 00129862
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000001.00000002.1941164398.0000000000111000.00000020.00000001.01000000.00000003.sdmp, Offset: 00110000, based on PE: true
                                                                                                                                    • Associated: 00000001.00000002.1941133682.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941314606.00000000001DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941353126.00000000001E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_1_2_110000_file.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: ColorLongWindow
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 259745315-0
                                                                                                                                    • Opcode ID: b50fc5524f019da53d12898840b1d0ea8b7a0c761c71ab8e1d3ba2aba45eeef6
                                                                                                                                    • Instruction ID: 6c81700b9938d485880847a90ead8d8e0ecc0d1ed480b2a6603c9daaa1fc8ea4
                                                                                                                                    • Opcode Fuzzy Hash: b50fc5524f019da53d12898840b1d0ea8b7a0c761c71ab8e1d3ba2aba45eeef6
                                                                                                                                    • Instruction Fuzzy Hash: B841F531604654EFDB245F3CAC88BB93BA5EB17334F184645F9A2872E2C7309CA2DB50
                                                                                                                                    APIs
                                                                                                                                    • GetModuleHandleW.KERNEL32(00000000,?,00000FFF,00000001,00000000,?,?,0015F7F8,00000001,0000138C,00000001,?,00000001,00000000,?,?), ref: 00179717
                                                                                                                                    • LoadStringW.USER32(00000000,?,0015F7F8,00000001), ref: 00179720
                                                                                                                                      • Part of subcall function 00119CB3: _wcslen.LIBCMT ref: 00119CBD
                                                                                                                                    • GetModuleHandleW.KERNEL32(00000000,00000001,?,00000FFF,?,?,0015F7F8,00000001,0000138C,00000001,?,00000001,00000000,?,?,00000000), ref: 00179742
                                                                                                                                    • LoadStringW.USER32(00000000,?,0015F7F8,00000001), ref: 00179745
                                                                                                                                    • MessageBoxW.USER32(00000000,00000000,?,00011010), ref: 00179866
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000001.00000002.1941164398.0000000000111000.00000020.00000001.01000000.00000003.sdmp, Offset: 00110000, based on PE: true
                                                                                                                                    • Associated: 00000001.00000002.1941133682.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941314606.00000000001DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941353126.00000000001E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_1_2_110000_file.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: HandleLoadModuleString$Message_wcslen
                                                                                                                                    • String ID: Error: $%s (%d) : ==> %s: %s %s$Line %d (File "%s"):$Line %d:$^ ERROR
                                                                                                                                    • API String ID: 747408836-2268648507
                                                                                                                                    • Opcode ID: c4f9256377180118f66ddfe61a29ca290b38186770674984b362a7e0c12584af
                                                                                                                                    • Instruction ID: 325f1fb29809cac12facfbf127a9107e703b6477e02521dca19043fb075e45c3
                                                                                                                                    • Opcode Fuzzy Hash: c4f9256377180118f66ddfe61a29ca290b38186770674984b362a7e0c12584af
                                                                                                                                    • Instruction Fuzzy Hash: 5441417290021DAADF08EBE0DD96EEE7778AF25340F504035F61576092EB356F88CBA1
                                                                                                                                    APIs
                                                                                                                                      • Part of subcall function 00116B57: _wcslen.LIBCMT ref: 00116B6A
                                                                                                                                    • WNetAddConnection2W.MPR(?,?,?,00000000), ref: 001707A2
                                                                                                                                    • RegConnectRegistryW.ADVAPI32(?,80000002,?), ref: 001707BE
                                                                                                                                    • RegOpenKeyExW.ADVAPI32(?,?,00000000,00020019,?,?,SOFTWARE\Classes\), ref: 001707DA
                                                                                                                                    • RegQueryValueExW.ADVAPI32(?,00000000,00000000,00000000,?,?,?,SOFTWARE\Classes\), ref: 00170804
                                                                                                                                    • CLSIDFromString.OLE32(?,000001FE,?,SOFTWARE\Classes\), ref: 0017082C
                                                                                                                                    • RegCloseKey.ADVAPI32(?,?,SOFTWARE\Classes\), ref: 00170837
                                                                                                                                    • RegCloseKey.ADVAPI32(?,?,SOFTWARE\Classes\), ref: 0017083C
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000001.00000002.1941164398.0000000000111000.00000020.00000001.01000000.00000003.sdmp, Offset: 00110000, based on PE: true
                                                                                                                                    • Associated: 00000001.00000002.1941133682.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941314606.00000000001DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941353126.00000000001E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_1_2_110000_file.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Close$ConnectConnection2FromOpenQueryRegistryStringValue_wcslen
                                                                                                                                    • String ID: SOFTWARE\Classes\$\CLSID$\IPC$
                                                                                                                                    • API String ID: 323675364-22481851
                                                                                                                                    • Opcode ID: 6fde7e844d2f2613d2953930b3f169dfccdc9dfba6c1e91a3c8ddf595b13a6e5
                                                                                                                                    • Instruction ID: c67aec9e4202bd652a2935a85810715b16bdd5e5a3116a72cdec6e51eeed5c21
                                                                                                                                    • Opcode Fuzzy Hash: 6fde7e844d2f2613d2953930b3f169dfccdc9dfba6c1e91a3c8ddf595b13a6e5
                                                                                                                                    • Instruction Fuzzy Hash: FD411872C10229EBCF19EBA4DC95CEDB778BF18354F44412AF915A3161EB30AE84CB90
                                                                                                                                    APIs
                                                                                                                                    • MoveWindow.USER32(?,?,?,000000FF,000000FF,00000000,?,?,000000FF,000000FF,?,?,static,00000000,00000000,?), ref: 001A403B
                                                                                                                                    • CreateCompatibleDC.GDI32(00000000), ref: 001A4042
                                                                                                                                    • SendMessageW.USER32(?,00000173,00000000,00000000), ref: 001A4055
                                                                                                                                    • SelectObject.GDI32(00000000,00000000), ref: 001A405D
                                                                                                                                    • GetPixel.GDI32(00000000,00000000,00000000), ref: 001A4068
                                                                                                                                    • DeleteDC.GDI32(00000000), ref: 001A4072
                                                                                                                                    • GetWindowLongW.USER32(?,000000EC), ref: 001A407C
                                                                                                                                    • SetLayeredWindowAttributes.USER32(?,?,00000000,00000001,?,00000000,?), ref: 001A4092
                                                                                                                                    • DestroyWindow.USER32(?,?,?,000000FF,000000FF,?,?,static,00000000,00000000,?,?,00000000,00000000,?), ref: 001A409E
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000001.00000002.1941164398.0000000000111000.00000020.00000001.01000000.00000003.sdmp, Offset: 00110000, based on PE: true
                                                                                                                                    • Associated: 00000001.00000002.1941133682.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941314606.00000000001DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941353126.00000000001E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_1_2_110000_file.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Window$AttributesCompatibleCreateDeleteDestroyLayeredLongMessageMoveObjectPixelSelectSend
                                                                                                                                    • String ID: static
                                                                                                                                    • API String ID: 2559357485-2160076837
                                                                                                                                    • Opcode ID: 5107e34a4a395412486099a0a66bab0767da9880fdc008b41e7424c833dc0f8f
                                                                                                                                    • Instruction ID: 89264af1432627010c3b815fcbe35f70ae78340b718b4486afc86f4306462e08
                                                                                                                                    • Opcode Fuzzy Hash: 5107e34a4a395412486099a0a66bab0767da9880fdc008b41e7424c833dc0f8f
                                                                                                                                    • Instruction Fuzzy Hash: B7316E36501215AFDF219FA4DD09FDA3BA9FF0E324F110211FA19E61A1C775D850DB90
                                                                                                                                    APIs
                                                                                                                                    • VariantInit.OLEAUT32(?), ref: 00193C5C
                                                                                                                                    • CoInitialize.OLE32(00000000), ref: 00193C8A
                                                                                                                                    • CoUninitialize.OLE32 ref: 00193C94
                                                                                                                                    • _wcslen.LIBCMT ref: 00193D2D
                                                                                                                                    • GetRunningObjectTable.OLE32(00000000,?), ref: 00193DB1
                                                                                                                                    • SetErrorMode.KERNEL32(00000001,00000029), ref: 00193ED5
                                                                                                                                    • CoGetInstanceFromFile.OLE32(00000000,?,00000000,00000015,00000002,?,00000001,?), ref: 00193F0E
                                                                                                                                    • CoGetObject.OLE32(?,00000000,001AFB98,?), ref: 00193F2D
                                                                                                                                    • SetErrorMode.KERNEL32(00000000), ref: 00193F40
                                                                                                                                    • SetErrorMode.KERNEL32(00000000,00000000,00000000,00000000,00000000), ref: 00193FC4
                                                                                                                                    • VariantClear.OLEAUT32(?), ref: 00193FD8
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000001.00000002.1941164398.0000000000111000.00000020.00000001.01000000.00000003.sdmp, Offset: 00110000, based on PE: true
                                                                                                                                    • Associated: 00000001.00000002.1941133682.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941314606.00000000001DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941353126.00000000001E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_1_2_110000_file.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: ErrorMode$ObjectVariant$ClearFileFromInitInitializeInstanceRunningTableUninitialize_wcslen
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 429561992-0
                                                                                                                                    • Opcode ID: 25be4627a0f1724b0e83466090f397e2dd0d4bb636142495185efe2a5e10c554
                                                                                                                                    • Instruction ID: c3ba81f925ef9167d5693929e12257c3d5b56b1423f14b8946aac90afea0423b
                                                                                                                                    • Opcode Fuzzy Hash: 25be4627a0f1724b0e83466090f397e2dd0d4bb636142495185efe2a5e10c554
                                                                                                                                    • Instruction Fuzzy Hash: F8C135716083059FCB04DF68C88496BB7E9FF89744F00491DF99A9B250DB30EE46CB92
                                                                                                                                    APIs
                                                                                                                                    • CoInitialize.OLE32(00000000), ref: 00187AF3
                                                                                                                                    • SHGetSpecialFolderLocation.SHELL32(00000000,00000000,?), ref: 00187B8F
                                                                                                                                    • SHGetDesktopFolder.SHELL32(?), ref: 00187BA3
                                                                                                                                    • CoCreateInstance.OLE32(001AFD08,00000000,00000001,001D6E6C,?), ref: 00187BEF
                                                                                                                                    • SHCreateShellItem.SHELL32(00000000,00000000,?,00000003), ref: 00187C74
                                                                                                                                    • CoTaskMemFree.OLE32(?,?), ref: 00187CCC
                                                                                                                                    • SHBrowseForFolderW.SHELL32(?), ref: 00187D57
                                                                                                                                    • SHGetPathFromIDListW.SHELL32(00000000,?), ref: 00187D7A
                                                                                                                                    • CoTaskMemFree.OLE32(00000000), ref: 00187D81
                                                                                                                                    • CoTaskMemFree.OLE32(00000000), ref: 00187DD6
                                                                                                                                    • CoUninitialize.OLE32 ref: 00187DDC
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000001.00000002.1941164398.0000000000111000.00000020.00000001.01000000.00000003.sdmp, Offset: 00110000, based on PE: true
                                                                                                                                    • Associated: 00000001.00000002.1941133682.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941314606.00000000001DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941353126.00000000001E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_1_2_110000_file.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: FolderFreeTask$Create$BrowseDesktopFromInitializeInstanceItemListLocationPathShellSpecialUninitialize
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 2762341140-0
                                                                                                                                    • Opcode ID: 2d9260b5c34a78eda27089a46b70aa40fe5fda4ea6c2fca3b624b374187ff033
                                                                                                                                    • Instruction ID: 3b5e7bd8556f3de938759cc8226a80182ef1a2c0f19ea73b53bba5dd5a158230
                                                                                                                                    • Opcode Fuzzy Hash: 2d9260b5c34a78eda27089a46b70aa40fe5fda4ea6c2fca3b624b374187ff033
                                                                                                                                    • Instruction Fuzzy Hash: C6C10B75A04109AFCB14DFA4C884DAEBBF9FF48314B1485A9E8199B761D730EE85CF90
                                                                                                                                    APIs
                                                                                                                                    • SendMessageW.USER32(?,00000158,000000FF,00000158), ref: 001A5504
                                                                                                                                    • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 001A5515
                                                                                                                                    • CharNextW.USER32(00000158), ref: 001A5544
                                                                                                                                    • SendMessageW.USER32(?,0000014B,00000000,00000000), ref: 001A5585
                                                                                                                                    • SendMessageW.USER32(?,00000158,000000FF,0000014E), ref: 001A559B
                                                                                                                                    • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 001A55AC
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000001.00000002.1941164398.0000000000111000.00000020.00000001.01000000.00000003.sdmp, Offset: 00110000, based on PE: true
                                                                                                                                    • Associated: 00000001.00000002.1941133682.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941314606.00000000001DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941353126.00000000001E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_1_2_110000_file.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: MessageSend$CharNext
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 1350042424-0
                                                                                                                                    • Opcode ID: fa9ad2a0c825cff328f67718347f7429b98839bf0185213cbd9e34d967a7bc50
                                                                                                                                    • Instruction ID: 0ec1fb882d231fd604150fa08ab999493920b7f1329d0a3b802921bdd6d9ffcb
                                                                                                                                    • Opcode Fuzzy Hash: fa9ad2a0c825cff328f67718347f7429b98839bf0185213cbd9e34d967a7bc50
                                                                                                                                    • Instruction Fuzzy Hash: 5D616E79908608EBDF10DF94DC849FE7BBAEB0B724F104145F925AB291D7748A80DBA1
                                                                                                                                    APIs
                                                                                                                                    • SafeArrayAllocDescriptorEx.OLEAUT32(0000000C,?,?), ref: 0016FAAF
                                                                                                                                    • SafeArrayAllocData.OLEAUT32(?), ref: 0016FB08
                                                                                                                                    • VariantInit.OLEAUT32(?), ref: 0016FB1A
                                                                                                                                    • SafeArrayAccessData.OLEAUT32(?,?), ref: 0016FB3A
                                                                                                                                    • VariantCopy.OLEAUT32(?,?), ref: 0016FB8D
                                                                                                                                    • SafeArrayUnaccessData.OLEAUT32(?), ref: 0016FBA1
                                                                                                                                    • VariantClear.OLEAUT32(?), ref: 0016FBB6
                                                                                                                                    • SafeArrayDestroyData.OLEAUT32(?), ref: 0016FBC3
                                                                                                                                    • SafeArrayDestroyDescriptor.OLEAUT32(?), ref: 0016FBCC
                                                                                                                                    • VariantClear.OLEAUT32(?), ref: 0016FBDE
                                                                                                                                    • SafeArrayDestroyDescriptor.OLEAUT32(?), ref: 0016FBE9
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000001.00000002.1941164398.0000000000111000.00000020.00000001.01000000.00000003.sdmp, Offset: 00110000, based on PE: true
                                                                                                                                    • Associated: 00000001.00000002.1941133682.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941314606.00000000001DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941353126.00000000001E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_1_2_110000_file.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: ArraySafe$DataVariant$DescriptorDestroy$AllocClear$AccessCopyInitUnaccess
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 2706829360-0
                                                                                                                                    • Opcode ID: a118c73d7b3dcfbc47924cec918b141c35e569e570d010294f06859242888c85
                                                                                                                                    • Instruction ID: aab7eb2f45bb5410bb509081f2735985a5412f97f7dc44db4780e2b1916e15c4
                                                                                                                                    • Opcode Fuzzy Hash: a118c73d7b3dcfbc47924cec918b141c35e569e570d010294f06859242888c85
                                                                                                                                    • Instruction Fuzzy Hash: 3F416235A00219DFCB04DF68DC549EEBBB9FF19344F008069E905A7261CB30E956CF90
                                                                                                                                    APIs
                                                                                                                                    • GetKeyboardState.USER32(?), ref: 00179CA1
                                                                                                                                    • GetAsyncKeyState.USER32(000000A0), ref: 00179D22
                                                                                                                                    • GetKeyState.USER32(000000A0), ref: 00179D3D
                                                                                                                                    • GetAsyncKeyState.USER32(000000A1), ref: 00179D57
                                                                                                                                    • GetKeyState.USER32(000000A1), ref: 00179D6C
                                                                                                                                    • GetAsyncKeyState.USER32(00000011), ref: 00179D84
                                                                                                                                    • GetKeyState.USER32(00000011), ref: 00179D96
                                                                                                                                    • GetAsyncKeyState.USER32(00000012), ref: 00179DAE
                                                                                                                                    • GetKeyState.USER32(00000012), ref: 00179DC0
                                                                                                                                    • GetAsyncKeyState.USER32(0000005B), ref: 00179DD8
                                                                                                                                    • GetKeyState.USER32(0000005B), ref: 00179DEA
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000001.00000002.1941164398.0000000000111000.00000020.00000001.01000000.00000003.sdmp, Offset: 00110000, based on PE: true
                                                                                                                                    • Associated: 00000001.00000002.1941133682.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941314606.00000000001DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941353126.00000000001E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_1_2_110000_file.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: State$Async$Keyboard
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 541375521-0
                                                                                                                                    • Opcode ID: 2008bd6b1ad031f09e5634a7ab1cd4a72f6ee6f2f38db16622d8dc59229ba820
                                                                                                                                    • Instruction ID: 3f289a1ebfee20009c450cc5f4d865a7cae356f9e1923328544d526078bc6c67
                                                                                                                                    • Opcode Fuzzy Hash: 2008bd6b1ad031f09e5634a7ab1cd4a72f6ee6f2f38db16622d8dc59229ba820
                                                                                                                                    • Instruction Fuzzy Hash: 224189345047CA6DFF3596A4C4043B5BEB16F12344F48C05ADACE566C2EBA599CCC792
                                                                                                                                    APIs
                                                                                                                                    • WSAStartup.WSOCK32(00000101,?), ref: 001905BC
                                                                                                                                    • inet_addr.WSOCK32(?), ref: 0019061C
                                                                                                                                    • gethostbyname.WSOCK32(?), ref: 00190628
                                                                                                                                    • IcmpCreateFile.IPHLPAPI ref: 00190636
                                                                                                                                    • IcmpSendEcho.IPHLPAPI(?,?,?,00000005,00000000,?,00000029,00000FA0), ref: 001906C6
                                                                                                                                    • IcmpSendEcho.IPHLPAPI(00000000,00000000,?,00000005,00000000,?,00000029,00000FA0), ref: 001906E5
                                                                                                                                    • IcmpCloseHandle.IPHLPAPI(?), ref: 001907B9
                                                                                                                                    • WSACleanup.WSOCK32 ref: 001907BF
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000001.00000002.1941164398.0000000000111000.00000020.00000001.01000000.00000003.sdmp, Offset: 00110000, based on PE: true
                                                                                                                                    • Associated: 00000001.00000002.1941133682.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941314606.00000000001DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941353126.00000000001E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_1_2_110000_file.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Icmp$EchoSend$CleanupCloseCreateFileHandleStartupgethostbynameinet_addr
                                                                                                                                    • String ID: Ping
                                                                                                                                    • API String ID: 1028309954-2246546115
                                                                                                                                    • Opcode ID: 89385519a7b233cf6e0ea6ff6e15c202d47efaaa9828ad40ecfb299afd9414df
                                                                                                                                    • Instruction ID: b5bf08510366301e73b0f5795a473c53def0af2cdc93af150ed1d01c0d983a34
                                                                                                                                    • Opcode Fuzzy Hash: 89385519a7b233cf6e0ea6ff6e15c202d47efaaa9828ad40ecfb299afd9414df
                                                                                                                                    • Instruction Fuzzy Hash: 85919E356042019FDB25CF55D888F1ABBE0AF48328F1585A9F4A98B6A2C730FD85CF91
                                                                                                                                    APIs
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000001.00000002.1941164398.0000000000111000.00000020.00000001.01000000.00000003.sdmp, Offset: 00110000, based on PE: true
                                                                                                                                    • Associated: 00000001.00000002.1941133682.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941314606.00000000001DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941353126.00000000001E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_1_2_110000_file.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: _wcslen$BuffCharLower
                                                                                                                                    • String ID: cdecl$none$stdcall$winapi
                                                                                                                                    • API String ID: 707087890-567219261
                                                                                                                                    • Opcode ID: 1125af3ba84fcb57f6eb32a4000786138d207814948eaada18722300cb055f0c
                                                                                                                                    • Instruction ID: f0d10c33534a6235e2cc763984c92f381ce742ffb90a1b1c559539d02eb4b561
                                                                                                                                    • Opcode Fuzzy Hash: 1125af3ba84fcb57f6eb32a4000786138d207814948eaada18722300cb055f0c
                                                                                                                                    • Instruction Fuzzy Hash: 3D518F31A001169BCF14DFACC9609BEB7E5BF66724B614229E826E72C4EB35DD40C790
                                                                                                                                    APIs
                                                                                                                                    • CoInitialize.OLE32 ref: 00193774
                                                                                                                                    • CoUninitialize.OLE32 ref: 0019377F
                                                                                                                                    • CoCreateInstance.OLE32(?,00000000,00000017,001AFB78,?), ref: 001937D9
                                                                                                                                    • IIDFromString.OLE32(?,?), ref: 0019384C
                                                                                                                                    • VariantInit.OLEAUT32(?), ref: 001938E4
                                                                                                                                    • VariantClear.OLEAUT32(?), ref: 00193936
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000001.00000002.1941164398.0000000000111000.00000020.00000001.01000000.00000003.sdmp, Offset: 00110000, based on PE: true
                                                                                                                                    • Associated: 00000001.00000002.1941133682.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941314606.00000000001DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941353126.00000000001E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_1_2_110000_file.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Variant$ClearCreateFromInitInitializeInstanceStringUninitialize
                                                                                                                                    • String ID: Failed to create object$Invalid parameter$NULL Pointer assignment
                                                                                                                                    • API String ID: 636576611-1287834457
                                                                                                                                    • Opcode ID: 01e0ba0ed7d86aa00d02e3f4c27111e38144cfc2dbc784fd4b9b815289af6ba0
                                                                                                                                    • Instruction ID: 3c7c5cbc8d88d3fc7ec82f5ff2230a11542add84899f70119a0847e5402bb82e
                                                                                                                                    • Opcode Fuzzy Hash: 01e0ba0ed7d86aa00d02e3f4c27111e38144cfc2dbc784fd4b9b815289af6ba0
                                                                                                                                    • Instruction Fuzzy Hash: 2E61C070608311AFD715DF54C888F6ABBE8EF49714F00091DF9A59B291D770EE89CB92
                                                                                                                                    APIs
                                                                                                                                    • LoadStringW.USER32(00000066,?,00000FFF,?), ref: 001833CF
                                                                                                                                      • Part of subcall function 00119CB3: _wcslen.LIBCMT ref: 00119CBD
                                                                                                                                    • LoadStringW.USER32(00000072,?,00000FFF,?), ref: 001833F0
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000001.00000002.1941164398.0000000000111000.00000020.00000001.01000000.00000003.sdmp, Offset: 00110000, based on PE: true
                                                                                                                                    • Associated: 00000001.00000002.1941133682.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941314606.00000000001DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941353126.00000000001E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_1_2_110000_file.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: LoadString$_wcslen
                                                                                                                                    • String ID: Error: $"%s" (%d) : ==> %s:$"%s" (%d) : ==> %s:%s%s$Incorrect parameters to object property !$Line %d (File "%s"):$^ ERROR
                                                                                                                                    • API String ID: 4099089115-3080491070
                                                                                                                                    • Opcode ID: 53b82d3796c8956e4556425d1818dc1d282ffbb3297f8f1de58a36a716f31f13
                                                                                                                                    • Instruction ID: ef22506665831ac35ec8ea795cea7d58a3ced3d3a258314a14eca6fcb3727460
                                                                                                                                    • Opcode Fuzzy Hash: 53b82d3796c8956e4556425d1818dc1d282ffbb3297f8f1de58a36a716f31f13
                                                                                                                                    • Instruction Fuzzy Hash: 27518D71900209BADF19EBE0DD42EEEB778AF24740F144066F51572192EB312F98DF60
                                                                                                                                    APIs
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000001.00000002.1941164398.0000000000111000.00000020.00000001.01000000.00000003.sdmp, Offset: 00110000, based on PE: true
                                                                                                                                    • Associated: 00000001.00000002.1941133682.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941314606.00000000001DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941353126.00000000001E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_1_2_110000_file.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: _wcslen$BuffCharUpper
                                                                                                                                    • String ID: APPEND$EXISTS$KEYS$REMOVE
                                                                                                                                    • API String ID: 1256254125-769500911
                                                                                                                                    • Opcode ID: 3a6aa0312fced72721cadb8fce5c8bfc37f023551661b8a3795a8d1bb48cce96
                                                                                                                                    • Instruction ID: 3d30b254e5f38f8bfc7a1165333824589b8fa7d931f9360ea207dc37bd0be096
                                                                                                                                    • Opcode Fuzzy Hash: 3a6aa0312fced72721cadb8fce5c8bfc37f023551661b8a3795a8d1bb48cce96
                                                                                                                                    • Instruction Fuzzy Hash: B6412932A080269BCB106F7DC8D06BE77B1AF64764B248129F629DB284E735CD81C390
                                                                                                                                    APIs
                                                                                                                                    • SetErrorMode.KERNEL32(00000001), ref: 001853A0
                                                                                                                                    • GetDiskFreeSpaceW.KERNEL32(?,?,?,?,?,00000002,00000001), ref: 00185416
                                                                                                                                    • GetLastError.KERNEL32 ref: 00185420
                                                                                                                                    • SetErrorMode.KERNEL32(00000000,READY), ref: 001854A7
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000001.00000002.1941164398.0000000000111000.00000020.00000001.01000000.00000003.sdmp, Offset: 00110000, based on PE: true
                                                                                                                                    • Associated: 00000001.00000002.1941133682.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941314606.00000000001DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941353126.00000000001E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_1_2_110000_file.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Error$Mode$DiskFreeLastSpace
                                                                                                                                    • String ID: INVALID$NOTREADY$READONLY$READY$UNKNOWN
                                                                                                                                    • API String ID: 4194297153-14809454
                                                                                                                                    • Opcode ID: 9f7a0eb2a904b1140f4b1f41c9f6d257b438a6bf03d5794c4cb801bb3085ee64
                                                                                                                                    • Instruction ID: 569dbdea0695c4d49e5060becbf136e7f11c6a6fe14d9bf50b0dfa42ca687463
                                                                                                                                    • Opcode Fuzzy Hash: 9f7a0eb2a904b1140f4b1f41c9f6d257b438a6bf03d5794c4cb801bb3085ee64
                                                                                                                                    • Instruction Fuzzy Hash: B7318F35A00604DFD714EF68C584AAA7BB6EF55305F148066E405DB392EB71EE86CFA0
                                                                                                                                    APIs
                                                                                                                                    • CreateMenu.USER32 ref: 001A3C79
                                                                                                                                    • SetMenu.USER32(?,00000000), ref: 001A3C88
                                                                                                                                    • GetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 001A3D10
                                                                                                                                    • IsMenu.USER32(?), ref: 001A3D24
                                                                                                                                    • CreatePopupMenu.USER32 ref: 001A3D2E
                                                                                                                                    • InsertMenuItemW.USER32(?,?,00000001,00000030), ref: 001A3D5B
                                                                                                                                    • DrawMenuBar.USER32 ref: 001A3D63
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000001.00000002.1941164398.0000000000111000.00000020.00000001.01000000.00000003.sdmp, Offset: 00110000, based on PE: true
                                                                                                                                    • Associated: 00000001.00000002.1941133682.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941314606.00000000001DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941353126.00000000001E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_1_2_110000_file.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Menu$CreateItem$DrawInfoInsertPopup
                                                                                                                                    • String ID: 0$F
                                                                                                                                    • API String ID: 161812096-3044882817
                                                                                                                                    • Opcode ID: 9b38f66fc07ffbfd49141295c519971cb510d4688b2cb44ae7a0eae75481e3ee
                                                                                                                                    • Instruction ID: 7cbe77a66e88797e34e5fe49658de23b5f9813c78f6b01619d1f5a11875ccda4
                                                                                                                                    • Opcode Fuzzy Hash: 9b38f66fc07ffbfd49141295c519971cb510d4688b2cb44ae7a0eae75481e3ee
                                                                                                                                    • Instruction Fuzzy Hash: F2414779A01209EFDB14CFA4E884BEA7BB5FF4A354F140029F956A7360D770AA50CF94
                                                                                                                                    APIs
                                                                                                                                      • Part of subcall function 00119CB3: _wcslen.LIBCMT ref: 00119CBD
                                                                                                                                      • Part of subcall function 00173CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00173CCA
                                                                                                                                    • SendMessageW.USER32(?,0000018C,000000FF,00020000), ref: 00171F64
                                                                                                                                    • GetDlgCtrlID.USER32 ref: 00171F6F
                                                                                                                                    • GetParent.USER32 ref: 00171F8B
                                                                                                                                    • SendMessageW.USER32(00000000,?,00000111,?), ref: 00171F8E
                                                                                                                                    • GetDlgCtrlID.USER32(?), ref: 00171F97
                                                                                                                                    • GetParent.USER32(?), ref: 00171FAB
                                                                                                                                    • SendMessageW.USER32(00000000,?,00000111,?), ref: 00171FAE
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000001.00000002.1941164398.0000000000111000.00000020.00000001.01000000.00000003.sdmp, Offset: 00110000, based on PE: true
                                                                                                                                    • Associated: 00000001.00000002.1941133682.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941314606.00000000001DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941353126.00000000001E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_1_2_110000_file.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: MessageSend$CtrlParent$ClassName_wcslen
                                                                                                                                    • String ID: ComboBox$ListBox
                                                                                                                                    • API String ID: 711023334-1403004172
                                                                                                                                    • Opcode ID: 6dbc848a4c5d0c0403bd1d04916ba6f4b52651dd50cb87a431fafc09b118a49f
                                                                                                                                    • Instruction ID: 8f099d3cceae73f6882f900c25497fc3c858a93180c0f3909a4d33a5a24f67f1
                                                                                                                                    • Opcode Fuzzy Hash: 6dbc848a4c5d0c0403bd1d04916ba6f4b52651dd50cb87a431fafc09b118a49f
                                                                                                                                    • Instruction Fuzzy Hash: E721CF70900218BBCF05EFA4DC95EEEBBB9EF16350B104116F969A72A1CB345948DBA0
                                                                                                                                    APIs
                                                                                                                                      • Part of subcall function 00119CB3: _wcslen.LIBCMT ref: 00119CBD
                                                                                                                                      • Part of subcall function 00173CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00173CCA
                                                                                                                                    • SendMessageW.USER32(?,00000186,00020000,00000000), ref: 00172043
                                                                                                                                    • GetDlgCtrlID.USER32 ref: 0017204E
                                                                                                                                    • GetParent.USER32 ref: 0017206A
                                                                                                                                    • SendMessageW.USER32(00000000,?,00000111,?), ref: 0017206D
                                                                                                                                    • GetDlgCtrlID.USER32(?), ref: 00172076
                                                                                                                                    • GetParent.USER32(?), ref: 0017208A
                                                                                                                                    • SendMessageW.USER32(00000000,?,00000111,?), ref: 0017208D
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000001.00000002.1941164398.0000000000111000.00000020.00000001.01000000.00000003.sdmp, Offset: 00110000, based on PE: true
                                                                                                                                    • Associated: 00000001.00000002.1941133682.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941314606.00000000001DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941353126.00000000001E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_1_2_110000_file.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: MessageSend$CtrlParent$ClassName_wcslen
                                                                                                                                    • String ID: ComboBox$ListBox
                                                                                                                                    • API String ID: 711023334-1403004172
                                                                                                                                    • Opcode ID: f8e651128e91d4e848c1240616c701534629d10236aa8af9530002234c879563
                                                                                                                                    • Instruction ID: 4a1a16816dff995b5a566797a5dc1b26ec5a1f162bfd94b66e6580926f3f26bf
                                                                                                                                    • Opcode Fuzzy Hash: f8e651128e91d4e848c1240616c701534629d10236aa8af9530002234c879563
                                                                                                                                    • Instruction Fuzzy Hash: 8221C271A00218BBCF15EFA0CC85EEEBBB8AF15340F004016F9A9A72A1CB754955DBA0
                                                                                                                                    APIs
                                                                                                                                    • SendMessageW.USER32(?,0000101F,00000000,00000000), ref: 001A3A9D
                                                                                                                                    • SendMessageW.USER32(00000000,?,0000101F,00000000), ref: 001A3AA0
                                                                                                                                    • GetWindowLongW.USER32(?,000000F0), ref: 001A3AC7
                                                                                                                                    • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 001A3AEA
                                                                                                                                    • SendMessageW.USER32(?,0000104D,00000000,00000007), ref: 001A3B62
                                                                                                                                    • SendMessageW.USER32(?,00001074,00000000,00000007), ref: 001A3BAC
                                                                                                                                    • SendMessageW.USER32(?,00001057,00000000,00000000), ref: 001A3BC7
                                                                                                                                    • SendMessageW.USER32(?,0000101D,00001004,00000000), ref: 001A3BE2
                                                                                                                                    • SendMessageW.USER32(?,0000101E,00001004,00000000), ref: 001A3BF6
                                                                                                                                    • SendMessageW.USER32(?,00001008,00000000,00000007), ref: 001A3C13
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000001.00000002.1941164398.0000000000111000.00000020.00000001.01000000.00000003.sdmp, Offset: 00110000, based on PE: true
                                                                                                                                    • Associated: 00000001.00000002.1941133682.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941314606.00000000001DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941353126.00000000001E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_1_2_110000_file.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: MessageSend$LongWindow
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 312131281-0
                                                                                                                                    • Opcode ID: ae62d21020124b6a57641f7da715c96661deb1c6491cef733faab737793923b2
                                                                                                                                    • Instruction ID: dae47c8eeb0e75531b3ceec866bdee7a6b85855b0dfd9b8e826eedf35dc18a81
                                                                                                                                    • Opcode Fuzzy Hash: ae62d21020124b6a57641f7da715c96661deb1c6491cef733faab737793923b2
                                                                                                                                    • Instruction Fuzzy Hash: A5615C75900248AFDB10DFA4CC81FEE77B8EB0A714F10415AFA15AB291D770AA85DB60
                                                                                                                                    APIs
                                                                                                                                    • GetCurrentThreadId.KERNEL32 ref: 0017B151
                                                                                                                                    • GetForegroundWindow.USER32(00000000,?,?,?,?,?,0017A1E1,?,00000001), ref: 0017B165
                                                                                                                                    • GetWindowThreadProcessId.USER32(00000000), ref: 0017B16C
                                                                                                                                    • AttachThreadInput.USER32(00000000,00000000,00000001,?,?,?,?,?,0017A1E1,?,00000001), ref: 0017B17B
                                                                                                                                    • GetWindowThreadProcessId.USER32(?,00000000), ref: 0017B18D
                                                                                                                                    • AttachThreadInput.USER32(?,00000000,00000001,?,?,?,?,?,0017A1E1,?,00000001), ref: 0017B1A6
                                                                                                                                    • AttachThreadInput.USER32(00000000,00000000,00000001,?,?,?,?,?,0017A1E1,?,00000001), ref: 0017B1B8
                                                                                                                                    • AttachThreadInput.USER32(00000000,00000000,?,?,?,?,?,0017A1E1,?,00000001), ref: 0017B1FD
                                                                                                                                    • AttachThreadInput.USER32(?,?,00000000,?,?,?,?,?,0017A1E1,?,00000001), ref: 0017B212
                                                                                                                                    • AttachThreadInput.USER32(00000000,?,00000000,?,?,?,?,?,0017A1E1,?,00000001), ref: 0017B21D
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000001.00000002.1941164398.0000000000111000.00000020.00000001.01000000.00000003.sdmp, Offset: 00110000, based on PE: true
                                                                                                                                    • Associated: 00000001.00000002.1941133682.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941314606.00000000001DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941353126.00000000001E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_1_2_110000_file.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Thread$AttachInput$Window$Process$CurrentForeground
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 2156557900-0
                                                                                                                                    • Opcode ID: 431a0bd236a90b2ae5934e112cfa96becb93f7b20482b3827c166e68cea9ea10
                                                                                                                                    • Instruction ID: ea0e95290565b11db20ab4adde7b39e80ad154052de00b9035c20691bdb3fc2a
                                                                                                                                    • Opcode Fuzzy Hash: 431a0bd236a90b2ae5934e112cfa96becb93f7b20482b3827c166e68cea9ea10
                                                                                                                                    • Instruction Fuzzy Hash: 63318075504208BFDB10DFA4ECC8B6EBBB9BB55311F108415FA19DB691D7B4AE808FA0
                                                                                                                                    APIs
                                                                                                                                    • _free.LIBCMT ref: 00142C94
                                                                                                                                      • Part of subcall function 001429C8: RtlFreeHeap.NTDLL(00000000,00000000,?,0014D7D1,00000000,00000000,00000000,00000000,?,0014D7F8,00000000,00000007,00000000,?,0014DBF5,00000000), ref: 001429DE
                                                                                                                                      • Part of subcall function 001429C8: GetLastError.KERNEL32(00000000,?,0014D7D1,00000000,00000000,00000000,00000000,?,0014D7F8,00000000,00000007,00000000,?,0014DBF5,00000000,00000000), ref: 001429F0
                                                                                                                                    • _free.LIBCMT ref: 00142CA0
                                                                                                                                    • _free.LIBCMT ref: 00142CAB
                                                                                                                                    • _free.LIBCMT ref: 00142CB6
                                                                                                                                    • _free.LIBCMT ref: 00142CC1
                                                                                                                                    • _free.LIBCMT ref: 00142CCC
                                                                                                                                    • _free.LIBCMT ref: 00142CD7
                                                                                                                                    • _free.LIBCMT ref: 00142CE2
                                                                                                                                    • _free.LIBCMT ref: 00142CED
                                                                                                                                    • _free.LIBCMT ref: 00142CFB
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000001.00000002.1941164398.0000000000111000.00000020.00000001.01000000.00000003.sdmp, Offset: 00110000, based on PE: true
                                                                                                                                    • Associated: 00000001.00000002.1941133682.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941314606.00000000001DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941353126.00000000001E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_1_2_110000_file.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: _free$ErrorFreeHeapLast
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 776569668-0
                                                                                                                                    • Opcode ID: 62e56f452a02354dbcd4c479f8fbcf1e1238eebcf55eb3b146a2458220018238
                                                                                                                                    • Instruction ID: d8f5c273083752f6c149300692f15e803c81f23a77523a9439cbfa0dbb3c5ce1
                                                                                                                                    • Opcode Fuzzy Hash: 62e56f452a02354dbcd4c479f8fbcf1e1238eebcf55eb3b146a2458220018238
                                                                                                                                    • Instruction Fuzzy Hash: CA119076100118AFDB02EF96D982CDD3BA9FF15354F9144A5FA489B232DB31EA909B90
                                                                                                                                    APIs
                                                                                                                                    • GetCurrentDirectoryW.KERNEL32(00007FFF,?), ref: 00187FAD
                                                                                                                                    • SetCurrentDirectoryW.KERNEL32(?), ref: 00187FC1
                                                                                                                                    • GetFileAttributesW.KERNEL32(?), ref: 00187FEB
                                                                                                                                    • SetFileAttributesW.KERNEL32(?,00000000), ref: 00188005
                                                                                                                                    • SetCurrentDirectoryW.KERNEL32(?), ref: 00188017
                                                                                                                                    • SetCurrentDirectoryW.KERNEL32(?), ref: 00188060
                                                                                                                                    • SetCurrentDirectoryW.KERNEL32(?,?,?,?,?), ref: 001880B0
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000001.00000002.1941164398.0000000000111000.00000020.00000001.01000000.00000003.sdmp, Offset: 00110000, based on PE: true
                                                                                                                                    • Associated: 00000001.00000002.1941133682.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941314606.00000000001DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941353126.00000000001E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_1_2_110000_file.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: CurrentDirectory$AttributesFile
                                                                                                                                    • String ID: *.*
                                                                                                                                    • API String ID: 769691225-438819550
                                                                                                                                    • Opcode ID: 0c5033439a3685292e72ef03aa81ce85dab12e63d0576df312721f361e8530b0
                                                                                                                                    • Instruction ID: 1822f0eb25590ceb206329fbe6dfb2ccbbb4952a5795e96161c95ffb4bfd7994
                                                                                                                                    • Opcode Fuzzy Hash: 0c5033439a3685292e72ef03aa81ce85dab12e63d0576df312721f361e8530b0
                                                                                                                                    • Instruction Fuzzy Hash: B981A1725082059BCB24FF14C4849AAB7E9BF99310F644C6EF889D7290EB35DE45CF92
                                                                                                                                    APIs
                                                                                                                                    • SetWindowLongW.USER32(?,000000EB), ref: 00115C7A
                                                                                                                                      • Part of subcall function 00115D0A: GetClientRect.USER32(?,?), ref: 00115D30
                                                                                                                                      • Part of subcall function 00115D0A: GetWindowRect.USER32(?,?), ref: 00115D71
                                                                                                                                      • Part of subcall function 00115D0A: ScreenToClient.USER32(?,?), ref: 00115D99
                                                                                                                                    • GetDC.USER32 ref: 001546F5
                                                                                                                                    • SendMessageW.USER32(?,00000031,00000000,00000000), ref: 00154708
                                                                                                                                    • SelectObject.GDI32(00000000,00000000), ref: 00154716
                                                                                                                                    • SelectObject.GDI32(00000000,00000000), ref: 0015472B
                                                                                                                                    • ReleaseDC.USER32(?,00000000), ref: 00154733
                                                                                                                                    • MoveWindow.USER32(?,?,?,?,?,?,?,00000031,00000000,00000000), ref: 001547C4
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000001.00000002.1941164398.0000000000111000.00000020.00000001.01000000.00000003.sdmp, Offset: 00110000, based on PE: true
                                                                                                                                    • Associated: 00000001.00000002.1941133682.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941314606.00000000001DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941353126.00000000001E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_1_2_110000_file.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Window$ClientObjectRectSelect$LongMessageMoveReleaseScreenSend
                                                                                                                                    • String ID: U
                                                                                                                                    • API String ID: 4009187628-3372436214
                                                                                                                                    • Opcode ID: a276446ecd5819704405e571ebebd091dd7c01a0ec614ec4289e97a069ce10d5
                                                                                                                                    • Instruction ID: a66c7950578561d74e8e4fcc032e93e51fcdefd99a3a06035c33d63d01883b35
                                                                                                                                    • Opcode Fuzzy Hash: a276446ecd5819704405e571ebebd091dd7c01a0ec614ec4289e97a069ce10d5
                                                                                                                                    • Instruction Fuzzy Hash: D571FF34400205DFCF29CF64C984AEA3BB6FF8A36AF144229ED655E266C73088C5DF90
                                                                                                                                    APIs
                                                                                                                                    • LoadStringW.USER32(00000066,?,00000FFF,00000000), ref: 001835E4
                                                                                                                                      • Part of subcall function 00119CB3: _wcslen.LIBCMT ref: 00119CBD
                                                                                                                                    • LoadStringW.USER32(001E2390,?,00000FFF,?), ref: 0018360A
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000001.00000002.1941164398.0000000000111000.00000020.00000001.01000000.00000003.sdmp, Offset: 00110000, based on PE: true
                                                                                                                                    • Associated: 00000001.00000002.1941133682.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941314606.00000000001DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941353126.00000000001E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_1_2_110000_file.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: LoadString$_wcslen
                                                                                                                                    • String ID: Error: $"%s" (%d) : ==> %s:$"%s" (%d) : ==> %s:%s%s$Line %d (File "%s"):$^ ERROR
                                                                                                                                    • API String ID: 4099089115-2391861430
                                                                                                                                    • Opcode ID: 089823311d9c64c6d7fa548fbcd7483c97ac12fce95e6ce729a63fa7fa703d9c
                                                                                                                                    • Instruction ID: 98680a9ddeabffc3554d4f3daba0df75faf6b515c1b626adeb8bf9ba08aa8fcf
                                                                                                                                    • Opcode Fuzzy Hash: 089823311d9c64c6d7fa548fbcd7483c97ac12fce95e6ce729a63fa7fa703d9c
                                                                                                                                    • Instruction Fuzzy Hash: 63516D71800209BADF19EBE0DC52EEEBB38AF24710F144125F525761A1EB316BD9DFA1
                                                                                                                                    APIs
                                                                                                                                    • InternetOpenUrlW.WININET(?,?,00000000,00000000,?,00000000), ref: 0018C272
                                                                                                                                    • HttpSendRequestW.WININET(00000000,00000000,00000000,00000000,00000000), ref: 0018C29A
                                                                                                                                    • HttpQueryInfoW.WININET(00000000,00000005,?,?,?), ref: 0018C2CA
                                                                                                                                    • GetLastError.KERNEL32 ref: 0018C322
                                                                                                                                    • SetEvent.KERNEL32(?), ref: 0018C336
                                                                                                                                    • InternetCloseHandle.WININET(00000000), ref: 0018C341
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000001.00000002.1941164398.0000000000111000.00000020.00000001.01000000.00000003.sdmp, Offset: 00110000, based on PE: true
                                                                                                                                    • Associated: 00000001.00000002.1941133682.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941314606.00000000001DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941353126.00000000001E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_1_2_110000_file.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: HttpInternet$CloseErrorEventHandleInfoLastOpenQueryRequestSend
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 3113390036-3916222277
                                                                                                                                    • Opcode ID: 8c1f7ebf03e790a7907574f018b78408e1280f7405d1fc464457c5e19d19272e
                                                                                                                                    • Instruction ID: eddcef508d0e229c694caeb85185fcc27ea7b29a747216c39e91d6dc05cbbec4
                                                                                                                                    • Opcode Fuzzy Hash: 8c1f7ebf03e790a7907574f018b78408e1280f7405d1fc464457c5e19d19272e
                                                                                                                                    • Instruction Fuzzy Hash: 1B316DB1500604AFD721AFA49888AAB7BFCFB5A744F10851EF84692640DB34DE459FB0
                                                                                                                                    APIs
                                                                                                                                    • GetModuleHandleW.KERNEL32(00000000,?,?,00000FFF,00000000,?,00153AAF,?,?,Bad directive syntax error,001ACC08,00000000,00000010,?,?,>>>AUTOIT SCRIPT<<<), ref: 001798BC
                                                                                                                                    • LoadStringW.USER32(00000000,?,00153AAF,?), ref: 001798C3
                                                                                                                                      • Part of subcall function 00119CB3: _wcslen.LIBCMT ref: 00119CBD
                                                                                                                                    • MessageBoxW.USER32(00000000,00000001,00000001,00011010), ref: 00179987
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000001.00000002.1941164398.0000000000111000.00000020.00000001.01000000.00000003.sdmp, Offset: 00110000, based on PE: true
                                                                                                                                    • Associated: 00000001.00000002.1941133682.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941314606.00000000001DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941353126.00000000001E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_1_2_110000_file.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: HandleLoadMessageModuleString_wcslen
                                                                                                                                    • String ID: Error: $%s (%d) : ==> %s.: %s %s$.$Line %d (File "%s"):$Line %d:
                                                                                                                                    • API String ID: 858772685-4153970271
                                                                                                                                    • Opcode ID: 6ad01d967e3d105380577dce40f07df54fa5f8c9918298928db6641c1c4b40c1
                                                                                                                                    • Instruction ID: 2506100b5f7007bf197bf114688912559890971c97df0e1d7f4d07dcf79db18c
                                                                                                                                    • Opcode Fuzzy Hash: 6ad01d967e3d105380577dce40f07df54fa5f8c9918298928db6641c1c4b40c1
                                                                                                                                    • Instruction Fuzzy Hash: 9B21913190021EFBDF15AF90CC06EEE7775FF28304F04446AF629660A2EB71A658DB50
                                                                                                                                    APIs
                                                                                                                                    • GetParent.USER32 ref: 001720AB
                                                                                                                                    • GetClassNameW.USER32(00000000,?,00000100), ref: 001720C0
                                                                                                                                    • SendMessageW.USER32(00000000,00000111,0000702B,00000000), ref: 0017214D
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000001.00000002.1941164398.0000000000111000.00000020.00000001.01000000.00000003.sdmp, Offset: 00110000, based on PE: true
                                                                                                                                    • Associated: 00000001.00000002.1941133682.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941314606.00000000001DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941353126.00000000001E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_1_2_110000_file.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: ClassMessageNameParentSend
                                                                                                                                    • String ID: SHELLDLL_DefView$details$largeicons$list$smallicons
                                                                                                                                    • API String ID: 1290815626-3381328864
                                                                                                                                    • Opcode ID: 13fda0cc6b78335442b7d0b446934f7109ac5c81a886da7911f0e7e14fda5ca1
                                                                                                                                    • Instruction ID: d49ec6cf8666ffa6efccf7581d159327e16f42beaaba9ab440965ee61951c812
                                                                                                                                    • Opcode Fuzzy Hash: 13fda0cc6b78335442b7d0b446934f7109ac5c81a886da7911f0e7e14fda5ca1
                                                                                                                                    • Instruction Fuzzy Hash: 4C11557A288306BAFB056220DC07CE733ADEB15324F208017FB0DA51E2FF71A8435654
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000001.00000002.1941164398.0000000000111000.00000020.00000001.01000000.00000003.sdmp, Offset: 00110000, based on PE: true
                                                                                                                                    • Associated: 00000001.00000002.1941133682.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941314606.00000000001DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941353126.00000000001E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_1_2_110000_file.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: a3936961a086d63eb67fc8db637a498f819c23d08819a495b7055a36232204d4
                                                                                                                                    • Instruction ID: ddec35c6caae330a909bf7f6078677d65d79d6370b2e166aa71674c35b1cf618
                                                                                                                                    • Opcode Fuzzy Hash: a3936961a086d63eb67fc8db637a498f819c23d08819a495b7055a36232204d4
                                                                                                                                    • Instruction Fuzzy Hash: 74C1C174E04249AFDF11DFE8D841BAEBBB4AF19310F144199F915AB3A2C7709982CB61
                                                                                                                                    APIs
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000001.00000002.1941164398.0000000000111000.00000020.00000001.01000000.00000003.sdmp, Offset: 00110000, based on PE: true
                                                                                                                                    • Associated: 00000001.00000002.1941133682.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941314606.00000000001DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941353126.00000000001E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_1_2_110000_file.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: _free$EnvironmentVariable___from_strstr_to_strchr
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 1282221369-0
                                                                                                                                    • Opcode ID: 9befe7f3fd557df7d037a0a906e1c8f94afdc8d375181c0c25ab931701cb9699
                                                                                                                                    • Instruction ID: a86aaba15cedb6a2bfc81570d5b59ca09b5e0e165e6d1ad058aed9b217e9258f
                                                                                                                                    • Opcode Fuzzy Hash: 9befe7f3fd557df7d037a0a906e1c8f94afdc8d375181c0c25ab931701cb9699
                                                                                                                                    • Instruction Fuzzy Hash: 53617871A05311AFDF22AFF4DC81A6EBBA5EF15320F04016DF9449B2A2DB359D8587E0
                                                                                                                                    APIs
                                                                                                                                    • SendMessageW.USER32(?,00002001,00000000,00000000), ref: 001A5186
                                                                                                                                    • ShowWindow.USER32(?,00000000), ref: 001A51C7
                                                                                                                                    • ShowWindow.USER32(?,00000005,?,00000000), ref: 001A51CD
                                                                                                                                    • SetFocus.USER32(?,?,00000005,?,00000000), ref: 001A51D1
                                                                                                                                      • Part of subcall function 001A6FBA: DeleteObject.GDI32(00000000), ref: 001A6FE6
                                                                                                                                    • GetWindowLongW.USER32(?,000000F0), ref: 001A520D
                                                                                                                                    • SetWindowLongW.USER32(?,000000F0,00000000), ref: 001A521A
                                                                                                                                    • InvalidateRect.USER32(?,00000000,00000001,?,00000001), ref: 001A524D
                                                                                                                                    • SendMessageW.USER32(?,00001001,00000000,000000FE), ref: 001A5287
                                                                                                                                    • SendMessageW.USER32(?,00001026,00000000,000000FE), ref: 001A5296
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000001.00000002.1941164398.0000000000111000.00000020.00000001.01000000.00000003.sdmp, Offset: 00110000, based on PE: true
                                                                                                                                    • Associated: 00000001.00000002.1941133682.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941314606.00000000001DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941353126.00000000001E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_1_2_110000_file.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Window$MessageSend$LongShow$DeleteFocusInvalidateObjectRect
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 3210457359-0
                                                                                                                                    • Opcode ID: df65b84c6037ff1c219b23869e98d09099fdb607eca386e318db4b395880491a
                                                                                                                                    • Instruction ID: 0fd17d8b4182d32ac39c79c6923e97600ccf39a7a33923e57b6ae2e980216d8a
                                                                                                                                    • Opcode Fuzzy Hash: df65b84c6037ff1c219b23869e98d09099fdb607eca386e318db4b395880491a
                                                                                                                                    • Instruction Fuzzy Hash: FE51C038A48A08FEEF349F24DC4ABE83B63FB17364F184012F615962E1C775A990DB40
                                                                                                                                    APIs
                                                                                                                                    • LoadImageW.USER32(00000000,?,?,00000010,00000010,00000010), ref: 00166890
                                                                                                                                    • ExtractIconExW.SHELL32(?,?,00000000,00000000,00000001), ref: 001668A9
                                                                                                                                    • LoadImageW.USER32(00000000,?,00000001,00000000,00000000,00000050), ref: 001668B9
                                                                                                                                    • ExtractIconExW.SHELL32(?,?,?,00000000,00000001), ref: 001668D1
                                                                                                                                    • SendMessageW.USER32(00000000,00000080,00000000,00000000), ref: 001668F2
                                                                                                                                    • DestroyIcon.USER32(00000000,?,00000010,00000010,00000010,?,?,?,?,?,00128874,00000000,00000000,00000000,000000FF,00000000), ref: 00166901
                                                                                                                                    • SendMessageW.USER32(00000000,00000080,00000001,00000000), ref: 0016691E
                                                                                                                                    • DestroyIcon.USER32(00000000,?,00000010,00000010,00000010,?,?,?,?,?,00128874,00000000,00000000,00000000,000000FF,00000000), ref: 0016692D
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000001.00000002.1941164398.0000000000111000.00000020.00000001.01000000.00000003.sdmp, Offset: 00110000, based on PE: true
                                                                                                                                    • Associated: 00000001.00000002.1941133682.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941314606.00000000001DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941353126.00000000001E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_1_2_110000_file.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Icon$DestroyExtractImageLoadMessageSend
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 1268354404-0
                                                                                                                                    • Opcode ID: fcffff0ddeb829932b4b03445a00b200479423526bcd7b1bdb7958f10967c3f3
                                                                                                                                    • Instruction ID: 7a622557c3273d85cb6ab2542520ac92006341a588ed5a33b1db166c85c7cbd1
                                                                                                                                    • Opcode Fuzzy Hash: fcffff0ddeb829932b4b03445a00b200479423526bcd7b1bdb7958f10967c3f3
                                                                                                                                    • Instruction Fuzzy Hash: 90517770A00209EFDB24CF28DC95FAA7BB5FB58754F10451CF916976A0DB70E9A0DB90
                                                                                                                                    APIs
                                                                                                                                    • InternetConnectW.WININET(?,?,?,?,?,?,00000000,00000000), ref: 0018C182
                                                                                                                                    • GetLastError.KERNEL32 ref: 0018C195
                                                                                                                                    • SetEvent.KERNEL32(?), ref: 0018C1A9
                                                                                                                                      • Part of subcall function 0018C253: InternetOpenUrlW.WININET(?,?,00000000,00000000,?,00000000), ref: 0018C272
                                                                                                                                      • Part of subcall function 0018C253: GetLastError.KERNEL32 ref: 0018C322
                                                                                                                                      • Part of subcall function 0018C253: SetEvent.KERNEL32(?), ref: 0018C336
                                                                                                                                      • Part of subcall function 0018C253: InternetCloseHandle.WININET(00000000), ref: 0018C341
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000001.00000002.1941164398.0000000000111000.00000020.00000001.01000000.00000003.sdmp, Offset: 00110000, based on PE: true
                                                                                                                                    • Associated: 00000001.00000002.1941133682.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941314606.00000000001DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941353126.00000000001E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_1_2_110000_file.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Internet$ErrorEventLast$CloseConnectHandleOpen
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 337547030-0
                                                                                                                                    • Opcode ID: b8fd1e2d6ee40797263b2a133e0c48257c47172d4d4067c921cbf26a018d6338
                                                                                                                                    • Instruction ID: 51fde712da00edc966aa3af8100e8bb12ae0d6ef2710bc88a283ec307e423474
                                                                                                                                    • Opcode Fuzzy Hash: b8fd1e2d6ee40797263b2a133e0c48257c47172d4d4067c921cbf26a018d6338
                                                                                                                                    • Instruction Fuzzy Hash: 0B317E71100601AFDB21AFA5DC44A66BBFAFF19300B04441EF95682650DB31EA549FF0
                                                                                                                                    APIs
                                                                                                                                      • Part of subcall function 00173A3D: GetWindowThreadProcessId.USER32(?,00000000), ref: 00173A57
                                                                                                                                      • Part of subcall function 00173A3D: GetCurrentThreadId.KERNEL32 ref: 00173A5E
                                                                                                                                      • Part of subcall function 00173A3D: AttachThreadInput.USER32(00000000,?,00000000,00000000,?,001725B3), ref: 00173A65
                                                                                                                                    • MapVirtualKeyW.USER32(00000025,00000000), ref: 001725BD
                                                                                                                                    • PostMessageW.USER32(?,00000100,00000025,00000000), ref: 001725DB
                                                                                                                                    • Sleep.KERNEL32(00000000,?,00000100,00000025,00000000), ref: 001725DF
                                                                                                                                    • MapVirtualKeyW.USER32(00000025,00000000), ref: 001725E9
                                                                                                                                    • PostMessageW.USER32(?,00000100,00000027,00000000), ref: 00172601
                                                                                                                                    • Sleep.KERNEL32(00000000,?,00000100,00000027,00000000), ref: 00172605
                                                                                                                                    • MapVirtualKeyW.USER32(00000025,00000000), ref: 0017260F
                                                                                                                                    • PostMessageW.USER32(?,00000101,00000027,00000000), ref: 00172623
                                                                                                                                    • Sleep.KERNEL32(00000000,?,00000101,00000027,00000000,?,00000100,00000027,00000000), ref: 00172627
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000001.00000002.1941164398.0000000000111000.00000020.00000001.01000000.00000003.sdmp, Offset: 00110000, based on PE: true
                                                                                                                                    • Associated: 00000001.00000002.1941133682.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941314606.00000000001DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941353126.00000000001E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_1_2_110000_file.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: MessagePostSleepThreadVirtual$AttachCurrentInputProcessWindow
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 2014098862-0
                                                                                                                                    • Opcode ID: 3fe869aa5cd55dcf2f8d7b98b9070e1b4b3404358123857a2587a92676fd33fa
                                                                                                                                    • Instruction ID: 348b8c22bbb715ae3326f1fb103341f60621bf8509610655fafb975e0eb5d17f
                                                                                                                                    • Opcode Fuzzy Hash: 3fe869aa5cd55dcf2f8d7b98b9070e1b4b3404358123857a2587a92676fd33fa
                                                                                                                                    • Instruction Fuzzy Hash: D801D431390210BBFB1067689C8AF993F69DB5EB12F104001F328EF1D1CAF224859AA9
                                                                                                                                    APIs
                                                                                                                                    • GetProcessHeap.KERNEL32(00000008,0000000C,?,00000000,?,00171449,?,?,00000000), ref: 0017180C
                                                                                                                                    • HeapAlloc.KERNEL32(00000000,?,00171449,?,?,00000000), ref: 00171813
                                                                                                                                    • GetCurrentProcess.KERNEL32(00000000,00000000,00000000,00000002,?,00171449,?,?,00000000), ref: 00171828
                                                                                                                                    • GetCurrentProcess.KERNEL32(?,00000000,?,00171449,?,?,00000000), ref: 00171830
                                                                                                                                    • DuplicateHandle.KERNEL32(00000000,?,00171449,?,?,00000000), ref: 00171833
                                                                                                                                    • GetCurrentProcess.KERNEL32(00000000,00000000,00000000,00000002,?,00171449,?,?,00000000), ref: 00171843
                                                                                                                                    • GetCurrentProcess.KERNEL32(00171449,00000000,?,00171449,?,?,00000000), ref: 0017184B
                                                                                                                                    • DuplicateHandle.KERNEL32(00000000,?,00171449,?,?,00000000), ref: 0017184E
                                                                                                                                    • CreateThread.KERNEL32(00000000,00000000,00171874,00000000,00000000,00000000), ref: 00171868
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000001.00000002.1941164398.0000000000111000.00000020.00000001.01000000.00000003.sdmp, Offset: 00110000, based on PE: true
                                                                                                                                    • Associated: 00000001.00000002.1941133682.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941314606.00000000001DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941353126.00000000001E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_1_2_110000_file.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Process$Current$DuplicateHandleHeap$AllocCreateThread
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 1957940570-0
                                                                                                                                    • Opcode ID: 26595e6a937ef1dd53892523af34aed874e1361e67fc07d9685504c89f7ccb03
                                                                                                                                    • Instruction ID: ca5dfe7d492eaa26f5d31beae77a2c245a6f5656c71c4cac30d1c6a937c5b270
                                                                                                                                    • Opcode Fuzzy Hash: 26595e6a937ef1dd53892523af34aed874e1361e67fc07d9685504c89f7ccb03
                                                                                                                                    • Instruction Fuzzy Hash: BF01BBB5340308FFE710ABA5DC4DF6B3BACEB8AB11F008411FA05DB5A1DA709840CB60
                                                                                                                                    APIs
                                                                                                                                      • Part of subcall function 0017D4DC: CreateToolhelp32Snapshot.KERNEL32 ref: 0017D501
                                                                                                                                      • Part of subcall function 0017D4DC: Process32FirstW.KERNEL32(00000000,?), ref: 0017D50F
                                                                                                                                      • Part of subcall function 0017D4DC: CloseHandle.KERNELBASE(00000000), ref: 0017D5DC
                                                                                                                                    • OpenProcess.KERNEL32(00000001,00000000,?), ref: 0019A16D
                                                                                                                                    • GetLastError.KERNEL32 ref: 0019A180
                                                                                                                                    • OpenProcess.KERNEL32(00000001,00000000,?), ref: 0019A1B3
                                                                                                                                    • TerminateProcess.KERNEL32(00000000,00000000), ref: 0019A268
                                                                                                                                    • GetLastError.KERNEL32(00000000), ref: 0019A273
                                                                                                                                    • CloseHandle.KERNEL32(00000000), ref: 0019A2C4
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000001.00000002.1941164398.0000000000111000.00000020.00000001.01000000.00000003.sdmp, Offset: 00110000, based on PE: true
                                                                                                                                    • Associated: 00000001.00000002.1941133682.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941314606.00000000001DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941353126.00000000001E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_1_2_110000_file.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Process$CloseErrorHandleLastOpen$CreateFirstProcess32SnapshotTerminateToolhelp32
                                                                                                                                    • String ID: SeDebugPrivilege
                                                                                                                                    • API String ID: 2533919879-2896544425
                                                                                                                                    • Opcode ID: ab1bc534a87f78a429552c7b1a329b9a584e524f067d7a47fc6f105d6d20d373
                                                                                                                                    • Instruction ID: a75dc99e3f777c5e2834b07c89d4fa9253bd3d2988084c0aa8fea34f1f903c51
                                                                                                                                    • Opcode Fuzzy Hash: ab1bc534a87f78a429552c7b1a329b9a584e524f067d7a47fc6f105d6d20d373
                                                                                                                                    • Instruction Fuzzy Hash: 3F61A230208242AFDB14DF18C494F65BBE1AF54318F54849CE4664BBA3C772EC89CBD2
                                                                                                                                    APIs
                                                                                                                                    • SendMessageW.USER32(00000000,00001036,00000010,00000010), ref: 001A3925
                                                                                                                                    • SendMessageW.USER32(00000000,00001036,00000000,?), ref: 001A393A
                                                                                                                                    • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000000,00000013), ref: 001A3954
                                                                                                                                    • _wcslen.LIBCMT ref: 001A3999
                                                                                                                                    • SendMessageW.USER32(?,00001057,00000000,?), ref: 001A39C6
                                                                                                                                    • SendMessageW.USER32(?,00001061,?,0000000F), ref: 001A39F4
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000001.00000002.1941164398.0000000000111000.00000020.00000001.01000000.00000003.sdmp, Offset: 00110000, based on PE: true
                                                                                                                                    • Associated: 00000001.00000002.1941133682.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941314606.00000000001DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941353126.00000000001E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_1_2_110000_file.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: MessageSend$Window_wcslen
                                                                                                                                    • String ID: SysListView32
                                                                                                                                    • API String ID: 2147712094-78025650
                                                                                                                                    • Opcode ID: 420fb9e21b83197eb69541d247b2f706b0ee5c84b99a89c166855c56676db15b
                                                                                                                                    • Instruction ID: 8c84d026fb12863eb153a3f9c77071ffa777b47728c6465d3ada8b5ddf098a37
                                                                                                                                    • Opcode Fuzzy Hash: 420fb9e21b83197eb69541d247b2f706b0ee5c84b99a89c166855c56676db15b
                                                                                                                                    • Instruction Fuzzy Hash: 2241C275A00218ABEB219F64CC49FEA7BA9EF09354F100126F968E7281D7759E84CB90
                                                                                                                                    APIs
                                                                                                                                    • GetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 0017BCFD
                                                                                                                                    • IsMenu.USER32(00000000), ref: 0017BD1D
                                                                                                                                    • CreatePopupMenu.USER32 ref: 0017BD53
                                                                                                                                    • GetMenuItemCount.USER32(010756D8), ref: 0017BDA4
                                                                                                                                    • InsertMenuItemW.USER32(010756D8,?,00000001,00000030), ref: 0017BDCC
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000001.00000002.1941164398.0000000000111000.00000020.00000001.01000000.00000003.sdmp, Offset: 00110000, based on PE: true
                                                                                                                                    • Associated: 00000001.00000002.1941133682.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941314606.00000000001DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941353126.00000000001E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_1_2_110000_file.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Menu$Item$CountCreateInfoInsertPopup
                                                                                                                                    • String ID: 0$2
                                                                                                                                    • API String ID: 93392585-3793063076
                                                                                                                                    • Opcode ID: f8986835a639e936862e208d1c6adc52d93f5632aea93e09a0faeaff78dba9bc
                                                                                                                                    • Instruction ID: 16ca86387b9a85efeab768b8f6a39410850136137afe4d3a8a6b745bd38b6377
                                                                                                                                    • Opcode Fuzzy Hash: f8986835a639e936862e208d1c6adc52d93f5632aea93e09a0faeaff78dba9bc
                                                                                                                                    • Instruction Fuzzy Hash: 4F519C70A082059FDB25CFE8D8C8BAEBBF4AF59318F14C219E419E7291E7709941CB61
                                                                                                                                    APIs
                                                                                                                                    • LoadIconW.USER32(00000000,00007F03), ref: 0017C913
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000001.00000002.1941164398.0000000000111000.00000020.00000001.01000000.00000003.sdmp, Offset: 00110000, based on PE: true
                                                                                                                                    • Associated: 00000001.00000002.1941133682.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941314606.00000000001DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941353126.00000000001E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_1_2_110000_file.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: IconLoad
                                                                                                                                    • String ID: blank$info$question$stop$warning
                                                                                                                                    • API String ID: 2457776203-404129466
                                                                                                                                    • Opcode ID: fbf920ab49e464c6d73c63aebde0845e54be26cae947286518a5ae86f7d95d64
                                                                                                                                    • Instruction ID: 57569a6b8df3fe9b20b73d88951383a0a7a4b2b3db9764e259d9e414b1e0c3c5
                                                                                                                                    • Opcode Fuzzy Hash: fbf920ab49e464c6d73c63aebde0845e54be26cae947286518a5ae86f7d95d64
                                                                                                                                    • Instruction Fuzzy Hash: 6E11EB3168930ABBE7055B549C83CEA77BCDF15358B10402FF609A6282D7606D4052E5
                                                                                                                                    APIs
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000001.00000002.1941164398.0000000000111000.00000020.00000001.01000000.00000003.sdmp, Offset: 00110000, based on PE: true
                                                                                                                                    • Associated: 00000001.00000002.1941133682.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941314606.00000000001DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941353126.00000000001E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_1_2_110000_file.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: CleanupStartup_strcatgethostbynamegethostnameinet_ntoa
                                                                                                                                    • String ID: 0.0.0.0
                                                                                                                                    • API String ID: 642191829-3771769585
                                                                                                                                    • Opcode ID: b42400bc14fe262d531929e2da1c8c28b7f44302a11d795ce45a919f96a6f143
                                                                                                                                    • Instruction ID: 6b1c4ab15f94e7213404d842baa5c5e4266004c9792229fba894392943a4b383
                                                                                                                                    • Opcode Fuzzy Hash: b42400bc14fe262d531929e2da1c8c28b7f44302a11d795ce45a919f96a6f143
                                                                                                                                    • Instruction Fuzzy Hash: 0C112931904119AFDB25AB70EC0AEEF77BCDF29721F0141A9F40996091EF719AC18B90
                                                                                                                                    APIs
                                                                                                                                      • Part of subcall function 00129BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00129BB2
                                                                                                                                    • GetSystemMetrics.USER32(0000000F), ref: 001A9FC7
                                                                                                                                    • GetSystemMetrics.USER32(0000000F), ref: 001A9FE7
                                                                                                                                    • MoveWindow.USER32(00000003,?,?,?,?,00000000,?,?,?), ref: 001AA224
                                                                                                                                    • SendMessageW.USER32(00000003,00000142,00000000,0000FFFF), ref: 001AA242
                                                                                                                                    • SendMessageW.USER32(00000003,00000469,?,00000000), ref: 001AA263
                                                                                                                                    • ShowWindow.USER32(00000003,00000000), ref: 001AA282
                                                                                                                                    • InvalidateRect.USER32(?,00000000,00000001), ref: 001AA2A7
                                                                                                                                    • DefDlgProcW.USER32(?,00000005,?,?), ref: 001AA2CA
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000001.00000002.1941164398.0000000000111000.00000020.00000001.01000000.00000003.sdmp, Offset: 00110000, based on PE: true
                                                                                                                                    • Associated: 00000001.00000002.1941133682.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941314606.00000000001DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941353126.00000000001E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_1_2_110000_file.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Window$MessageMetricsSendSystem$InvalidateLongMoveProcRectShow
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 1211466189-0
                                                                                                                                    • Opcode ID: 8d78fb85fb207a26b9922ce74df369382546614a54c0b678257f5beb046bbdb6
                                                                                                                                    • Instruction ID: 381d586c137c12678a6fc68bffee51f132982db9cc4f2feb52c307a411002266
                                                                                                                                    • Opcode Fuzzy Hash: 8d78fb85fb207a26b9922ce74df369382546614a54c0b678257f5beb046bbdb6
                                                                                                                                    • Instruction Fuzzy Hash: 00B1AA39600215EFDF14CF68C9857AE7BB2FF4A701F09806AEC499B295D731A990CB51
                                                                                                                                    APIs
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000001.00000002.1941164398.0000000000111000.00000020.00000001.01000000.00000003.sdmp, Offset: 00110000, based on PE: true
                                                                                                                                    • Associated: 00000001.00000002.1941133682.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941314606.00000000001DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941353126.00000000001E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_1_2_110000_file.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: _wcslen$LocalTime
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 952045576-0
                                                                                                                                    • Opcode ID: b1f09505b1d8c9fc583e4e7d1110adb96326ba6066143fc2359be845329a4b6e
                                                                                                                                    • Instruction ID: 077fef01128e9916abeee1afb4d1dd3a8b3c8aa3c1c96486f25768d1f74eafb7
                                                                                                                                    • Opcode Fuzzy Hash: b1f09505b1d8c9fc583e4e7d1110adb96326ba6066143fc2359be845329a4b6e
                                                                                                                                    • Instruction Fuzzy Hash: 34419365C1021876CB11EBF4D88AADFB7F8AF69710F508862F518E3121FB34E255C3A6
                                                                                                                                    APIs
                                                                                                                                    • ShowWindow.USER32(FFFFFFFF,000000FF,?,00000000,?,0016682C,00000004,00000000,00000000), ref: 0012F953
                                                                                                                                    • ShowWindow.USER32(FFFFFFFF,00000006,?,00000000,?,0016682C,00000004,00000000,00000000), ref: 0016F3D1
                                                                                                                                    • ShowWindow.USER32(FFFFFFFF,000000FF,?,00000000,?,0016682C,00000004,00000000,00000000), ref: 0016F454
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000001.00000002.1941164398.0000000000111000.00000020.00000001.01000000.00000003.sdmp, Offset: 00110000, based on PE: true
                                                                                                                                    • Associated: 00000001.00000002.1941133682.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941314606.00000000001DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941353126.00000000001E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_1_2_110000_file.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: ShowWindow
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 1268545403-0
                                                                                                                                    • Opcode ID: 631300881fab12db2452cd9036dc9e9442cfb26d91e944252278561218a8dafc
                                                                                                                                    • Instruction ID: 6b847e7a252549b4b69994036980b97d93c1a114cfe06335c9b1339474ccc81d
                                                                                                                                    • Opcode Fuzzy Hash: 631300881fab12db2452cd9036dc9e9442cfb26d91e944252278561218a8dafc
                                                                                                                                    • Instruction Fuzzy Hash: F441E931608690BECF399B29BC8872A7BB2BB56318F15443CF04756A61D731A8E2CB51
                                                                                                                                    APIs
                                                                                                                                    • DeleteObject.GDI32(00000000), ref: 001A2D1B
                                                                                                                                    • GetDC.USER32(00000000), ref: 001A2D23
                                                                                                                                    • GetDeviceCaps.GDI32(00000000,0000005A), ref: 001A2D2E
                                                                                                                                    • ReleaseDC.USER32(00000000,00000000), ref: 001A2D3A
                                                                                                                                    • CreateFontW.GDI32(?,00000000,00000000,00000000,?,00000000,00000000,00000000,00000001,00000004,00000000,?,00000000,?), ref: 001A2D76
                                                                                                                                    • SendMessageW.USER32(?,00000030,00000000,00000001), ref: 001A2D87
                                                                                                                                    • MoveWindow.USER32(?,?,?,?,?,00000000,?,?,001A5A65,?,?,000000FF,00000000,?,000000FF,?), ref: 001A2DC2
                                                                                                                                    • SendMessageW.USER32(?,00000142,00000000,00000000), ref: 001A2DE1
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000001.00000002.1941164398.0000000000111000.00000020.00000001.01000000.00000003.sdmp, Offset: 00110000, based on PE: true
                                                                                                                                    • Associated: 00000001.00000002.1941133682.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941314606.00000000001DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941353126.00000000001E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_1_2_110000_file.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: MessageSend$CapsCreateDeleteDeviceFontMoveObjectReleaseWindow
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 3864802216-0
                                                                                                                                    • Opcode ID: deba0bcf8256aecf873a2eee41db0c38a372f06d19ff1be6815ed34274ab16c6
                                                                                                                                    • Instruction ID: 3b3b46a0fe4efe182bdf7bcf69967275aacc0cf3f1256ae608a5027af0b7b8b6
                                                                                                                                    • Opcode Fuzzy Hash: deba0bcf8256aecf873a2eee41db0c38a372f06d19ff1be6815ed34274ab16c6
                                                                                                                                    • Instruction Fuzzy Hash: 4A317A76201214BFEB218F54CC8AFFB3BA9EF0A715F044055FE089A292C6759C90CBA4
                                                                                                                                    APIs
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000001.00000002.1941164398.0000000000111000.00000020.00000001.01000000.00000003.sdmp, Offset: 00110000, based on PE: true
                                                                                                                                    • Associated: 00000001.00000002.1941133682.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941314606.00000000001DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941353126.00000000001E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_1_2_110000_file.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: _memcmp
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 2931989736-0
                                                                                                                                    • Opcode ID: 6a4df6fb0d58bb81bc4fc637d176f667377f2deb7306270a0829fbe71550ccc9
                                                                                                                                    • Instruction ID: 626700904f63d60923fb3dfaebe90b4a4dad9221363cc9e4a275e16243aced71
                                                                                                                                    • Opcode Fuzzy Hash: 6a4df6fb0d58bb81bc4fc637d176f667377f2deb7306270a0829fbe71550ccc9
                                                                                                                                    • Instruction Fuzzy Hash: 8F21A7A5641A0977D71855218D82FFA337FBF213A4F548024FD0C9A581FBB1EE1181A5
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000001.00000002.1941164398.0000000000111000.00000020.00000001.01000000.00000003.sdmp, Offset: 00110000, based on PE: true
                                                                                                                                    • Associated: 00000001.00000002.1941133682.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941314606.00000000001DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941353126.00000000001E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_1_2_110000_file.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID: NULL Pointer assignment$Not an Object type
                                                                                                                                    • API String ID: 0-572801152
                                                                                                                                    • Opcode ID: 831c9f4d4d567db2492f76cf17295edcb5c72c50a7b3ee2d45d7db60165a5835
                                                                                                                                    • Instruction ID: 7fee153f8b17c1eb196e2383b9addd9bf38f93be2a47f3cf78a54852df0ac57a
                                                                                                                                    • Opcode Fuzzy Hash: 831c9f4d4d567db2492f76cf17295edcb5c72c50a7b3ee2d45d7db60165a5835
                                                                                                                                    • Instruction Fuzzy Hash: 82D1B175A0060A9FDF15CFA8C881BAEB7B6BF48344F148169E915BB281E770DD45CBA0
                                                                                                                                    APIs
                                                                                                                                    • GetCPInfo.KERNEL32(?,?), ref: 001515CE
                                                                                                                                    • MultiByteToWideChar.KERNEL32(?,00000009,?,?,00000000,00000000), ref: 00151651
                                                                                                                                    • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 001516E4
                                                                                                                                    • MultiByteToWideChar.KERNEL32(?,00000009,?,?,00000000,00000000), ref: 001516FB
                                                                                                                                      • Part of subcall function 00143820: RtlAllocateHeap.NTDLL(00000000,?,001E1444,?,0012FDF5,?,?,0011A976,00000010,001E1440,001113FC,?,001113C6,?,00111129), ref: 00143852
                                                                                                                                    • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 00151777
                                                                                                                                    • __freea.LIBCMT ref: 001517A2
                                                                                                                                    • __freea.LIBCMT ref: 001517AE
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000001.00000002.1941164398.0000000000111000.00000020.00000001.01000000.00000003.sdmp, Offset: 00110000, based on PE: true
                                                                                                                                    • Associated: 00000001.00000002.1941133682.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941314606.00000000001DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941353126.00000000001E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_1_2_110000_file.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: ByteCharMultiWide$__freea$AllocateHeapInfo
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 2829977744-0
                                                                                                                                    • Opcode ID: 8593d497716947ad93b92888c5d25b66ff88870258547c51b3525668ccfde370
                                                                                                                                    • Instruction ID: 1e74c932c7e66c087c6e438781247a4a0c55a1e4f7b0cc392fe9b0ba67c19508
                                                                                                                                    • Opcode Fuzzy Hash: 8593d497716947ad93b92888c5d25b66ff88870258547c51b3525668ccfde370
                                                                                                                                    • Instruction Fuzzy Hash: 0D91D872E10216FADB268E74C841BEE7BB5AF49311F140659ED21EF150E735DC48CBA0
                                                                                                                                    APIs
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000001.00000002.1941164398.0000000000111000.00000020.00000001.01000000.00000003.sdmp, Offset: 00110000, based on PE: true
                                                                                                                                    • Associated: 00000001.00000002.1941133682.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941314606.00000000001DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941353126.00000000001E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_1_2_110000_file.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Variant$ClearInit
                                                                                                                                    • String ID: Incorrect Object type in FOR..IN loop$Null Object assignment in FOR..IN loop
                                                                                                                                    • API String ID: 2610073882-625585964
                                                                                                                                    • Opcode ID: 4fe27029314243250eaeb1f8f21ab3c07af417479d24e954efb2d17346a3939f
                                                                                                                                    • Instruction ID: 05363746cf6b676a026d7de20a0798f2e3fd61d47c571de100ad75080ee0ac3c
                                                                                                                                    • Opcode Fuzzy Hash: 4fe27029314243250eaeb1f8f21ab3c07af417479d24e954efb2d17346a3939f
                                                                                                                                    • Instruction Fuzzy Hash: 9F918E71A00219ABDF28CFA5D884FAEBBB8EF46714F118559F505AB280D7709946CFA0
                                                                                                                                    APIs
                                                                                                                                    • SafeArrayGetVartype.OLEAUT32(00000001,?), ref: 0018125C
                                                                                                                                    • SafeArrayAccessData.OLEAUT32(00000000,?), ref: 00181284
                                                                                                                                    • SafeArrayUnaccessData.OLEAUT32(00000001), ref: 001812A8
                                                                                                                                    • SafeArrayAccessData.OLEAUT32(00000001,?), ref: 001812D8
                                                                                                                                    • SafeArrayAccessData.OLEAUT32(00000001,?), ref: 0018135F
                                                                                                                                    • SafeArrayAccessData.OLEAUT32(00000001,?), ref: 001813C4
                                                                                                                                    • SafeArrayAccessData.OLEAUT32(00000001,?), ref: 00181430
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000001.00000002.1941164398.0000000000111000.00000020.00000001.01000000.00000003.sdmp, Offset: 00110000, based on PE: true
                                                                                                                                    • Associated: 00000001.00000002.1941133682.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941314606.00000000001DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941353126.00000000001E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_1_2_110000_file.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: ArraySafe$Data$Access$UnaccessVartype
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 2550207440-0
                                                                                                                                    • Opcode ID: 16d72ef9e5ebb91ac1ab4f71e3f894719b56659b6154ea9047a791ae32bc54a5
                                                                                                                                    • Instruction ID: 7628da22096d1bbac4c9225b2ba6a698371c927cff165ab5d5ecf7fd6f492c20
                                                                                                                                    • Opcode Fuzzy Hash: 16d72ef9e5ebb91ac1ab4f71e3f894719b56659b6154ea9047a791ae32bc54a5
                                                                                                                                    • Instruction Fuzzy Hash: 8D91D372A00219AFDB05EFA4C884BFE77B9FF55315F214029E901E7291D774AA46CF90
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000001.00000002.1941164398.0000000000111000.00000020.00000001.01000000.00000003.sdmp, Offset: 00110000, based on PE: true
                                                                                                                                    • Associated: 00000001.00000002.1941133682.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941314606.00000000001DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941353126.00000000001E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_1_2_110000_file.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: ObjectSelect$BeginCreatePath
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 3225163088-0
                                                                                                                                    • Opcode ID: 96f2464e5823ab761105064e981bc7ae9ed60200e51d9781a8a7bbffadb8c0a0
                                                                                                                                    • Instruction ID: c89ea9926062d4204c2f99d30c0048d8dab7f3266a353df8da86f04faff75dce
                                                                                                                                    • Opcode Fuzzy Hash: 96f2464e5823ab761105064e981bc7ae9ed60200e51d9781a8a7bbffadb8c0a0
                                                                                                                                    • Instruction Fuzzy Hash: F7913971E00219EFCB14CFA9DC84AEEBBB8FF49320F14415AE515B7291D778A951CBA0
                                                                                                                                    APIs
                                                                                                                                    • VariantInit.OLEAUT32(?), ref: 0019396B
                                                                                                                                    • CharUpperBuffW.USER32(?,?), ref: 00193A7A
                                                                                                                                    • _wcslen.LIBCMT ref: 00193A8A
                                                                                                                                    • VariantClear.OLEAUT32(?), ref: 00193C1F
                                                                                                                                      • Part of subcall function 00180CDF: VariantInit.OLEAUT32(00000000), ref: 00180D1F
                                                                                                                                      • Part of subcall function 00180CDF: VariantCopy.OLEAUT32(?,?), ref: 00180D28
                                                                                                                                      • Part of subcall function 00180CDF: VariantClear.OLEAUT32(?), ref: 00180D34
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000001.00000002.1941164398.0000000000111000.00000020.00000001.01000000.00000003.sdmp, Offset: 00110000, based on PE: true
                                                                                                                                    • Associated: 00000001.00000002.1941133682.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941314606.00000000001DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941353126.00000000001E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_1_2_110000_file.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Variant$ClearInit$BuffCharCopyUpper_wcslen
                                                                                                                                    • String ID: AUTOIT.ERROR$Incorrect Parameter format
                                                                                                                                    • API String ID: 4137639002-1221869570
                                                                                                                                    • Opcode ID: 6a9f6f9a8f6342b5d5b631386b1b421e2b5b81eb21bd80e8f46d7aed907bf1cf
                                                                                                                                    • Instruction ID: 4440a3644cf67b5243ed2c8c6b78da721dc8dab3fdac12a353e5e70243314d7c
                                                                                                                                    • Opcode Fuzzy Hash: 6a9f6f9a8f6342b5d5b631386b1b421e2b5b81eb21bd80e8f46d7aed907bf1cf
                                                                                                                                    • Instruction Fuzzy Hash: 1B9169756083059FCB14EF64C48096AB7E5FF99314F14882EF89A9B351DB30EE45CB92
                                                                                                                                    APIs
                                                                                                                                      • Part of subcall function 0017000E: CLSIDFromProgID.OLE32(?,?,?,00000000,?,?,?,-C000001E,00000001,?,0016FF41,80070057,?,?,?,0017035E), ref: 0017002B
                                                                                                                                      • Part of subcall function 0017000E: ProgIDFromCLSID.OLE32(?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,0016FF41,80070057,?,?), ref: 00170046
                                                                                                                                      • Part of subcall function 0017000E: lstrcmpiW.KERNEL32(?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,0016FF41,80070057,?,?), ref: 00170054
                                                                                                                                      • Part of subcall function 0017000E: CoTaskMemFree.OLE32(00000000,?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,0016FF41,80070057,?), ref: 00170064
                                                                                                                                    • CoInitializeSecurity.OLE32(00000000,000000FF,00000000,00000000,00000002,00000003,00000000,00000000,00000000,00000001,?,?), ref: 00194C51
                                                                                                                                    • _wcslen.LIBCMT ref: 00194D59
                                                                                                                                    • CoCreateInstanceEx.OLE32(?,00000000,00000015,?,00000001,?), ref: 00194DCF
                                                                                                                                    • CoTaskMemFree.OLE32(?), ref: 00194DDA
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000001.00000002.1941164398.0000000000111000.00000020.00000001.01000000.00000003.sdmp, Offset: 00110000, based on PE: true
                                                                                                                                    • Associated: 00000001.00000002.1941133682.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941314606.00000000001DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941353126.00000000001E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_1_2_110000_file.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: FreeFromProgTask$CreateInitializeInstanceSecurity_wcslenlstrcmpi
                                                                                                                                    • String ID: NULL Pointer assignment
                                                                                                                                    • API String ID: 614568839-2785691316
                                                                                                                                    • Opcode ID: d1df4590cc183bb14a7e646bf929173cb7b21b1cee670347ac79ef7cad8f90c4
                                                                                                                                    • Instruction ID: 0a84c2818bdc2d77a7ee780437cfb0b4b93be98040c9a3d3e2a2685e92d0b507
                                                                                                                                    • Opcode Fuzzy Hash: d1df4590cc183bb14a7e646bf929173cb7b21b1cee670347ac79ef7cad8f90c4
                                                                                                                                    • Instruction Fuzzy Hash: 75912771D0021DAFDF15DFA4D890EEEBBB8BF18314F108169E919A7251EB349A45CFA0
                                                                                                                                    APIs
                                                                                                                                    • GetMenu.USER32(?), ref: 001A2183
                                                                                                                                    • GetMenuItemCount.USER32(00000000), ref: 001A21B5
                                                                                                                                    • GetMenuStringW.USER32(00000000,00000000,?,00007FFF,00000400), ref: 001A21DD
                                                                                                                                    • _wcslen.LIBCMT ref: 001A2213
                                                                                                                                    • GetMenuItemID.USER32(?,?), ref: 001A224D
                                                                                                                                    • GetSubMenu.USER32(?,?), ref: 001A225B
                                                                                                                                      • Part of subcall function 00173A3D: GetWindowThreadProcessId.USER32(?,00000000), ref: 00173A57
                                                                                                                                      • Part of subcall function 00173A3D: GetCurrentThreadId.KERNEL32 ref: 00173A5E
                                                                                                                                      • Part of subcall function 00173A3D: AttachThreadInput.USER32(00000000,?,00000000,00000000,?,001725B3), ref: 00173A65
                                                                                                                                    • PostMessageW.USER32(?,00000111,00000000,00000000), ref: 001A22E3
                                                                                                                                      • Part of subcall function 0017E97B: Sleep.KERNEL32 ref: 0017E9F3
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000001.00000002.1941164398.0000000000111000.00000020.00000001.01000000.00000003.sdmp, Offset: 00110000, based on PE: true
                                                                                                                                    • Associated: 00000001.00000002.1941133682.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941314606.00000000001DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941353126.00000000001E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_1_2_110000_file.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Menu$Thread$Item$AttachCountCurrentInputMessagePostProcessSleepStringWindow_wcslen
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 4196846111-0
                                                                                                                                    • Opcode ID: 161fe409d85b1fdaf6739a3d6450518d26de6b4219e1c43e21b6e41a17e74e9b
                                                                                                                                    • Instruction ID: bbf40f86b87154caf0e7609578223e3ee10354675f78ef89230d84efb57bfb5c
                                                                                                                                    • Opcode Fuzzy Hash: 161fe409d85b1fdaf6739a3d6450518d26de6b4219e1c43e21b6e41a17e74e9b
                                                                                                                                    • Instruction Fuzzy Hash: 98717F79E00205AFCB14DFA8C845AAEB7F5EF5A310F158469E816EB351DB34ED428B90
                                                                                                                                    APIs
                                                                                                                                    • IsWindow.USER32(010757F0), ref: 001A7F37
                                                                                                                                    • IsWindowEnabled.USER32(010757F0), ref: 001A7F43
                                                                                                                                    • SendMessageW.USER32(00000000,0000041C,00000000,00000000), ref: 001A801E
                                                                                                                                    • SendMessageW.USER32(010757F0,000000B0,?,?), ref: 001A8051
                                                                                                                                    • IsDlgButtonChecked.USER32(?,?), ref: 001A8089
                                                                                                                                    • GetWindowLongW.USER32(010757F0,000000EC), ref: 001A80AB
                                                                                                                                    • SendMessageW.USER32(?,000000A1,00000002,00000000), ref: 001A80C3
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000001.00000002.1941164398.0000000000111000.00000020.00000001.01000000.00000003.sdmp, Offset: 00110000, based on PE: true
                                                                                                                                    • Associated: 00000001.00000002.1941133682.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941314606.00000000001DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941353126.00000000001E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_1_2_110000_file.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: MessageSendWindow$ButtonCheckedEnabledLong
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 4072528602-0
                                                                                                                                    • Opcode ID: 9854412265a61c45d6402e39ad8320938bba475a72d6c87ae112db969fe6a750
                                                                                                                                    • Instruction ID: de887af503c5b475d7b69dbacb701dbed2408261081830ab6d884b6f59d23a96
                                                                                                                                    • Opcode Fuzzy Hash: 9854412265a61c45d6402e39ad8320938bba475a72d6c87ae112db969fe6a750
                                                                                                                                    • Instruction Fuzzy Hash: B471AE78608204AFEB25DF64CC94FEA7BB5EF1B300F144459F955972A1CB31AE44CB60
                                                                                                                                    APIs
                                                                                                                                    • GetParent.USER32(?), ref: 0017AEF9
                                                                                                                                    • GetKeyboardState.USER32(?), ref: 0017AF0E
                                                                                                                                    • SetKeyboardState.USER32(?), ref: 0017AF6F
                                                                                                                                    • PostMessageW.USER32(?,00000101,00000010,?), ref: 0017AF9D
                                                                                                                                    • PostMessageW.USER32(?,00000101,00000011,?), ref: 0017AFBC
                                                                                                                                    • PostMessageW.USER32(?,00000101,00000012,?), ref: 0017AFFD
                                                                                                                                    • PostMessageW.USER32(?,00000101,0000005B,?), ref: 0017B020
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000001.00000002.1941164398.0000000000111000.00000020.00000001.01000000.00000003.sdmp, Offset: 00110000, based on PE: true
                                                                                                                                    • Associated: 00000001.00000002.1941133682.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941314606.00000000001DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941353126.00000000001E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_1_2_110000_file.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: MessagePost$KeyboardState$Parent
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 87235514-0
                                                                                                                                    • Opcode ID: 69a69dc347c41b3cc461eecd247466947751f70bad18a3890e1052a56b4a1e31
                                                                                                                                    • Instruction ID: 86794bfa7b42ea9558345bae8f93bd1b3a66f6035e6a7cd8b35f5a6d47ce6c41
                                                                                                                                    • Opcode Fuzzy Hash: 69a69dc347c41b3cc461eecd247466947751f70bad18a3890e1052a56b4a1e31
                                                                                                                                    • Instruction Fuzzy Hash: AB51CFA06086D53DFB3682348885BBEBEB95F46304F08C589F1DD958C2C798A8C8D752
                                                                                                                                    APIs
                                                                                                                                    • GetParent.USER32(00000000), ref: 0017AD19
                                                                                                                                    • GetKeyboardState.USER32(?), ref: 0017AD2E
                                                                                                                                    • SetKeyboardState.USER32(?), ref: 0017AD8F
                                                                                                                                    • PostMessageW.USER32(00000000,00000100,00000010,?), ref: 0017ADBB
                                                                                                                                    • PostMessageW.USER32(00000000,00000100,00000011,?), ref: 0017ADD8
                                                                                                                                    • PostMessageW.USER32(00000000,00000100,00000012,?), ref: 0017AE17
                                                                                                                                    • PostMessageW.USER32(00000000,00000100,0000005B,?), ref: 0017AE38
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000001.00000002.1941164398.0000000000111000.00000020.00000001.01000000.00000003.sdmp, Offset: 00110000, based on PE: true
                                                                                                                                    • Associated: 00000001.00000002.1941133682.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941314606.00000000001DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941353126.00000000001E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_1_2_110000_file.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: MessagePost$KeyboardState$Parent
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 87235514-0
                                                                                                                                    • Opcode ID: 1e7dcd94add94fcd5470f3d8bd8d39ef816b6fd1b0964f54fd612431bf548864
                                                                                                                                    • Instruction ID: 6dde2b113b045f9949e1f30f8fce2b3b5c2cd6f06619c66a761764ae4dbe034d
                                                                                                                                    • Opcode Fuzzy Hash: 1e7dcd94add94fcd5470f3d8bd8d39ef816b6fd1b0964f54fd612431bf548864
                                                                                                                                    • Instruction Fuzzy Hash: 9B51C1A15487D53DFB368364CC95BBEBEB95F86300F48C488E1DD86882D794AC88D762
                                                                                                                                    APIs
                                                                                                                                    • GetConsoleCP.KERNEL32(00153CD6,?,?,?,?,?,?,?,?,00145BA3,?,?,00153CD6,?,?), ref: 00145470
                                                                                                                                    • __fassign.LIBCMT ref: 001454EB
                                                                                                                                    • __fassign.LIBCMT ref: 00145506
                                                                                                                                    • WideCharToMultiByte.KERNEL32(?,00000000,?,00000001,00153CD6,00000005,00000000,00000000), ref: 0014552C
                                                                                                                                    • WriteFile.KERNEL32(?,00153CD6,00000000,00145BA3,00000000,?,?,?,?,?,?,?,?,?,00145BA3,?), ref: 0014554B
                                                                                                                                    • WriteFile.KERNEL32(?,?,00000001,00145BA3,00000000,?,?,?,?,?,?,?,?,?,00145BA3,?), ref: 00145584
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000001.00000002.1941164398.0000000000111000.00000020.00000001.01000000.00000003.sdmp, Offset: 00110000, based on PE: true
                                                                                                                                    • Associated: 00000001.00000002.1941133682.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941314606.00000000001DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941353126.00000000001E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_1_2_110000_file.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: FileWrite__fassign$ByteCharConsoleMultiWide
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 1324828854-0
                                                                                                                                    • Opcode ID: 0f222c7878c2fc178d2bf765cba013191fc27fa64e7b27dd19406037670925ab
                                                                                                                                    • Instruction ID: 4d2ab04e879ffd856f010a7188ee69e4c8e326d40ee8e180c5c8da0ed4c5b5ca
                                                                                                                                    • Opcode Fuzzy Hash: 0f222c7878c2fc178d2bf765cba013191fc27fa64e7b27dd19406037670925ab
                                                                                                                                    • Instruction Fuzzy Hash: 2A51D871A00649AFDB11CFA8D885AFEBBF6EF09310F14411AF555EB2A2D730DA41CB60
                                                                                                                                    APIs
                                                                                                                                    • _ValidateLocalCookies.LIBCMT ref: 00132D4B
                                                                                                                                    • ___except_validate_context_record.LIBVCRUNTIME ref: 00132D53
                                                                                                                                    • _ValidateLocalCookies.LIBCMT ref: 00132DE1
                                                                                                                                    • __IsNonwritableInCurrentImage.LIBCMT ref: 00132E0C
                                                                                                                                    • _ValidateLocalCookies.LIBCMT ref: 00132E61
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000001.00000002.1941164398.0000000000111000.00000020.00000001.01000000.00000003.sdmp, Offset: 00110000, based on PE: true
                                                                                                                                    • Associated: 00000001.00000002.1941133682.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941314606.00000000001DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941353126.00000000001E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_1_2_110000_file.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: CookiesLocalValidate$CurrentImageNonwritable___except_validate_context_record
                                                                                                                                    • String ID: csm
                                                                                                                                    • API String ID: 1170836740-1018135373
                                                                                                                                    • Opcode ID: d1fe31267ffbc5ea1a52c1c645ffc245e2794d0243f543875e1898aa5b8644eb
                                                                                                                                    • Instruction ID: ca6f64e2b738f807c2a6db0e3cfc30feea763e57ecbb0d358bb770a79d1f4ebd
                                                                                                                                    • Opcode Fuzzy Hash: d1fe31267ffbc5ea1a52c1c645ffc245e2794d0243f543875e1898aa5b8644eb
                                                                                                                                    • Instruction Fuzzy Hash: DD41A734E00209EBCF14EFA8C845A9EBBB5BF45324F148155F919AB352D735DA45CBD0
                                                                                                                                    APIs
                                                                                                                                      • Part of subcall function 0019304E: inet_addr.WSOCK32(?,?,?,?,?,00000000), ref: 0019307A
                                                                                                                                      • Part of subcall function 0019304E: _wcslen.LIBCMT ref: 0019309B
                                                                                                                                    • socket.WSOCK32(00000002,00000001,00000006,?,?,00000000), ref: 00191112
                                                                                                                                    • WSAGetLastError.WSOCK32 ref: 00191121
                                                                                                                                    • WSAGetLastError.WSOCK32 ref: 001911C9
                                                                                                                                    • closesocket.WSOCK32(00000000), ref: 001911F9
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000001.00000002.1941164398.0000000000111000.00000020.00000001.01000000.00000003.sdmp, Offset: 00110000, based on PE: true
                                                                                                                                    • Associated: 00000001.00000002.1941133682.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941314606.00000000001DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941353126.00000000001E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_1_2_110000_file.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: ErrorLast$_wcslenclosesocketinet_addrsocket
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 2675159561-0
                                                                                                                                    • Opcode ID: fac2b656ca98dd6fc8c6e22d3575d2c18ac236a6ac66b56198151443f522bd48
                                                                                                                                    • Instruction ID: 9110dda6e008526fe78ae0d211e58220c5a6903cfed6912beb5fcd380d6d2e68
                                                                                                                                    • Opcode Fuzzy Hash: fac2b656ca98dd6fc8c6e22d3575d2c18ac236a6ac66b56198151443f522bd48
                                                                                                                                    • Instruction Fuzzy Hash: 9241CF31600205BFDB149F64C884BAABBEAFF45364F148069F9169B291C774EDC1CBE1
                                                                                                                                    APIs
                                                                                                                                      • Part of subcall function 0017DDE0: GetFullPathNameW.KERNEL32(00000000,00007FFF,?,?,?,?,?,?,0017CF22,?), ref: 0017DDFD
                                                                                                                                      • Part of subcall function 0017DDE0: GetFullPathNameW.KERNEL32(?,00007FFF,?,?,?,?,?,0017CF22,?), ref: 0017DE16
                                                                                                                                    • lstrcmpiW.KERNEL32(?,?), ref: 0017CF45
                                                                                                                                    • MoveFileW.KERNEL32(?,?), ref: 0017CF7F
                                                                                                                                    • _wcslen.LIBCMT ref: 0017D005
                                                                                                                                    • _wcslen.LIBCMT ref: 0017D01B
                                                                                                                                    • SHFileOperationW.SHELL32(?), ref: 0017D061
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000001.00000002.1941164398.0000000000111000.00000020.00000001.01000000.00000003.sdmp, Offset: 00110000, based on PE: true
                                                                                                                                    • Associated: 00000001.00000002.1941133682.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941314606.00000000001DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941353126.00000000001E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_1_2_110000_file.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: FileFullNamePath_wcslen$MoveOperationlstrcmpi
                                                                                                                                    • String ID: \*.*
                                                                                                                                    • API String ID: 3164238972-1173974218
                                                                                                                                    • Opcode ID: 1c049c5e408eba1b76780d485f53f279abee5f3eb318e7d453406079108ac77b
                                                                                                                                    • Instruction ID: 205c37d5ba797f7de024d68b442363ab3bbb045c6ed7bc74f2b2e694d6250326
                                                                                                                                    • Opcode Fuzzy Hash: 1c049c5e408eba1b76780d485f53f279abee5f3eb318e7d453406079108ac77b
                                                                                                                                    • Instruction Fuzzy Hash: 294114719452189FDF16EBA4D981BDEB7F9AF19380F1040EAE509EB141EB34A788CB50
                                                                                                                                    APIs
                                                                                                                                    • SendMessageW.USER32(?,000000F0,00000000,00000000), ref: 001A2E1C
                                                                                                                                    • GetWindowLongW.USER32(?,000000F0), ref: 001A2E4F
                                                                                                                                    • GetWindowLongW.USER32(?,000000F0), ref: 001A2E84
                                                                                                                                    • SendMessageW.USER32(?,000000F1,00000000,00000000), ref: 001A2EB6
                                                                                                                                    • SendMessageW.USER32(?,000000F1,00000001,00000000), ref: 001A2EE0
                                                                                                                                    • GetWindowLongW.USER32(?,000000F0), ref: 001A2EF1
                                                                                                                                    • SetWindowLongW.USER32(?,000000F0,00000000), ref: 001A2F0B
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000001.00000002.1941164398.0000000000111000.00000020.00000001.01000000.00000003.sdmp, Offset: 00110000, based on PE: true
                                                                                                                                    • Associated: 00000001.00000002.1941133682.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941314606.00000000001DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941353126.00000000001E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_1_2_110000_file.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: LongWindow$MessageSend
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 2178440468-0
                                                                                                                                    • Opcode ID: f9093a39de399376b47f4b7302d5735c77ae76f396be978cba532c0bcd3a9598
                                                                                                                                    • Instruction ID: d032bc4bb0a4de08083ce842f904e65e413916ef3a9ccfc2f9600d526306efe3
                                                                                                                                    • Opcode Fuzzy Hash: f9093a39de399376b47f4b7302d5735c77ae76f396be978cba532c0bcd3a9598
                                                                                                                                    • Instruction Fuzzy Hash: 8331D239645290AFDB21CF5CDC84FA937E5EB9AB14F150164F905CF6B2CB71A880DB81
                                                                                                                                    APIs
                                                                                                                                    • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 00177769
                                                                                                                                    • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 0017778F
                                                                                                                                    • SysAllocString.OLEAUT32(00000000), ref: 00177792
                                                                                                                                    • SysAllocString.OLEAUT32(?), ref: 001777B0
                                                                                                                                    • SysFreeString.OLEAUT32(?), ref: 001777B9
                                                                                                                                    • StringFromGUID2.OLE32(?,?,00000028), ref: 001777DE
                                                                                                                                    • SysAllocString.OLEAUT32(?), ref: 001777EC
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000001.00000002.1941164398.0000000000111000.00000020.00000001.01000000.00000003.sdmp, Offset: 00110000, based on PE: true
                                                                                                                                    • Associated: 00000001.00000002.1941133682.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941314606.00000000001DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941353126.00000000001E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_1_2_110000_file.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: String$Alloc$ByteCharMultiWide$FreeFrom
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 3761583154-0
                                                                                                                                    • Opcode ID: 50a9a612949860b2b8954de4e7522911216eb1de35b2eb2c15be891dc98ccc13
                                                                                                                                    • Instruction ID: a20fca3d3d2c965ac8eec4bdcd23669a79a444691dbef73640fdaa43b05155bc
                                                                                                                                    • Opcode Fuzzy Hash: 50a9a612949860b2b8954de4e7522911216eb1de35b2eb2c15be891dc98ccc13
                                                                                                                                    • Instruction Fuzzy Hash: 1D21B076604219AFDB14EFA8DC88CBB77FCEB09364B018425FA08DB190D770DC8287A4
                                                                                                                                    APIs
                                                                                                                                    • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 00177842
                                                                                                                                    • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 00177868
                                                                                                                                    • SysAllocString.OLEAUT32(00000000), ref: 0017786B
                                                                                                                                    • SysAllocString.OLEAUT32 ref: 0017788C
                                                                                                                                    • SysFreeString.OLEAUT32 ref: 00177895
                                                                                                                                    • StringFromGUID2.OLE32(?,?,00000028), ref: 001778AF
                                                                                                                                    • SysAllocString.OLEAUT32(?), ref: 001778BD
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000001.00000002.1941164398.0000000000111000.00000020.00000001.01000000.00000003.sdmp, Offset: 00110000, based on PE: true
                                                                                                                                    • Associated: 00000001.00000002.1941133682.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941314606.00000000001DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941353126.00000000001E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_1_2_110000_file.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: String$Alloc$ByteCharMultiWide$FreeFrom
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 3761583154-0
                                                                                                                                    • Opcode ID: 22ed6da3f7a45045b9b65646824f285fe539d4c9e05e05887a7b077df5d921dc
                                                                                                                                    • Instruction ID: 21c074539f82e75dbc8bf20efedb969f2d276fa97a6fec49aa2132da9263d91b
                                                                                                                                    • Opcode Fuzzy Hash: 22ed6da3f7a45045b9b65646824f285fe539d4c9e05e05887a7b077df5d921dc
                                                                                                                                    • Instruction Fuzzy Hash: 85213035608214AFDB109FA8DC88DBA77FCEB09760B118125F919CB2A1DB74DC81CBA5
                                                                                                                                    APIs
                                                                                                                                    • GetStdHandle.KERNEL32(0000000C), ref: 001804F2
                                                                                                                                    • CreatePipe.KERNEL32(?,?,0000000C,00000000), ref: 0018052E
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000001.00000002.1941164398.0000000000111000.00000020.00000001.01000000.00000003.sdmp, Offset: 00110000, based on PE: true
                                                                                                                                    • Associated: 00000001.00000002.1941133682.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941314606.00000000001DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941353126.00000000001E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_1_2_110000_file.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: CreateHandlePipe
                                                                                                                                    • String ID: nul
                                                                                                                                    • API String ID: 1424370930-2873401336
                                                                                                                                    • Opcode ID: 3dfcdd8bf3f2b24e0af61f07ebb2dc6b98e652b17a414d07cb3653997bb19d4f
                                                                                                                                    • Instruction ID: 69a7bb9e94b966ca8ef7f1ad1a965a4df647cbc9771cd256a9e51ae812ae7c65
                                                                                                                                    • Opcode Fuzzy Hash: 3dfcdd8bf3f2b24e0af61f07ebb2dc6b98e652b17a414d07cb3653997bb19d4f
                                                                                                                                    • Instruction Fuzzy Hash: 39216075600309AFDB61AF29DC44A9A77E4BF49724F204A19F8A1D72E0D7709A88CF70
                                                                                                                                    APIs
                                                                                                                                    • GetStdHandle.KERNEL32(000000F6), ref: 001805C6
                                                                                                                                    • CreatePipe.KERNEL32(?,?,0000000C,00000000), ref: 00180601
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000001.00000002.1941164398.0000000000111000.00000020.00000001.01000000.00000003.sdmp, Offset: 00110000, based on PE: true
                                                                                                                                    • Associated: 00000001.00000002.1941133682.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941314606.00000000001DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941353126.00000000001E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_1_2_110000_file.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: CreateHandlePipe
                                                                                                                                    • String ID: nul
                                                                                                                                    • API String ID: 1424370930-2873401336
                                                                                                                                    • Opcode ID: bd983462b29915c1ac3cb5172eac69314574ce37a5fd77eb73db0dcc7609d84e
                                                                                                                                    • Instruction ID: 69ec9b2c9903fcab6717b12a8eef98ee36b25a24d4a997dbf65e140012a05381
                                                                                                                                    • Opcode Fuzzy Hash: bd983462b29915c1ac3cb5172eac69314574ce37a5fd77eb73db0dcc7609d84e
                                                                                                                                    • Instruction Fuzzy Hash: 732183755003099FDB61AF698C04A5A77E4BF99720F304B19F8A1E72E0E7709A64CF60
                                                                                                                                    APIs
                                                                                                                                      • Part of subcall function 0011600E: CreateWindowExW.USER32(?,?,?,?,?,?,?,?,?,?,00000000,?), ref: 0011604C
                                                                                                                                      • Part of subcall function 0011600E: GetStockObject.GDI32(00000011), ref: 00116060
                                                                                                                                      • Part of subcall function 0011600E: SendMessageW.USER32(00000000,00000030,00000000), ref: 0011606A
                                                                                                                                    • SendMessageW.USER32(00000000,00002001,00000000,FF000000), ref: 001A4112
                                                                                                                                    • SendMessageW.USER32(?,00000409,00000000,FF000000), ref: 001A411F
                                                                                                                                    • SendMessageW.USER32(?,00000402,00000000,00000000), ref: 001A412A
                                                                                                                                    • SendMessageW.USER32(?,00000401,00000000,00640000), ref: 001A4139
                                                                                                                                    • SendMessageW.USER32(?,00000404,00000001,00000000), ref: 001A4145
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000001.00000002.1941164398.0000000000111000.00000020.00000001.01000000.00000003.sdmp, Offset: 00110000, based on PE: true
                                                                                                                                    • Associated: 00000001.00000002.1941133682.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941314606.00000000001DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941353126.00000000001E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_1_2_110000_file.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: MessageSend$CreateObjectStockWindow
                                                                                                                                    • String ID: Msctls_Progress32
                                                                                                                                    • API String ID: 1025951953-3636473452
                                                                                                                                    • Opcode ID: 7aff2b4606bab9cd4007726e0e09de9c756c0f3d08e0cd877b11dff8e3cd830c
                                                                                                                                    • Instruction ID: 30d779cdbc5f2009bdedd58b104b076d3b4c9fcf7e33fca18527f7c7a13af2c7
                                                                                                                                    • Opcode Fuzzy Hash: 7aff2b4606bab9cd4007726e0e09de9c756c0f3d08e0cd877b11dff8e3cd830c
                                                                                                                                    • Instruction Fuzzy Hash: 4211E2B6140219BFEF108F64CC81EE77F9DEF09398F004110BA18A2190CBB29C61DBA0
                                                                                                                                    APIs
                                                                                                                                      • Part of subcall function 0014D7A3: _free.LIBCMT ref: 0014D7CC
                                                                                                                                    • _free.LIBCMT ref: 0014D82D
                                                                                                                                      • Part of subcall function 001429C8: RtlFreeHeap.NTDLL(00000000,00000000,?,0014D7D1,00000000,00000000,00000000,00000000,?,0014D7F8,00000000,00000007,00000000,?,0014DBF5,00000000), ref: 001429DE
                                                                                                                                      • Part of subcall function 001429C8: GetLastError.KERNEL32(00000000,?,0014D7D1,00000000,00000000,00000000,00000000,?,0014D7F8,00000000,00000007,00000000,?,0014DBF5,00000000,00000000), ref: 001429F0
                                                                                                                                    • _free.LIBCMT ref: 0014D838
                                                                                                                                    • _free.LIBCMT ref: 0014D843
                                                                                                                                    • _free.LIBCMT ref: 0014D897
                                                                                                                                    • _free.LIBCMT ref: 0014D8A2
                                                                                                                                    • _free.LIBCMT ref: 0014D8AD
                                                                                                                                    • _free.LIBCMT ref: 0014D8B8
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000001.00000002.1941164398.0000000000111000.00000020.00000001.01000000.00000003.sdmp, Offset: 00110000, based on PE: true
                                                                                                                                    • Associated: 00000001.00000002.1941133682.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941314606.00000000001DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941353126.00000000001E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_1_2_110000_file.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: _free$ErrorFreeHeapLast
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 776569668-0
                                                                                                                                    • Opcode ID: d5e9bbcb1dbdafe4c8d3bd98f36014f41f46dc5d4a3df644b036f3c2391e0fc8
                                                                                                                                    • Instruction ID: 7b77029a6bf6f8145233abb249f73d26166b24d4bb220203e93a948785e7011c
                                                                                                                                    • Opcode Fuzzy Hash: d5e9bbcb1dbdafe4c8d3bd98f36014f41f46dc5d4a3df644b036f3c2391e0fc8
                                                                                                                                    • Instruction Fuzzy Hash: C2115971540B14AAEE21BFF0DC06FCB7B9CAF20705F800825F299A62A2DB34A5458661
                                                                                                                                    APIs
                                                                                                                                    • GetModuleHandleW.KERNEL32(00000000,?,?,00000100,00000000), ref: 0017DA74
                                                                                                                                    • LoadStringW.USER32(00000000), ref: 0017DA7B
                                                                                                                                    • GetModuleHandleW.KERNEL32(00000000,00001389,?,00000100), ref: 0017DA91
                                                                                                                                    • LoadStringW.USER32(00000000), ref: 0017DA98
                                                                                                                                    • MessageBoxW.USER32(00000000,?,?,00011010), ref: 0017DADC
                                                                                                                                    Strings
                                                                                                                                    • %s (%d) : ==> %s: %s %s, xrefs: 0017DAB9
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000001.00000002.1941164398.0000000000111000.00000020.00000001.01000000.00000003.sdmp, Offset: 00110000, based on PE: true
                                                                                                                                    • Associated: 00000001.00000002.1941133682.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941314606.00000000001DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941353126.00000000001E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_1_2_110000_file.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: HandleLoadModuleString$Message
                                                                                                                                    • String ID: %s (%d) : ==> %s: %s %s
                                                                                                                                    • API String ID: 4072794657-3128320259
                                                                                                                                    • Opcode ID: 9bc1a8fb54d960aad58d1fa6ae16a677a4ba354d3b3d7346642a455bee6dd0cb
                                                                                                                                    • Instruction ID: 3e6c5b9d6dcf83803608620120f81adb4a1f388e6e6b2dd96b43e8738f1809d1
                                                                                                                                    • Opcode Fuzzy Hash: 9bc1a8fb54d960aad58d1fa6ae16a677a4ba354d3b3d7346642a455bee6dd0cb
                                                                                                                                    • Instruction Fuzzy Hash: FF014FF6500208BBE7109BA09D89EE6327CEB09301F404496B70AE2141EA749E848BB4
                                                                                                                                    APIs
                                                                                                                                    • InterlockedExchange.KERNEL32(0106E258,0106E258), ref: 0018097B
                                                                                                                                    • EnterCriticalSection.KERNEL32(0106E238,00000000), ref: 0018098D
                                                                                                                                    • TerminateThread.KERNEL32(?,000001F6), ref: 0018099B
                                                                                                                                    • WaitForSingleObject.KERNEL32(?,000003E8), ref: 001809A9
                                                                                                                                    • CloseHandle.KERNEL32(?), ref: 001809B8
                                                                                                                                    • InterlockedExchange.KERNEL32(0106E258,000001F6), ref: 001809C8
                                                                                                                                    • LeaveCriticalSection.KERNEL32(0106E238), ref: 001809CF
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000001.00000002.1941164398.0000000000111000.00000020.00000001.01000000.00000003.sdmp, Offset: 00110000, based on PE: true
                                                                                                                                    • Associated: 00000001.00000002.1941133682.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941314606.00000000001DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941353126.00000000001E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_1_2_110000_file.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: CriticalExchangeInterlockedSection$CloseEnterHandleLeaveObjectSingleTerminateThreadWait
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 3495660284-0
                                                                                                                                    • Opcode ID: 4f969ffd15741bf1edeb45a364da9a5ffd320a9340665e68b6a3fe634e639184
                                                                                                                                    • Instruction ID: 31227f83e9721766ab74e05fdf297ef891ae64b74924de42ce0fb1ea3f5a8b83
                                                                                                                                    • Opcode Fuzzy Hash: 4f969ffd15741bf1edeb45a364da9a5ffd320a9340665e68b6a3fe634e639184
                                                                                                                                    • Instruction Fuzzy Hash: 5DF0C932542A12BBD7525BA4EE89BD6BA29FF06706F402026F20290CA1DB7595A5CFD0
                                                                                                                                    APIs
                                                                                                                                    • GetClientRect.USER32(?,?), ref: 00115D30
                                                                                                                                    • GetWindowRect.USER32(?,?), ref: 00115D71
                                                                                                                                    • ScreenToClient.USER32(?,?), ref: 00115D99
                                                                                                                                    • GetClientRect.USER32(?,?), ref: 00115ED7
                                                                                                                                    • GetWindowRect.USER32(?,?), ref: 00115EF8
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000001.00000002.1941164398.0000000000111000.00000020.00000001.01000000.00000003.sdmp, Offset: 00110000, based on PE: true
                                                                                                                                    • Associated: 00000001.00000002.1941133682.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941314606.00000000001DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941353126.00000000001E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_1_2_110000_file.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Rect$Client$Window$Screen
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 1296646539-0
                                                                                                                                    • Opcode ID: 7c9cef0011cdb8b0d7841942820feecc0608f22b197847c6cf2b177d6afa8ce6
                                                                                                                                    • Instruction ID: 4cf01a5e534c3865c5efd0d1e0a3015fd45cbb4f61cfa5774f4ffd44b6d66dcb
                                                                                                                                    • Opcode Fuzzy Hash: 7c9cef0011cdb8b0d7841942820feecc0608f22b197847c6cf2b177d6afa8ce6
                                                                                                                                    • Instruction Fuzzy Hash: 82B16B34A0064ADFDB18CFA9C4407EEB7F2FF58314F14941AE8A9D7250D730AA95DB54
                                                                                                                                    APIs
                                                                                                                                    • __allrem.LIBCMT ref: 001400BA
                                                                                                                                    • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 001400D6
                                                                                                                                    • __allrem.LIBCMT ref: 001400ED
                                                                                                                                    • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 0014010B
                                                                                                                                    • __allrem.LIBCMT ref: 00140122
                                                                                                                                    • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 00140140
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000001.00000002.1941164398.0000000000111000.00000020.00000001.01000000.00000003.sdmp, Offset: 00110000, based on PE: true
                                                                                                                                    • Associated: 00000001.00000002.1941133682.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941314606.00000000001DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941353126.00000000001E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_1_2_110000_file.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Unothrow_t@std@@@__allrem__ehfuncinfo$??2@
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 1992179935-0
                                                                                                                                    • Opcode ID: c0aa086816e9a6b10c8594d9af3fc1b6618250ddc70608c46d0048b3e4fbc764
                                                                                                                                    • Instruction ID: a36c617439597aeb9afab3a1322d50b8ea02d215b85d4236b815fb19d50b0364
                                                                                                                                    • Opcode Fuzzy Hash: c0aa086816e9a6b10c8594d9af3fc1b6618250ddc70608c46d0048b3e4fbc764
                                                                                                                                    • Instruction Fuzzy Hash: F7814972A00706ABE725AF39CC81B6B73E8AF65764F24453EF911D72A1E770D9018B50
                                                                                                                                    APIs
                                                                                                                                      • Part of subcall function 00193149: select.WSOCK32(00000000,?,00000000,00000000,?,?,?,00000000,?,?,?,0019101C,00000000,?,?,00000000), ref: 00193195
                                                                                                                                    • __WSAFDIsSet.WSOCK32(00000000,?,00000000,00000000,?,00000064,00000000), ref: 00191DC0
                                                                                                                                    • #17.WSOCK32(00000000,?,?,00000000,?,00000010), ref: 00191DE1
                                                                                                                                    • WSAGetLastError.WSOCK32 ref: 00191DF2
                                                                                                                                    • inet_ntoa.WSOCK32(?), ref: 00191E8C
                                                                                                                                    • htons.WSOCK32(?,?,?,?,?), ref: 00191EDB
                                                                                                                                    • _strlen.LIBCMT ref: 00191F35
                                                                                                                                      • Part of subcall function 001739E8: _strlen.LIBCMT ref: 001739F2
                                                                                                                                      • Part of subcall function 00116D9E: MultiByteToWideChar.KERNEL32(00000000,00000001,?,?,00000000,00000000,00000002,?,?,?,?,0012CF58,?,?,?), ref: 00116DBA
                                                                                                                                      • Part of subcall function 00116D9E: MultiByteToWideChar.KERNEL32(00000000,00000001,?,?,00000000,?,?,?,0012CF58,?,?,?), ref: 00116DED
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000001.00000002.1941164398.0000000000111000.00000020.00000001.01000000.00000003.sdmp, Offset: 00110000, based on PE: true
                                                                                                                                    • Associated: 00000001.00000002.1941133682.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941314606.00000000001DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941353126.00000000001E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_1_2_110000_file.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: ByteCharMultiWide_strlen$ErrorLasthtonsinet_ntoaselect
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 1923757996-0
                                                                                                                                    • Opcode ID: 4b2dbb771d0eb72b731aacb1ba6d140fa6453705d25e6e17f08f1dbb23298e2e
                                                                                                                                    • Instruction ID: 44b8088daa374a154f5f960dbeb3be443a3ec0a3f9fe7756d045eb16c23010c5
                                                                                                                                    • Opcode Fuzzy Hash: 4b2dbb771d0eb72b731aacb1ba6d140fa6453705d25e6e17f08f1dbb23298e2e
                                                                                                                                    • Instruction Fuzzy Hash: 70A10531104341AFCB28DF20C895F6A7BE5AF94318F54895CF4565B2E2DB31ED86CB91
                                                                                                                                    APIs
                                                                                                                                    • MultiByteToWideChar.KERNEL32(00000001,00000000,?,?,00000000,00000000,?,001382D9,001382D9,?,?,?,0014644F,00000001,00000001,8BE85006), ref: 00146258
                                                                                                                                    • MultiByteToWideChar.KERNEL32(00000001,00000001,?,?,00000000,?,?,?,?,0014644F,00000001,00000001,8BE85006,?,?,?), ref: 001462DE
                                                                                                                                    • WideCharToMultiByte.KERNEL32(00000001,00000000,00000000,00000000,?,8BE85006,00000000,00000000,?,00000400,00000000,?,00000000,00000000,00000000,00000000), ref: 001463D8
                                                                                                                                    • __freea.LIBCMT ref: 001463E5
                                                                                                                                      • Part of subcall function 00143820: RtlAllocateHeap.NTDLL(00000000,?,001E1444,?,0012FDF5,?,?,0011A976,00000010,001E1440,001113FC,?,001113C6,?,00111129), ref: 00143852
                                                                                                                                    • __freea.LIBCMT ref: 001463EE
                                                                                                                                    • __freea.LIBCMT ref: 00146413
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000001.00000002.1941164398.0000000000111000.00000020.00000001.01000000.00000003.sdmp, Offset: 00110000, based on PE: true
                                                                                                                                    • Associated: 00000001.00000002.1941133682.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941314606.00000000001DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941353126.00000000001E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_1_2_110000_file.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: ByteCharMultiWide__freea$AllocateHeap
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 1414292761-0
                                                                                                                                    • Opcode ID: 8c888e71930dccbc225c87bb27c1a0caaae2d1a3f688642e870fb086595bbce5
                                                                                                                                    • Instruction ID: 37665ff02aa91fc563ccb0a696b20f1045bb363bc50c964a8b796536ccf3ab12
                                                                                                                                    • Opcode Fuzzy Hash: 8c888e71930dccbc225c87bb27c1a0caaae2d1a3f688642e870fb086595bbce5
                                                                                                                                    • Instruction Fuzzy Hash: 8B51F372A00256ABDB258F64CC81EAF77A9FF56728F154629FC09D71A0DB34DC80C6A1
                                                                                                                                    APIs
                                                                                                                                      • Part of subcall function 00119CB3: _wcslen.LIBCMT ref: 00119CBD
                                                                                                                                      • Part of subcall function 0019C998: CharUpperBuffW.USER32(?,?,?,?,?,?,?,0019B6AE,?,?), ref: 0019C9B5
                                                                                                                                      • Part of subcall function 0019C998: _wcslen.LIBCMT ref: 0019C9F1
                                                                                                                                      • Part of subcall function 0019C998: _wcslen.LIBCMT ref: 0019CA68
                                                                                                                                      • Part of subcall function 0019C998: _wcslen.LIBCMT ref: 0019CA9E
                                                                                                                                    • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 0019BCCA
                                                                                                                                    • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?), ref: 0019BD25
                                                                                                                                    • RegCloseKey.ADVAPI32(00000000), ref: 0019BD6A
                                                                                                                                    • RegEnumValueW.ADVAPI32(?,-00000001,?,?,00000000,?,00000000,00000000), ref: 0019BD99
                                                                                                                                    • RegCloseKey.ADVAPI32(?,?,00000000), ref: 0019BDF3
                                                                                                                                    • RegCloseKey.ADVAPI32(?), ref: 0019BDFF
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000001.00000002.1941164398.0000000000111000.00000020.00000001.01000000.00000003.sdmp, Offset: 00110000, based on PE: true
                                                                                                                                    • Associated: 00000001.00000002.1941133682.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941314606.00000000001DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941353126.00000000001E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_1_2_110000_file.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: _wcslen$Close$BuffCharConnectEnumOpenRegistryUpperValue
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 1120388591-0
                                                                                                                                    • Opcode ID: bf3481c4e5f6b0108230608dce6cfec73a2e1641605caaa207a2c9de1c5eadcc
                                                                                                                                    • Instruction ID: d30f218f457db060d8dabdea9dd22021732b8c4848e52ca2a8c180aa7ebdab3e
                                                                                                                                    • Opcode Fuzzy Hash: bf3481c4e5f6b0108230608dce6cfec73a2e1641605caaa207a2c9de1c5eadcc
                                                                                                                                    • Instruction Fuzzy Hash: F181AD30208241AFCB14DF64D9D5E6ABBE5FF85308F14896CF4594B2A2DB31ED45CB92
                                                                                                                                    APIs
                                                                                                                                    • VariantInit.OLEAUT32(00000035), ref: 0016F7B9
                                                                                                                                    • SysAllocString.OLEAUT32(00000001), ref: 0016F860
                                                                                                                                    • VariantCopy.OLEAUT32(0016FA64,00000000), ref: 0016F889
                                                                                                                                    • VariantClear.OLEAUT32(0016FA64), ref: 0016F8AD
                                                                                                                                    • VariantCopy.OLEAUT32(0016FA64,00000000), ref: 0016F8B1
                                                                                                                                    • VariantClear.OLEAUT32(?), ref: 0016F8BB
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000001.00000002.1941164398.0000000000111000.00000020.00000001.01000000.00000003.sdmp, Offset: 00110000, based on PE: true
                                                                                                                                    • Associated: 00000001.00000002.1941133682.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941314606.00000000001DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941353126.00000000001E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_1_2_110000_file.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Variant$ClearCopy$AllocInitString
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 3859894641-0
                                                                                                                                    • Opcode ID: 628a86de6794d21a3ab3f7410a8c51901b056788b8c82bbf94cd8f4368a3c613
                                                                                                                                    • Instruction ID: 5fc66cfc23db15c75581b9ee01c727426b8ded0ff0575d9bb3c6f557defed71e
                                                                                                                                    • Opcode Fuzzy Hash: 628a86de6794d21a3ab3f7410a8c51901b056788b8c82bbf94cd8f4368a3c613
                                                                                                                                    • Instruction Fuzzy Hash: 5B51D331600310BACF28AB65EC95B29B3A8EF55314F20847EFD06DF291DB708C52CB96
                                                                                                                                    APIs
                                                                                                                                      • Part of subcall function 00117620: _wcslen.LIBCMT ref: 00117625
                                                                                                                                      • Part of subcall function 00116B57: _wcslen.LIBCMT ref: 00116B6A
                                                                                                                                    • GetOpenFileNameW.COMDLG32(00000058), ref: 001894E5
                                                                                                                                    • _wcslen.LIBCMT ref: 00189506
                                                                                                                                    • _wcslen.LIBCMT ref: 0018952D
                                                                                                                                    • GetSaveFileNameW.COMDLG32(00000058), ref: 00189585
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000001.00000002.1941164398.0000000000111000.00000020.00000001.01000000.00000003.sdmp, Offset: 00110000, based on PE: true
                                                                                                                                    • Associated: 00000001.00000002.1941133682.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941314606.00000000001DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941353126.00000000001E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_1_2_110000_file.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: _wcslen$FileName$OpenSave
                                                                                                                                    • String ID: X
                                                                                                                                    • API String ID: 83654149-3081909835
                                                                                                                                    • Opcode ID: 27f44d6240006606d84d3926f9fcff8d45de8b58d70c6f20e53bea4baeb7917f
                                                                                                                                    • Instruction ID: eb4d7d08c70d8e403d15f87f1f029fa9b68fbbe4be2b16f2f88c21c8d47e6457
                                                                                                                                    • Opcode Fuzzy Hash: 27f44d6240006606d84d3926f9fcff8d45de8b58d70c6f20e53bea4baeb7917f
                                                                                                                                    • Instruction Fuzzy Hash: 31E1A4315083409FC718EF24D881AAAB7E1BF95314F08856DF8999B2A2DB31EE45CF91
                                                                                                                                    APIs
                                                                                                                                      • Part of subcall function 00129BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00129BB2
                                                                                                                                    • BeginPaint.USER32(?,?,?), ref: 00129241
                                                                                                                                    • GetWindowRect.USER32(?,?), ref: 001292A5
                                                                                                                                    • ScreenToClient.USER32(?,?), ref: 001292C2
                                                                                                                                    • SetViewportOrgEx.GDI32(00000000,?,?,00000000), ref: 001292D3
                                                                                                                                    • EndPaint.USER32(?,?,?,?,?), ref: 00129321
                                                                                                                                    • Rectangle.GDI32(00000000,00000000,00000000,?,?), ref: 001671EA
                                                                                                                                      • Part of subcall function 00129339: BeginPath.GDI32(00000000), ref: 00129357
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000001.00000002.1941164398.0000000000111000.00000020.00000001.01000000.00000003.sdmp, Offset: 00110000, based on PE: true
                                                                                                                                    • Associated: 00000001.00000002.1941133682.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941314606.00000000001DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941353126.00000000001E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_1_2_110000_file.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: BeginPaintWindow$ClientLongPathRectRectangleScreenViewport
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 3050599898-0
                                                                                                                                    • Opcode ID: 18047050891caa8f7a271e114fd2f75034ac1d683ac2211399633f3c0f5e0c41
                                                                                                                                    • Instruction ID: f3a03e7a1bfe1d93c705584c77a5c98987153e293adf436bdba33b145ec9056c
                                                                                                                                    • Opcode Fuzzy Hash: 18047050891caa8f7a271e114fd2f75034ac1d683ac2211399633f3c0f5e0c41
                                                                                                                                    • Instruction Fuzzy Hash: 0B41BD70204250AFD720DF68DC84FBA7BF8FB56724F040629F9948B2E2C7309895DBA1
                                                                                                                                    APIs
                                                                                                                                    • InterlockedExchange.KERNEL32(?,000001F5), ref: 0018080C
                                                                                                                                    • ReadFile.KERNEL32(?,?,0000FFFF,?,00000000), ref: 00180847
                                                                                                                                    • EnterCriticalSection.KERNEL32(?), ref: 00180863
                                                                                                                                    • LeaveCriticalSection.KERNEL32(?), ref: 001808DC
                                                                                                                                    • ReadFile.KERNEL32(?,?,0000FFFF,00000000,00000000), ref: 001808F3
                                                                                                                                    • InterlockedExchange.KERNEL32(?,000001F6), ref: 00180921
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000001.00000002.1941164398.0000000000111000.00000020.00000001.01000000.00000003.sdmp, Offset: 00110000, based on PE: true
                                                                                                                                    • Associated: 00000001.00000002.1941133682.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941314606.00000000001DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941353126.00000000001E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_1_2_110000_file.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: CriticalExchangeFileInterlockedReadSection$EnterLeave
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 3368777196-0
                                                                                                                                    • Opcode ID: 7c6684e7ebd6dc1e2728b46f1c34bda06703c0c0d81b4988465543f3ddf6a43a
                                                                                                                                    • Instruction ID: f60f9554629d1c440a2c51b83ec138165571efc589c43b240e6d7979449f6db0
                                                                                                                                    • Opcode Fuzzy Hash: 7c6684e7ebd6dc1e2728b46f1c34bda06703c0c0d81b4988465543f3ddf6a43a
                                                                                                                                    • Instruction Fuzzy Hash: 65414C71A00209EFDF15AF54DC85AAA77B8FF09310F1540B9ED04AA296D730DEA5DFA0
                                                                                                                                    APIs
                                                                                                                                    • ShowWindow.USER32(FFFFFFFF,00000000,?,00000000,00000000,?,0016F3AB,00000000,?,?,00000000,?,0016682C,00000004,00000000,00000000), ref: 001A824C
                                                                                                                                    • EnableWindow.USER32(?,00000000), ref: 001A8272
                                                                                                                                    • ShowWindow.USER32(FFFFFFFF,00000000), ref: 001A82D1
                                                                                                                                    • ShowWindow.USER32(?,00000004), ref: 001A82E5
                                                                                                                                    • EnableWindow.USER32(?,00000001), ref: 001A830B
                                                                                                                                    • SendMessageW.USER32(?,0000130C,00000000,00000000), ref: 001A832F
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000001.00000002.1941164398.0000000000111000.00000020.00000001.01000000.00000003.sdmp, Offset: 00110000, based on PE: true
                                                                                                                                    • Associated: 00000001.00000002.1941133682.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941314606.00000000001DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941353126.00000000001E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_1_2_110000_file.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Window$Show$Enable$MessageSend
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 642888154-0
                                                                                                                                    • Opcode ID: cc5063c892f25912aec8bd8498c3d4b646d4b4abe607e27cd7036222cb55ad87
                                                                                                                                    • Instruction ID: 2aa4b29f83597f78a0269fc71a9122d52056b03681d4c736ab866fd04cbeb2e8
                                                                                                                                    • Opcode Fuzzy Hash: cc5063c892f25912aec8bd8498c3d4b646d4b4abe607e27cd7036222cb55ad87
                                                                                                                                    • Instruction Fuzzy Hash: F841A138601644EFDF25CF54D899BE87BF1BF0BB14F1841A9E6484F2A2CB31A881CB50
                                                                                                                                    APIs
                                                                                                                                    • IsWindowVisible.USER32(?), ref: 00174C95
                                                                                                                                    • SendMessageW.USER32(?,0000000E,00000000,00000000), ref: 00174CB2
                                                                                                                                    • SendMessageW.USER32(?,0000000D,00000001,00000000), ref: 00174CEA
                                                                                                                                    • _wcslen.LIBCMT ref: 00174D08
                                                                                                                                    • CharUpperBuffW.USER32(00000000,00000000,?,?,?,?), ref: 00174D10
                                                                                                                                    • _wcsstr.LIBVCRUNTIME ref: 00174D1A
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000001.00000002.1941164398.0000000000111000.00000020.00000001.01000000.00000003.sdmp, Offset: 00110000, based on PE: true
                                                                                                                                    • Associated: 00000001.00000002.1941133682.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941314606.00000000001DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941353126.00000000001E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_1_2_110000_file.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: MessageSend$BuffCharUpperVisibleWindow_wcslen_wcsstr
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 72514467-0
                                                                                                                                    • Opcode ID: ee6a01d34e0e9170dc7ded2847c2d8fc1bd60a5ee673d08ed36754e095a49a54
                                                                                                                                    • Instruction ID: 5bb40ace1f1cb85292e98c5214e1903170ec0fe88aee89dfb08b346d52b99915
                                                                                                                                    • Opcode Fuzzy Hash: ee6a01d34e0e9170dc7ded2847c2d8fc1bd60a5ee673d08ed36754e095a49a54
                                                                                                                                    • Instruction Fuzzy Hash: 5B21D771204210BBEB269B79EC49EBB7BBCDF56760F11807DF80DCA191EB61DC4196A0
                                                                                                                                    APIs
                                                                                                                                      • Part of subcall function 00113AA2: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,00113A97,?,?,00112E7F,?,?,?,00000000), ref: 00113AC2
                                                                                                                                    • _wcslen.LIBCMT ref: 0018587B
                                                                                                                                    • CoInitialize.OLE32(00000000), ref: 00185995
                                                                                                                                    • CoCreateInstance.OLE32(001AFCF8,00000000,00000001,001AFB68,?), ref: 001859AE
                                                                                                                                    • CoUninitialize.OLE32 ref: 001859CC
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000001.00000002.1941164398.0000000000111000.00000020.00000001.01000000.00000003.sdmp, Offset: 00110000, based on PE: true
                                                                                                                                    • Associated: 00000001.00000002.1941133682.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941314606.00000000001DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941353126.00000000001E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_1_2_110000_file.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: CreateFullInitializeInstanceNamePathUninitialize_wcslen
                                                                                                                                    • String ID: .lnk
                                                                                                                                    • API String ID: 3172280962-24824748
                                                                                                                                    • Opcode ID: fbd8c47094eb2d32b77916d8c4d04df8d15ba020eb0638f4a50878993dc622b2
                                                                                                                                    • Instruction ID: 45203284b0b464b2230eb994fd0dc7c51f993031a075a4b963476dd2dc27272f
                                                                                                                                    • Opcode Fuzzy Hash: fbd8c47094eb2d32b77916d8c4d04df8d15ba020eb0638f4a50878993dc622b2
                                                                                                                                    • Instruction Fuzzy Hash: 18D14475A086019FC718EF24C480A6ABBE2EF99714F14486DF8899B361D731EE45CF92
                                                                                                                                    APIs
                                                                                                                                      • Part of subcall function 00170FB4: GetTokenInformation.ADVAPI32(?,00000002,?,00000000,?), ref: 00170FCA
                                                                                                                                      • Part of subcall function 00170FB4: GetLastError.KERNEL32(?,00000002,?,00000000,?), ref: 00170FD6
                                                                                                                                      • Part of subcall function 00170FB4: GetProcessHeap.KERNEL32(00000008,?,?,00000002,?,00000000,?), ref: 00170FE5
                                                                                                                                      • Part of subcall function 00170FB4: HeapAlloc.KERNEL32(00000000,?,00000002,?,00000000,?), ref: 00170FEC
                                                                                                                                      • Part of subcall function 00170FB4: GetTokenInformation.ADVAPI32(?,00000002,00000000,?,?,?,00000002,?,00000000,?), ref: 00171002
                                                                                                                                    • GetLengthSid.ADVAPI32(?,00000000,00171335), ref: 001717AE
                                                                                                                                    • GetProcessHeap.KERNEL32(00000008,00000000), ref: 001717BA
                                                                                                                                    • HeapAlloc.KERNEL32(00000000), ref: 001717C1
                                                                                                                                    • CopySid.ADVAPI32(00000000,00000000,?), ref: 001717DA
                                                                                                                                    • GetProcessHeap.KERNEL32(00000000,00000000,00171335), ref: 001717EE
                                                                                                                                    • HeapFree.KERNEL32(00000000), ref: 001717F5
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000001.00000002.1941164398.0000000000111000.00000020.00000001.01000000.00000003.sdmp, Offset: 00110000, based on PE: true
                                                                                                                                    • Associated: 00000001.00000002.1941133682.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941314606.00000000001DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941353126.00000000001E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_1_2_110000_file.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Heap$Process$AllocInformationToken$CopyErrorFreeLastLength
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 3008561057-0
                                                                                                                                    • Opcode ID: 6434c0b6b8c923757f04cd3027fb43dbac89dc0c62d6525ff2217ffd97b82b8f
                                                                                                                                    • Instruction ID: 602eb46951015a45c7275813d8f4950d76a57bddc8780772e31d437d222d8ad4
                                                                                                                                    • Opcode Fuzzy Hash: 6434c0b6b8c923757f04cd3027fb43dbac89dc0c62d6525ff2217ffd97b82b8f
                                                                                                                                    • Instruction Fuzzy Hash: 7E119072600205FFDB189FA8CD49BAF7BB9EF46355F10C018F44597210D735A984CBA0
                                                                                                                                    APIs
                                                                                                                                    • GetCurrentProcess.KERNEL32(0000000A,00000004), ref: 001714FF
                                                                                                                                    • OpenProcessToken.ADVAPI32(00000000), ref: 00171506
                                                                                                                                    • CreateEnvironmentBlock.USERENV(?,00000004,00000001), ref: 00171515
                                                                                                                                    • CloseHandle.KERNEL32(00000004), ref: 00171520
                                                                                                                                    • CreateProcessWithLogonW.ADVAPI32(?,?,?,00000000,00000000,?,?,00000000,?,?,?), ref: 0017154F
                                                                                                                                    • DestroyEnvironmentBlock.USERENV(00000000), ref: 00171563
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000001.00000002.1941164398.0000000000111000.00000020.00000001.01000000.00000003.sdmp, Offset: 00110000, based on PE: true
                                                                                                                                    • Associated: 00000001.00000002.1941133682.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941314606.00000000001DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941353126.00000000001E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_1_2_110000_file.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Process$BlockCreateEnvironment$CloseCurrentDestroyHandleLogonOpenTokenWith
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 1413079979-0
                                                                                                                                    • Opcode ID: 697374fd56834e8d4284370ff45b77f9ccea9b8ee1ea8fc9012a4a443076d30b
                                                                                                                                    • Instruction ID: f79ab729a1f840a8f5147e87cb706244aaa59f4c3b0071c2d657eae0e3fff59d
                                                                                                                                    • Opcode Fuzzy Hash: 697374fd56834e8d4284370ff45b77f9ccea9b8ee1ea8fc9012a4a443076d30b
                                                                                                                                    • Instruction Fuzzy Hash: A9112976504209BBDF118F98DE49BDE7BB9EF49744F048015FA09A2160C3758EA4DBA0
                                                                                                                                    APIs
                                                                                                                                    • GetLastError.KERNEL32(?,?,00133379,00132FE5), ref: 00133390
                                                                                                                                    • ___vcrt_FlsGetValue.LIBVCRUNTIME ref: 0013339E
                                                                                                                                    • ___vcrt_FlsSetValue.LIBVCRUNTIME ref: 001333B7
                                                                                                                                    • SetLastError.KERNEL32(00000000,?,00133379,00132FE5), ref: 00133409
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000001.00000002.1941164398.0000000000111000.00000020.00000001.01000000.00000003.sdmp, Offset: 00110000, based on PE: true
                                                                                                                                    • Associated: 00000001.00000002.1941133682.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941314606.00000000001DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941353126.00000000001E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_1_2_110000_file.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: ErrorLastValue___vcrt_
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 3852720340-0
                                                                                                                                    • Opcode ID: 51387d2b4bdd3453a6084af9b943a1ef980867ba0b264b4baeaf6c543c169df7
                                                                                                                                    • Instruction ID: 0361914d7e5f495f6614d5e0e9e8c5c2d4439a959d2dc25685e0dd53be6851c5
                                                                                                                                    • Opcode Fuzzy Hash: 51387d2b4bdd3453a6084af9b943a1ef980867ba0b264b4baeaf6c543c169df7
                                                                                                                                    • Instruction Fuzzy Hash: 0A01D43360A312BEEA2927757CC6666AB95FB25379F20822AF430852F0EF114E45959C
                                                                                                                                    APIs
                                                                                                                                    • GetLastError.KERNEL32(?,?,00145686,00153CD6,?,00000000,?,00145B6A,?,?,?,?,?,0013E6D1,?,001D8A48), ref: 00142D78
                                                                                                                                    • _free.LIBCMT ref: 00142DAB
                                                                                                                                    • _free.LIBCMT ref: 00142DD3
                                                                                                                                    • SetLastError.KERNEL32(00000000,?,?,?,?,0013E6D1,?,001D8A48,00000010,00114F4A,?,?,00000000,00153CD6), ref: 00142DE0
                                                                                                                                    • SetLastError.KERNEL32(00000000,?,?,?,?,0013E6D1,?,001D8A48,00000010,00114F4A,?,?,00000000,00153CD6), ref: 00142DEC
                                                                                                                                    • _abort.LIBCMT ref: 00142DF2
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000001.00000002.1941164398.0000000000111000.00000020.00000001.01000000.00000003.sdmp, Offset: 00110000, based on PE: true
                                                                                                                                    • Associated: 00000001.00000002.1941133682.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941314606.00000000001DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941353126.00000000001E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_1_2_110000_file.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: ErrorLast$_free$_abort
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 3160817290-0
                                                                                                                                    • Opcode ID: 107ff98270fdcb901be76dd4bf473389354796eb6190573a0c90078f6756afb4
                                                                                                                                    • Instruction ID: f53e79e74581891af96d2ebe00ca5d6160f5bf61735f5e8635641be5a267c08c
                                                                                                                                    • Opcode Fuzzy Hash: 107ff98270fdcb901be76dd4bf473389354796eb6190573a0c90078f6756afb4
                                                                                                                                    • Instruction Fuzzy Hash: 09F04C31D05A1167C61273B5BC0AF1F265ABFD27B0F650519F824D31F2EF7088C141A0
                                                                                                                                    APIs
                                                                                                                                      • Part of subcall function 00129639: ExtCreatePen.GDI32(?,?,00000000,00000000,00000000,?,00000000), ref: 00129693
                                                                                                                                      • Part of subcall function 00129639: SelectObject.GDI32(?,00000000), ref: 001296A2
                                                                                                                                      • Part of subcall function 00129639: BeginPath.GDI32(?), ref: 001296B9
                                                                                                                                      • Part of subcall function 00129639: SelectObject.GDI32(?,00000000), ref: 001296E2
                                                                                                                                    • MoveToEx.GDI32(?,-00000002,00000000,00000000), ref: 001A8A4E
                                                                                                                                    • LineTo.GDI32(?,00000003,00000000), ref: 001A8A62
                                                                                                                                    • MoveToEx.GDI32(?,00000000,-00000002,00000000), ref: 001A8A70
                                                                                                                                    • LineTo.GDI32(?,00000000,00000003), ref: 001A8A80
                                                                                                                                    • EndPath.GDI32(?), ref: 001A8A90
                                                                                                                                    • StrokePath.GDI32(?), ref: 001A8AA0
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000001.00000002.1941164398.0000000000111000.00000020.00000001.01000000.00000003.sdmp, Offset: 00110000, based on PE: true
                                                                                                                                    • Associated: 00000001.00000002.1941133682.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941314606.00000000001DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941353126.00000000001E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_1_2_110000_file.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Path$LineMoveObjectSelect$BeginCreateStroke
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 43455801-0
                                                                                                                                    • Opcode ID: b2e04ccfa0a9b53d3f9d538051bb53270228fd49e6a0020886b7253b7e90d281
                                                                                                                                    • Instruction ID: 6d84b271374f59f5244ce0c19b6f00e3a3ac83f7f3db4ad8afa6c41267a4abbc
                                                                                                                                    • Opcode Fuzzy Hash: b2e04ccfa0a9b53d3f9d538051bb53270228fd49e6a0020886b7253b7e90d281
                                                                                                                                    • Instruction Fuzzy Hash: 41111B7A00014CFFDF129F94DC88EAA7F6CEB09354F008012BA199A5A1C7719D95DFA0
                                                                                                                                    APIs
                                                                                                                                    • GetDC.USER32(00000000), ref: 00175218
                                                                                                                                    • GetDeviceCaps.GDI32(00000000,00000058), ref: 00175229
                                                                                                                                    • GetDeviceCaps.GDI32(00000000,0000005A), ref: 00175230
                                                                                                                                    • ReleaseDC.USER32(00000000,00000000), ref: 00175238
                                                                                                                                    • MulDiv.KERNEL32(000009EC,?,00000000), ref: 0017524F
                                                                                                                                    • MulDiv.KERNEL32(000009EC,00000001,?), ref: 00175261
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000001.00000002.1941164398.0000000000111000.00000020.00000001.01000000.00000003.sdmp, Offset: 00110000, based on PE: true
                                                                                                                                    • Associated: 00000001.00000002.1941133682.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941314606.00000000001DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941353126.00000000001E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_1_2_110000_file.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: CapsDevice$Release
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 1035833867-0
                                                                                                                                    • Opcode ID: 65885af72156d627211992919e95cd27926315d71fd8a763b028077bc8e4dbfa
                                                                                                                                    • Instruction ID: f3c25c3d88ce2fe4f65224416d8d66846f082e35149e6f7e9a3b89b06fce5c14
                                                                                                                                    • Opcode Fuzzy Hash: 65885af72156d627211992919e95cd27926315d71fd8a763b028077bc8e4dbfa
                                                                                                                                    • Instruction Fuzzy Hash: 2F014F75A00718BBEB109BA59C49A5EBFB9EB49751F044065FA08A7781D6709C00CBA0
                                                                                                                                    APIs
                                                                                                                                    • MapVirtualKeyW.USER32(0000005B,00000000), ref: 00111BF4
                                                                                                                                    • MapVirtualKeyW.USER32(00000010,00000000), ref: 00111BFC
                                                                                                                                    • MapVirtualKeyW.USER32(000000A0,00000000), ref: 00111C07
                                                                                                                                    • MapVirtualKeyW.USER32(000000A1,00000000), ref: 00111C12
                                                                                                                                    • MapVirtualKeyW.USER32(00000011,00000000), ref: 00111C1A
                                                                                                                                    • MapVirtualKeyW.USER32(00000012,00000000), ref: 00111C22
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000001.00000002.1941164398.0000000000111000.00000020.00000001.01000000.00000003.sdmp, Offset: 00110000, based on PE: true
                                                                                                                                    • Associated: 00000001.00000002.1941133682.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941314606.00000000001DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941353126.00000000001E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_1_2_110000_file.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Virtual
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 4278518827-0
                                                                                                                                    • Opcode ID: 13951068dc042801aa99f6873b555ab6b6ff04791f3969a0da53c4c956c5386a
                                                                                                                                    • Instruction ID: d117ab98a09e689fee3027a253f2e60b82a5aa80edc197e0cb47c8bd3e5e7006
                                                                                                                                    • Opcode Fuzzy Hash: 13951068dc042801aa99f6873b555ab6b6ff04791f3969a0da53c4c956c5386a
                                                                                                                                    • Instruction Fuzzy Hash: 2B016CB09027597DE3008F5A8C85B52FFE8FF19354F04411B915C47A41C7F5A864CBE5
                                                                                                                                    APIs
                                                                                                                                    • PostMessageW.USER32(?,00000010,00000000,00000000), ref: 0017EB30
                                                                                                                                    • SendMessageTimeoutW.USER32(?,00000010,00000000,00000000,00000002,000001F4,?), ref: 0017EB46
                                                                                                                                    • GetWindowThreadProcessId.USER32(?,?), ref: 0017EB55
                                                                                                                                    • OpenProcess.KERNEL32(001F0FFF,00000000,?,?,?,?,00000010,00000000,00000000,00000002,000001F4,?,?,00000010,00000000,00000000), ref: 0017EB64
                                                                                                                                    • TerminateProcess.KERNEL32(00000000,00000000,?,?,?,00000010,00000000,00000000,00000002,000001F4,?,?,00000010,00000000,00000000), ref: 0017EB6E
                                                                                                                                    • CloseHandle.KERNEL32(00000000,?,?,?,00000010,00000000,00000000,00000002,000001F4,?,?,00000010,00000000,00000000), ref: 0017EB75
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000001.00000002.1941164398.0000000000111000.00000020.00000001.01000000.00000003.sdmp, Offset: 00110000, based on PE: true
                                                                                                                                    • Associated: 00000001.00000002.1941133682.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941314606.00000000001DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941353126.00000000001E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_1_2_110000_file.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Process$Message$CloseHandleOpenPostSendTerminateThreadTimeoutWindow
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 839392675-0
                                                                                                                                    • Opcode ID: 443e1bdf59117ef82cb0355ab71d6b99cdc65b1e269300fe3843b725185d0c23
                                                                                                                                    • Instruction ID: c3e34cd7768ebd92e546e67467334c32fb1e35e87afdc8a80336564aba1bfb96
                                                                                                                                    • Opcode Fuzzy Hash: 443e1bdf59117ef82cb0355ab71d6b99cdc65b1e269300fe3843b725185d0c23
                                                                                                                                    • Instruction Fuzzy Hash: 05F05E72240158BBE7219B629C0EEEF3E7CEFCBB11F004159F605D1591EBA05A41CAF5
                                                                                                                                    APIs
                                                                                                                                    • GetClientRect.USER32(?), ref: 00167452
                                                                                                                                    • SendMessageW.USER32(?,00001328,00000000,?), ref: 00167469
                                                                                                                                    • GetWindowDC.USER32(?), ref: 00167475
                                                                                                                                    • GetPixel.GDI32(00000000,?,?), ref: 00167484
                                                                                                                                    • ReleaseDC.USER32(?,00000000), ref: 00167496
                                                                                                                                    • GetSysColor.USER32(00000005), ref: 001674B0
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000001.00000002.1941164398.0000000000111000.00000020.00000001.01000000.00000003.sdmp, Offset: 00110000, based on PE: true
                                                                                                                                    • Associated: 00000001.00000002.1941133682.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941314606.00000000001DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941353126.00000000001E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_1_2_110000_file.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: ClientColorMessagePixelRectReleaseSendWindow
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 272304278-0
                                                                                                                                    • Opcode ID: 4cbfcb1fc273c867c19485bf48b9bb26a81e76a63756911961b77674390bf924
                                                                                                                                    • Instruction ID: 7de0dc9614101939074107e66a1d48b41d55f05a1f4daab36e702da7d819ddb8
                                                                                                                                    • Opcode Fuzzy Hash: 4cbfcb1fc273c867c19485bf48b9bb26a81e76a63756911961b77674390bf924
                                                                                                                                    • Instruction Fuzzy Hash: 20014B31500215EFDB519FA4DD08BEEBBB6FB05321F550164F919A25A1CF311E91AB90
                                                                                                                                    APIs
                                                                                                                                    • WaitForSingleObject.KERNEL32(?,000000FF), ref: 0017187F
                                                                                                                                    • UnloadUserProfile.USERENV(?,?), ref: 0017188B
                                                                                                                                    • CloseHandle.KERNEL32(?), ref: 00171894
                                                                                                                                    • CloseHandle.KERNEL32(?), ref: 0017189C
                                                                                                                                    • GetProcessHeap.KERNEL32(00000000,?), ref: 001718A5
                                                                                                                                    • HeapFree.KERNEL32(00000000), ref: 001718AC
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000001.00000002.1941164398.0000000000111000.00000020.00000001.01000000.00000003.sdmp, Offset: 00110000, based on PE: true
                                                                                                                                    • Associated: 00000001.00000002.1941133682.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941314606.00000000001DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941353126.00000000001E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_1_2_110000_file.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: CloseHandleHeap$FreeObjectProcessProfileSingleUnloadUserWait
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 146765662-0
                                                                                                                                    • Opcode ID: a2d56a6d5bb025462003362052c59db3a239f5ca7d8e48ffbe44ebe80b5c841d
                                                                                                                                    • Instruction ID: c53716c962698366f64d0a2bb616f4b536dba1c36b47ade87f176c2d493f4459
                                                                                                                                    • Opcode Fuzzy Hash: a2d56a6d5bb025462003362052c59db3a239f5ca7d8e48ffbe44ebe80b5c841d
                                                                                                                                    • Instruction Fuzzy Hash: 45E07576204505FBDB015FA5ED0C94ABF79FF4AB22B508625F22581871DB3294A1DF90
                                                                                                                                    APIs
                                                                                                                                      • Part of subcall function 00117620: _wcslen.LIBCMT ref: 00117625
                                                                                                                                    • GetMenuItemInfoW.USER32(?,?,00000000,?), ref: 0017C6EE
                                                                                                                                    • _wcslen.LIBCMT ref: 0017C735
                                                                                                                                    • SetMenuItemInfoW.USER32(?,?,00000000,?), ref: 0017C79C
                                                                                                                                    • SetMenuDefaultItem.USER32(?,000000FF,00000000), ref: 0017C7CA
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000001.00000002.1941164398.0000000000111000.00000020.00000001.01000000.00000003.sdmp, Offset: 00110000, based on PE: true
                                                                                                                                    • Associated: 00000001.00000002.1941133682.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941314606.00000000001DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941353126.00000000001E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_1_2_110000_file.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: ItemMenu$Info_wcslen$Default
                                                                                                                                    • String ID: 0
                                                                                                                                    • API String ID: 1227352736-4108050209
                                                                                                                                    • Opcode ID: 6627359e39cd70e50f88f66d744138a4e6c7276057aab0c25926a18b3fe6eb58
                                                                                                                                    • Instruction ID: 1070b78ace65f88988b536de3c9cb5edd5809bbe8ae0e4742d2389ab83f14f92
                                                                                                                                    • Opcode Fuzzy Hash: 6627359e39cd70e50f88f66d744138a4e6c7276057aab0c25926a18b3fe6eb58
                                                                                                                                    • Instruction Fuzzy Hash: D751E0716043419BD7189F28C885BAF77F8AF99314F048A2DF999E3290DB70D944CB92
                                                                                                                                    APIs
                                                                                                                                    • ShellExecuteExW.SHELL32(0000003C), ref: 0019AEA3
                                                                                                                                      • Part of subcall function 00117620: _wcslen.LIBCMT ref: 00117625
                                                                                                                                    • GetProcessId.KERNEL32(00000000), ref: 0019AF38
                                                                                                                                    • CloseHandle.KERNEL32(00000000), ref: 0019AF67
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000001.00000002.1941164398.0000000000111000.00000020.00000001.01000000.00000003.sdmp, Offset: 00110000, based on PE: true
                                                                                                                                    • Associated: 00000001.00000002.1941133682.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941314606.00000000001DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941353126.00000000001E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_1_2_110000_file.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: CloseExecuteHandleProcessShell_wcslen
                                                                                                                                    • String ID: <$@
                                                                                                                                    • API String ID: 146682121-1426351568
                                                                                                                                    • Opcode ID: 7d6685b27ad6fe53ef0e83a997e9ee95dcd2b87e9b8cff950b0129afa4cf2ad2
                                                                                                                                    • Instruction ID: 4e36e5fdaa8707bb64070ae9e5eb06aac5ce8799bf1dccef87ecc53bbaade7f3
                                                                                                                                    • Opcode Fuzzy Hash: 7d6685b27ad6fe53ef0e83a997e9ee95dcd2b87e9b8cff950b0129afa4cf2ad2
                                                                                                                                    • Instruction Fuzzy Hash: D5715570A00219DFCF18DF64D494A9EBBF1BF08314F4484A9E816AB792CB74ED85CB91
                                                                                                                                    APIs
                                                                                                                                    • CoCreateInstance.OLE32(?,00000000,00000005,?,?,?,?,?,?,?,?,?,?,?), ref: 00177206
                                                                                                                                    • SetErrorMode.KERNEL32(00000001,?,?,?,?,?,?,?,?,?), ref: 0017723C
                                                                                                                                    • GetProcAddress.KERNEL32(?,DllGetClassObject), ref: 0017724D
                                                                                                                                    • SetErrorMode.KERNEL32(00000000,?,?,?,?,?,?,?,?,?), ref: 001772CF
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000001.00000002.1941164398.0000000000111000.00000020.00000001.01000000.00000003.sdmp, Offset: 00110000, based on PE: true
                                                                                                                                    • Associated: 00000001.00000002.1941133682.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941314606.00000000001DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941353126.00000000001E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_1_2_110000_file.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: ErrorMode$AddressCreateInstanceProc
                                                                                                                                    • String ID: DllGetClassObject
                                                                                                                                    • API String ID: 753597075-1075368562
                                                                                                                                    • Opcode ID: 027e784bad4b72cd3f37d7259198eb5b222be64a09ba879177c7ba29572b996e
                                                                                                                                    • Instruction ID: 208078b2e4ad228b5d3c40f7b7ec343983db9b014c11b71fe77a0b6fe8935b7f
                                                                                                                                    • Opcode Fuzzy Hash: 027e784bad4b72cd3f37d7259198eb5b222be64a09ba879177c7ba29572b996e
                                                                                                                                    • Instruction Fuzzy Hash: 6E416D71A04204EFDB15CF94C884A9A7BB9EF45310F15C0ADBD19DF28AD7B1DA45CBA0
                                                                                                                                    APIs
                                                                                                                                    • GetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 001A3E35
                                                                                                                                    • IsMenu.USER32(?), ref: 001A3E4A
                                                                                                                                    • InsertMenuItemW.USER32(?,?,00000001,00000030), ref: 001A3E92
                                                                                                                                    • DrawMenuBar.USER32 ref: 001A3EA5
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000001.00000002.1941164398.0000000000111000.00000020.00000001.01000000.00000003.sdmp, Offset: 00110000, based on PE: true
                                                                                                                                    • Associated: 00000001.00000002.1941133682.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941314606.00000000001DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941353126.00000000001E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_1_2_110000_file.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Menu$Item$DrawInfoInsert
                                                                                                                                    • String ID: 0
                                                                                                                                    • API String ID: 3076010158-4108050209
                                                                                                                                    • Opcode ID: f3b3986fc1482eaeb77f19f99705dbb0c9135949acbcc6d6c71a7803e71b1aab
                                                                                                                                    • Instruction ID: 9210dcd4432f20451e6294e8f8443809c32fa477d272e9c932be06d0197fb78a
                                                                                                                                    • Opcode Fuzzy Hash: f3b3986fc1482eaeb77f19f99705dbb0c9135949acbcc6d6c71a7803e71b1aab
                                                                                                                                    • Instruction Fuzzy Hash: B6413B79A01209EFDB10DF50D884EEABBB5FF4A355F04412AF915AB250D730AE45CF90
                                                                                                                                    APIs
                                                                                                                                      • Part of subcall function 00119CB3: _wcslen.LIBCMT ref: 00119CBD
                                                                                                                                      • Part of subcall function 00173CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00173CCA
                                                                                                                                    • SendMessageW.USER32(?,00000188,00000000,00000000), ref: 00171E66
                                                                                                                                    • SendMessageW.USER32(?,0000018A,00000000,00000000), ref: 00171E79
                                                                                                                                    • SendMessageW.USER32(?,00000189,?,00000000), ref: 00171EA9
                                                                                                                                      • Part of subcall function 00116B57: _wcslen.LIBCMT ref: 00116B6A
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000001.00000002.1941164398.0000000000111000.00000020.00000001.01000000.00000003.sdmp, Offset: 00110000, based on PE: true
                                                                                                                                    • Associated: 00000001.00000002.1941133682.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941314606.00000000001DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941353126.00000000001E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_1_2_110000_file.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: MessageSend$_wcslen$ClassName
                                                                                                                                    • String ID: ComboBox$ListBox
                                                                                                                                    • API String ID: 2081771294-1403004172
                                                                                                                                    • Opcode ID: a2a5591eb3589b92d3d6a347df7fc420764d05523b7008d0d5d15c7695f23019
                                                                                                                                    • Instruction ID: e51fedaea1c5ee368080285af8d6f52ae4d7e36ad1cfeb9bda8bae35878324b9
                                                                                                                                    • Opcode Fuzzy Hash: a2a5591eb3589b92d3d6a347df7fc420764d05523b7008d0d5d15c7695f23019
                                                                                                                                    • Instruction Fuzzy Hash: 29217D71A00104BFDB199B68DC46CFFB7B9DF52350F108129F869A72E0DF344E469660
                                                                                                                                    APIs
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000001.00000002.1941164398.0000000000111000.00000020.00000001.01000000.00000003.sdmp, Offset: 00110000, based on PE: true
                                                                                                                                    • Associated: 00000001.00000002.1941133682.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941314606.00000000001DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941353126.00000000001E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_1_2_110000_file.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: _wcslen
                                                                                                                                    • String ID: HKEY_LOCAL_MACHINE$HKLM
                                                                                                                                    • API String ID: 176396367-4004644295
                                                                                                                                    • Opcode ID: e2ffd6c0f7071dc3fc280501776d1e80dbb28ddcf5eb8c06904b759d848ed8fb
                                                                                                                                    • Instruction ID: fdb9b418ef6e1c87edf9ee1cc7986200c15acbe277b5199b0e276535fd88877b
                                                                                                                                    • Opcode Fuzzy Hash: e2ffd6c0f7071dc3fc280501776d1e80dbb28ddcf5eb8c06904b759d848ed8fb
                                                                                                                                    • Instruction Fuzzy Hash: 9A31E673A0016A4BCF20DF6C99501BE33915BB1764B55402AE895AB385F771CD80D3E0
                                                                                                                                    APIs
                                                                                                                                    • SendMessageW.USER32(00000000,00000467,00000000,?), ref: 001A2F8D
                                                                                                                                    • LoadLibraryW.KERNEL32(?), ref: 001A2F94
                                                                                                                                    • SendMessageW.USER32(?,00000467,00000000,00000000), ref: 001A2FA9
                                                                                                                                    • DestroyWindow.USER32(?), ref: 001A2FB1
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000001.00000002.1941164398.0000000000111000.00000020.00000001.01000000.00000003.sdmp, Offset: 00110000, based on PE: true
                                                                                                                                    • Associated: 00000001.00000002.1941133682.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941314606.00000000001DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941353126.00000000001E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_1_2_110000_file.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: MessageSend$DestroyLibraryLoadWindow
                                                                                                                                    • String ID: SysAnimate32
                                                                                                                                    • API String ID: 3529120543-1011021900
                                                                                                                                    • Opcode ID: f1279b4d41a5647d4c5b7962bea58cf52813e6ff831fae4b9e6dd19fe0bc525b
                                                                                                                                    • Instruction ID: 7afc26ba616c2c042091c49c1687e5497d2653a33db8e431177f6df2e7c4b936
                                                                                                                                    • Opcode Fuzzy Hash: f1279b4d41a5647d4c5b7962bea58cf52813e6ff831fae4b9e6dd19fe0bc525b
                                                                                                                                    • Instruction Fuzzy Hash: 03219D75204209AFEB108FA8DC80FBB77BDEB5A364F104629F950D7190D771DC9197A0
                                                                                                                                    APIs
                                                                                                                                    • GetModuleHandleExW.KERNEL32(00000000,mscoree.dll,00000000,?,?,?,00134D1E,001428E9,?,00134CBE,001428E9,001D88B8,0000000C,00134E15,001428E9,00000002), ref: 00134D8D
                                                                                                                                    • GetProcAddress.KERNEL32(00000000,CorExitProcess), ref: 00134DA0
                                                                                                                                    • FreeLibrary.KERNEL32(00000000,?,?,?,00134D1E,001428E9,?,00134CBE,001428E9,001D88B8,0000000C,00134E15,001428E9,00000002,00000000), ref: 00134DC3
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000001.00000002.1941164398.0000000000111000.00000020.00000001.01000000.00000003.sdmp, Offset: 00110000, based on PE: true
                                                                                                                                    • Associated: 00000001.00000002.1941133682.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941314606.00000000001DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941353126.00000000001E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_1_2_110000_file.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: AddressFreeHandleLibraryModuleProc
                                                                                                                                    • String ID: CorExitProcess$mscoree.dll
                                                                                                                                    • API String ID: 4061214504-1276376045
                                                                                                                                    • Opcode ID: 4c151747727c8d0700f09768eff38435a7df5a101688427f7eb41ff4ccebd2c4
                                                                                                                                    • Instruction ID: 5169bb528f494611cec6277fb7fd43f06b0ba1a2007092816823617cbc3d78fa
                                                                                                                                    • Opcode Fuzzy Hash: 4c151747727c8d0700f09768eff38435a7df5a101688427f7eb41ff4ccebd2c4
                                                                                                                                    • Instruction Fuzzy Hash: 26F03C35A40208ABDB119B94DC49BEEBFE5EF58751F0001A8F806A2660CB70AA80CAD0
                                                                                                                                    APIs
                                                                                                                                    • LoadLibraryA.KERNEL32 ref: 0016D3AD
                                                                                                                                    • GetProcAddress.KERNEL32(00000000,GetSystemWow64DirectoryW), ref: 0016D3BF
                                                                                                                                    • FreeLibrary.KERNEL32(00000000), ref: 0016D3E5
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000001.00000002.1941164398.0000000000111000.00000020.00000001.01000000.00000003.sdmp, Offset: 00110000, based on PE: true
                                                                                                                                    • Associated: 00000001.00000002.1941133682.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941314606.00000000001DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941353126.00000000001E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_1_2_110000_file.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Library$AddressFreeLoadProc
                                                                                                                                    • String ID: GetSystemWow64DirectoryW$X64
                                                                                                                                    • API String ID: 145871493-2590602151
                                                                                                                                    • Opcode ID: a2d56c9a3d889a7e225b576355e5b3c79f115c93d0a44fe43c6565e903ab15b0
                                                                                                                                    • Instruction ID: b53eca15dfdeabbaf08bd1b2582939b625a2d1927e3499a380bb04fc1e6a3523
                                                                                                                                    • Opcode Fuzzy Hash: a2d56c9a3d889a7e225b576355e5b3c79f115c93d0a44fe43c6565e903ab15b0
                                                                                                                                    • Instruction Fuzzy Hash: 5AF055B1F05A21DBD7751722AC289AD7720BF02B01F56809DF802F6210DB60CDA086C2
                                                                                                                                    APIs
                                                                                                                                    • LoadLibraryA.KERNEL32(kernel32.dll,?,?,00114EDD,?,001E1418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00114E9C
                                                                                                                                    • GetProcAddress.KERNEL32(00000000,Wow64DisableWow64FsRedirection), ref: 00114EAE
                                                                                                                                    • FreeLibrary.KERNEL32(00000000,?,?,00114EDD,?,001E1418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00114EC0
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000001.00000002.1941164398.0000000000111000.00000020.00000001.01000000.00000003.sdmp, Offset: 00110000, based on PE: true
                                                                                                                                    • Associated: 00000001.00000002.1941133682.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941314606.00000000001DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941353126.00000000001E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_1_2_110000_file.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Library$AddressFreeLoadProc
                                                                                                                                    • String ID: Wow64DisableWow64FsRedirection$kernel32.dll
                                                                                                                                    • API String ID: 145871493-3689287502
                                                                                                                                    • Opcode ID: dc12808c9dbea617572c4192bc3d6c2b2fbb51e9e548cf56531c707ee477a719
                                                                                                                                    • Instruction ID: cb5daae160769d23131af17cf43b7f6b44f530ce2a7b13a796550195333f495e
                                                                                                                                    • Opcode Fuzzy Hash: dc12808c9dbea617572c4192bc3d6c2b2fbb51e9e548cf56531c707ee477a719
                                                                                                                                    • Instruction Fuzzy Hash: 1EE0CD35B035229BD23517257C18BDF6594AF83F62B050125FC04D2200DB64CD8148F5
                                                                                                                                    APIs
                                                                                                                                    • LoadLibraryA.KERNEL32(kernel32.dll,?,?,00153CDE,?,001E1418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00114E62
                                                                                                                                    • GetProcAddress.KERNEL32(00000000,Wow64RevertWow64FsRedirection), ref: 00114E74
                                                                                                                                    • FreeLibrary.KERNEL32(00000000,?,?,00153CDE,?,001E1418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00114E87
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000001.00000002.1941164398.0000000000111000.00000020.00000001.01000000.00000003.sdmp, Offset: 00110000, based on PE: true
                                                                                                                                    • Associated: 00000001.00000002.1941133682.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941314606.00000000001DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941353126.00000000001E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_1_2_110000_file.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Library$AddressFreeLoadProc
                                                                                                                                    • String ID: Wow64RevertWow64FsRedirection$kernel32.dll
                                                                                                                                    • API String ID: 145871493-1355242751
                                                                                                                                    • Opcode ID: 1ecc454328c9c4cedf1d860ed00baac2e2422dc35a72ef71fe52c83a3c35536f
                                                                                                                                    • Instruction ID: f2fe222de1193058b025c70a5c4e84a099d9fd26523618bedd9ea0c298ddd951
                                                                                                                                    • Opcode Fuzzy Hash: 1ecc454328c9c4cedf1d860ed00baac2e2422dc35a72ef71fe52c83a3c35536f
                                                                                                                                    • Instruction Fuzzy Hash: BED0123560362297A6261B257C18DCB6A58AF87F513050625F905E2114CF65CD8285E0
                                                                                                                                    APIs
                                                                                                                                    • DeleteFileW.KERNEL32(?,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004), ref: 00182C05
                                                                                                                                    • DeleteFileW.KERNEL32(?), ref: 00182C87
                                                                                                                                    • CopyFileW.KERNEL32(?,?,00000000,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001), ref: 00182C9D
                                                                                                                                    • DeleteFileW.KERNEL32(?,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004), ref: 00182CAE
                                                                                                                                    • DeleteFileW.KERNEL32(?,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004), ref: 00182CC0
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000001.00000002.1941164398.0000000000111000.00000020.00000001.01000000.00000003.sdmp, Offset: 00110000, based on PE: true
                                                                                                                                    • Associated: 00000001.00000002.1941133682.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941314606.00000000001DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941353126.00000000001E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_1_2_110000_file.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: File$Delete$Copy
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 3226157194-0
                                                                                                                                    • Opcode ID: 78715b94d8a75f8b094393659fd7f28ba787abb87c06bbeb0957330f815c8833
                                                                                                                                    • Instruction ID: c7a1905a3900b20c0f312a31379bf22a6aba784fa77e129e0c5bde08594ce960
                                                                                                                                    • Opcode Fuzzy Hash: 78715b94d8a75f8b094393659fd7f28ba787abb87c06bbeb0957330f815c8833
                                                                                                                                    • Instruction Fuzzy Hash: 21B15D71901119ABDF26EBA4CC85EEEBBBDEF59310F1040A6F509E7141EB319B448FA1
                                                                                                                                    APIs
                                                                                                                                    • GetCurrentProcessId.KERNEL32 ref: 0019A427
                                                                                                                                    • OpenProcess.KERNEL32(00000410,00000000,00000000), ref: 0019A435
                                                                                                                                    • GetProcessIoCounters.KERNEL32(00000000,?), ref: 0019A468
                                                                                                                                    • CloseHandle.KERNEL32(?), ref: 0019A63D
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000001.00000002.1941164398.0000000000111000.00000020.00000001.01000000.00000003.sdmp, Offset: 00110000, based on PE: true
                                                                                                                                    • Associated: 00000001.00000002.1941133682.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941314606.00000000001DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941353126.00000000001E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_1_2_110000_file.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Process$CloseCountersCurrentHandleOpen
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 3488606520-0
                                                                                                                                    • Opcode ID: 23f0de10aef7c9c359b79a2b366a60f651be27cd2f1b8acb54a140a987eee029
                                                                                                                                    • Instruction ID: 329f021a98a9c3e7fbaa3ceb243bb08fd1adef4eddf1deef818793e50c617590
                                                                                                                                    • Opcode Fuzzy Hash: 23f0de10aef7c9c359b79a2b366a60f651be27cd2f1b8acb54a140a987eee029
                                                                                                                                    • Instruction Fuzzy Hash: 2CA1B1716043019FDB24DF28D886F2AB7E1AF98714F54881CF95A9B2D2DB70EC45CB92
                                                                                                                                    APIs
                                                                                                                                      • Part of subcall function 0017DDE0: GetFullPathNameW.KERNEL32(00000000,00007FFF,?,?,?,?,?,?,0017CF22,?), ref: 0017DDFD
                                                                                                                                      • Part of subcall function 0017DDE0: GetFullPathNameW.KERNEL32(?,00007FFF,?,?,?,?,?,0017CF22,?), ref: 0017DE16
                                                                                                                                      • Part of subcall function 0017E199: GetFileAttributesW.KERNEL32(?,0017CF95), ref: 0017E19A
                                                                                                                                    • lstrcmpiW.KERNEL32(?,?), ref: 0017E473
                                                                                                                                    • MoveFileW.KERNEL32(?,?), ref: 0017E4AC
                                                                                                                                    • _wcslen.LIBCMT ref: 0017E5EB
                                                                                                                                    • _wcslen.LIBCMT ref: 0017E603
                                                                                                                                    • SHFileOperationW.SHELL32(?,?,?,?,?,?), ref: 0017E650
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000001.00000002.1941164398.0000000000111000.00000020.00000001.01000000.00000003.sdmp, Offset: 00110000, based on PE: true
                                                                                                                                    • Associated: 00000001.00000002.1941133682.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941314606.00000000001DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941353126.00000000001E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_1_2_110000_file.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: File$FullNamePath_wcslen$AttributesMoveOperationlstrcmpi
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 3183298772-0
                                                                                                                                    • Opcode ID: e7c7af93001393851700d0735fad5c5c1272af60b8c2d348858cd2d76b177d0b
                                                                                                                                    • Instruction ID: 4a3bc3065be3ec81708230e4f512721723e43c094e4f507704859013181d98fa
                                                                                                                                    • Opcode Fuzzy Hash: e7c7af93001393851700d0735fad5c5c1272af60b8c2d348858cd2d76b177d0b
                                                                                                                                    • Instruction Fuzzy Hash: 8F5185B24083459BC724DB94DC919DF73ECAF99340F00496EF689D3191EF74A688C766
                                                                                                                                    APIs
                                                                                                                                      • Part of subcall function 00119CB3: _wcslen.LIBCMT ref: 00119CBD
                                                                                                                                      • Part of subcall function 0019C998: CharUpperBuffW.USER32(?,?,?,?,?,?,?,0019B6AE,?,?), ref: 0019C9B5
                                                                                                                                      • Part of subcall function 0019C998: _wcslen.LIBCMT ref: 0019C9F1
                                                                                                                                      • Part of subcall function 0019C998: _wcslen.LIBCMT ref: 0019CA68
                                                                                                                                      • Part of subcall function 0019C998: _wcslen.LIBCMT ref: 0019CA9E
                                                                                                                                    • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 0019BAA5
                                                                                                                                    • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?), ref: 0019BB00
                                                                                                                                    • RegEnumKeyExW.ADVAPI32(?,-00000001,?,?,00000000,00000000,00000000,?), ref: 0019BB63
                                                                                                                                    • RegCloseKey.ADVAPI32(?,?), ref: 0019BBA6
                                                                                                                                    • RegCloseKey.ADVAPI32(00000000), ref: 0019BBB3
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000001.00000002.1941164398.0000000000111000.00000020.00000001.01000000.00000003.sdmp, Offset: 00110000, based on PE: true
                                                                                                                                    • Associated: 00000001.00000002.1941133682.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941314606.00000000001DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941353126.00000000001E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_1_2_110000_file.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: _wcslen$Close$BuffCharConnectEnumOpenRegistryUpper
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 826366716-0
                                                                                                                                    • Opcode ID: 4b85d8fced51de4af793dfbf3c93125021d1c3ed2de0939e5c95b756e3ed5b67
                                                                                                                                    • Instruction ID: 6bc405c74f12cccfcd4d696a35af43dd3e59ae2fe6ab5123816654408287d77d
                                                                                                                                    • Opcode Fuzzy Hash: 4b85d8fced51de4af793dfbf3c93125021d1c3ed2de0939e5c95b756e3ed5b67
                                                                                                                                    • Instruction Fuzzy Hash: 2E61A131208241AFD718DF14D5D0E6ABBE5FF84308F54856CF49A8B2A2DB31ED85CB92
                                                                                                                                    APIs
                                                                                                                                    • VariantInit.OLEAUT32(?), ref: 00178BCD
                                                                                                                                    • VariantClear.OLEAUT32 ref: 00178C3E
                                                                                                                                    • VariantClear.OLEAUT32 ref: 00178C9D
                                                                                                                                    • VariantClear.OLEAUT32(?), ref: 00178D10
                                                                                                                                    • VariantChangeType.OLEAUT32(?,?,00000000,00000013), ref: 00178D3B
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000001.00000002.1941164398.0000000000111000.00000020.00000001.01000000.00000003.sdmp, Offset: 00110000, based on PE: true
                                                                                                                                    • Associated: 00000001.00000002.1941133682.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941314606.00000000001DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941353126.00000000001E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_1_2_110000_file.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Variant$Clear$ChangeInitType
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 4136290138-0
                                                                                                                                    • Opcode ID: d709864343c1ce38dda7e7d63e60ad1a144c639499e4a56c88177a003f892423
                                                                                                                                    • Instruction ID: fbaafb8666ca04716ea70881d578bda79fe6898c9fd58e2546f6c9e79c7f5a6a
                                                                                                                                    • Opcode Fuzzy Hash: d709864343c1ce38dda7e7d63e60ad1a144c639499e4a56c88177a003f892423
                                                                                                                                    • Instruction Fuzzy Hash: BD5149B5A00619EFCB14CF68C894AAAB7F9FF8D314B158559E909DB350E730E911CFA0
                                                                                                                                    APIs
                                                                                                                                    • GetPrivateProfileSectionW.KERNEL32(00000003,?,00007FFF,?), ref: 00188BAE
                                                                                                                                    • GetPrivateProfileSectionW.KERNEL32(?,00000003,00000003,?), ref: 00188BDA
                                                                                                                                    • WritePrivateProfileSectionW.KERNEL32(?,?,?), ref: 00188C32
                                                                                                                                    • WritePrivateProfileStringW.KERNEL32(00000003,00000000,00000000,?), ref: 00188C57
                                                                                                                                    • WritePrivateProfileStringW.KERNEL32(00000000,00000000,00000000,?), ref: 00188C5F
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000001.00000002.1941164398.0000000000111000.00000020.00000001.01000000.00000003.sdmp, Offset: 00110000, based on PE: true
                                                                                                                                    • Associated: 00000001.00000002.1941133682.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941314606.00000000001DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941353126.00000000001E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_1_2_110000_file.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: PrivateProfile$SectionWrite$String
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 2832842796-0
                                                                                                                                    • Opcode ID: 5633abc7f04c374cd2e9867916b2a3fbd3f626e14dac27bb5b700f3663a29891
                                                                                                                                    • Instruction ID: 5084ae3a77622c228d9f022aeb318074908c26ed813e23acdcf669e617373988
                                                                                                                                    • Opcode Fuzzy Hash: 5633abc7f04c374cd2e9867916b2a3fbd3f626e14dac27bb5b700f3663a29891
                                                                                                                                    • Instruction Fuzzy Hash: 9B514F35A002159FCB05DF64C881AADBBF5FF49314F088469E849AB3A2DB31ED51CF90
                                                                                                                                    APIs
                                                                                                                                    • LoadLibraryW.KERNEL32(?,00000000,?), ref: 00198F40
                                                                                                                                    • GetProcAddress.KERNEL32(00000000,?), ref: 00198FD0
                                                                                                                                    • GetProcAddress.KERNEL32(00000000,00000000), ref: 00198FEC
                                                                                                                                    • GetProcAddress.KERNEL32(00000000,?), ref: 00199032
                                                                                                                                    • FreeLibrary.KERNEL32(00000000), ref: 00199052
                                                                                                                                      • Part of subcall function 0012F6C9: WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,00000000,00000000,00000000,?,00000000,?,?,?,00181043,?,753CE610), ref: 0012F6E6
                                                                                                                                      • Part of subcall function 0012F6C9: WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,0016FA64,00000000,00000000,?,?,00181043,?,753CE610,?,0016FA64), ref: 0012F70D
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000001.00000002.1941164398.0000000000111000.00000020.00000001.01000000.00000003.sdmp, Offset: 00110000, based on PE: true
                                                                                                                                    • Associated: 00000001.00000002.1941133682.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941314606.00000000001DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941353126.00000000001E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_1_2_110000_file.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: AddressProc$ByteCharLibraryMultiWide$FreeLoad
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 666041331-0
                                                                                                                                    • Opcode ID: d8023cec3d193c260257fb6c956c2fe75fbf160226130cd7fb68c5530fef5c46
                                                                                                                                    • Instruction ID: 207e1cb31a6a1402112e723ea1c0512f723baee943e99d33cbcc3c81ca4c1748
                                                                                                                                    • Opcode Fuzzy Hash: d8023cec3d193c260257fb6c956c2fe75fbf160226130cd7fb68c5530fef5c46
                                                                                                                                    • Instruction Fuzzy Hash: 23515A34604205DFCB15DF68C4949ADBBF1FF5A314F0980A8E81A9B362DB31ED86CB91
                                                                                                                                    APIs
                                                                                                                                    • SetWindowLongW.USER32(00000002,000000F0,?), ref: 001A6C33
                                                                                                                                    • SetWindowLongW.USER32(?,000000EC,?), ref: 001A6C4A
                                                                                                                                    • SendMessageW.USER32(00000002,00001036,00000000,?), ref: 001A6C73
                                                                                                                                    • ShowWindow.USER32(00000002,00000000,00000002,00000002,?,?,?,?,?,?,?,0018AB79,00000000,00000000), ref: 001A6C98
                                                                                                                                    • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000000,00000027,00000002,?,00000001,00000002,00000002,?,?,?), ref: 001A6CC7
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000001.00000002.1941164398.0000000000111000.00000020.00000001.01000000.00000003.sdmp, Offset: 00110000, based on PE: true
                                                                                                                                    • Associated: 00000001.00000002.1941133682.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941314606.00000000001DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941353126.00000000001E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_1_2_110000_file.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Window$Long$MessageSendShow
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 3688381893-0
                                                                                                                                    • Opcode ID: 0710f663e266289a01f38d935de1ba5efd14020e89c20a5d2742c8d58f6619de
                                                                                                                                    • Instruction ID: 9401b0a6f2dbb533c61b1602ef4d1b7d3322c8831d4c754ef9619fe2e05346c4
                                                                                                                                    • Opcode Fuzzy Hash: 0710f663e266289a01f38d935de1ba5efd14020e89c20a5d2742c8d58f6619de
                                                                                                                                    • Instruction Fuzzy Hash: 0441C339A04104AFD724DF68CC58FA97BA5EB0B370F190228F899A72E5C771ED41DA90
                                                                                                                                    APIs
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000001.00000002.1941164398.0000000000111000.00000020.00000001.01000000.00000003.sdmp, Offset: 00110000, based on PE: true
                                                                                                                                    • Associated: 00000001.00000002.1941133682.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941314606.00000000001DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941353126.00000000001E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_1_2_110000_file.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: _free
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 269201875-0
                                                                                                                                    • Opcode ID: 09b16b00de926033f2159519bd0d8702e27c513b85d970aeda2b445da6ccf64c
                                                                                                                                    • Instruction ID: cf1b5b6bba9ba27853b0a2fb7d2820e68ee4f27c6796f378dafbd2a90191fb12
                                                                                                                                    • Opcode Fuzzy Hash: 09b16b00de926033f2159519bd0d8702e27c513b85d970aeda2b445da6ccf64c
                                                                                                                                    • Instruction Fuzzy Hash: 58410332A002009FCB24DF78C880A5EB7F5EF89714F5645A9F615EB3A6DB71AD41CB80
                                                                                                                                    APIs
                                                                                                                                    • GetCursorPos.USER32(?), ref: 00129141
                                                                                                                                    • ScreenToClient.USER32(00000000,?), ref: 0012915E
                                                                                                                                    • GetAsyncKeyState.USER32(00000001), ref: 00129183
                                                                                                                                    • GetAsyncKeyState.USER32(00000002), ref: 0012919D
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000001.00000002.1941164398.0000000000111000.00000020.00000001.01000000.00000003.sdmp, Offset: 00110000, based on PE: true
                                                                                                                                    • Associated: 00000001.00000002.1941133682.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941314606.00000000001DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941353126.00000000001E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_1_2_110000_file.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: AsyncState$ClientCursorScreen
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 4210589936-0
                                                                                                                                    • Opcode ID: 3c6a0c31a9d0934a3b6a00ad1cb7258f62b7242186a549774906c56997f60200
                                                                                                                                    • Instruction ID: 607314dec3112b890e866ef6a241975a4418cea0f1ebf1fb931f63bd866e529a
                                                                                                                                    • Opcode Fuzzy Hash: 3c6a0c31a9d0934a3b6a00ad1cb7258f62b7242186a549774906c56997f60200
                                                                                                                                    • Instruction Fuzzy Hash: 80414071A0861ABBDF199F69DC44BEEB774FB16334F208216E429A72D0C7345960CB91
                                                                                                                                    APIs
                                                                                                                                    • GetInputState.USER32 ref: 001838CB
                                                                                                                                    • TranslateAcceleratorW.USER32(?,00000000,?), ref: 00183922
                                                                                                                                    • TranslateMessage.USER32(?), ref: 0018394B
                                                                                                                                    • DispatchMessageW.USER32(?), ref: 00183955
                                                                                                                                    • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 00183966
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000001.00000002.1941164398.0000000000111000.00000020.00000001.01000000.00000003.sdmp, Offset: 00110000, based on PE: true
                                                                                                                                    • Associated: 00000001.00000002.1941133682.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941314606.00000000001DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941353126.00000000001E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_1_2_110000_file.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Message$Translate$AcceleratorDispatchInputPeekState
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 2256411358-0
                                                                                                                                    • Opcode ID: bf57bb15de947d919a3d6c60eb40452b1ad50387d060216e7f6f3a99f5e7f783
                                                                                                                                    • Instruction ID: 6f8af859616af53156ff7863abb4f5789fa498b2b8e8bd353c6c08127960d96c
                                                                                                                                    • Opcode Fuzzy Hash: bf57bb15de947d919a3d6c60eb40452b1ad50387d060216e7f6f3a99f5e7f783
                                                                                                                                    • Instruction Fuzzy Hash: 8231A670D04381AEEB35EB74D848BBA37A8AB16B08F0C056DE476865A0E7B497C5CF51
                                                                                                                                    APIs
                                                                                                                                    • InternetQueryDataAvailable.WININET(?,?,00000000,00000000,00000000,?,00000000,?,?,?,0018C21E,00000000), ref: 0018CF38
                                                                                                                                    • InternetReadFile.WININET(?,00000000,?,?), ref: 0018CF6F
                                                                                                                                    • GetLastError.KERNEL32(?,00000000,?,?,?,0018C21E,00000000), ref: 0018CFB4
                                                                                                                                    • SetEvent.KERNEL32(?,?,00000000,?,?,?,0018C21E,00000000), ref: 0018CFC8
                                                                                                                                    • SetEvent.KERNEL32(?,?,00000000,?,?,?,0018C21E,00000000), ref: 0018CFF2
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000001.00000002.1941164398.0000000000111000.00000020.00000001.01000000.00000003.sdmp, Offset: 00110000, based on PE: true
                                                                                                                                    • Associated: 00000001.00000002.1941133682.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941314606.00000000001DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941353126.00000000001E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_1_2_110000_file.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: EventInternet$AvailableDataErrorFileLastQueryRead
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 3191363074-0
                                                                                                                                    • Opcode ID: bf4c0cf554cbeb0cc1d5fe62ce6a7eab1381eb6ab8fd420463592ac37cd627cd
                                                                                                                                    • Instruction ID: 020e36c2fb1733599969d5396e01073bb054b3aba009ff140f07a2981e20cbe8
                                                                                                                                    • Opcode Fuzzy Hash: bf4c0cf554cbeb0cc1d5fe62ce6a7eab1381eb6ab8fd420463592ac37cd627cd
                                                                                                                                    • Instruction Fuzzy Hash: 47315C71604205EFEB24EFA5D884AABBBFAEF15354B10442EF616D2540DB30AE41DFA0
                                                                                                                                    APIs
                                                                                                                                    • GetWindowRect.USER32(?,?), ref: 00171915
                                                                                                                                    • PostMessageW.USER32(00000001,00000201,00000001), ref: 001719C1
                                                                                                                                    • Sleep.KERNEL32(00000000,?,?,?), ref: 001719C9
                                                                                                                                    • PostMessageW.USER32(00000001,00000202,00000000), ref: 001719DA
                                                                                                                                    • Sleep.KERNEL32(00000000,?,?,?,?), ref: 001719E2
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000001.00000002.1941164398.0000000000111000.00000020.00000001.01000000.00000003.sdmp, Offset: 00110000, based on PE: true
                                                                                                                                    • Associated: 00000001.00000002.1941133682.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941314606.00000000001DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941353126.00000000001E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_1_2_110000_file.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: MessagePostSleep$RectWindow
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 3382505437-0
                                                                                                                                    • Opcode ID: f705148fbb14b2e1d0ee0d0d26b30f39ec8a4b6031a4d05e0d80b6e07db8e57a
                                                                                                                                    • Instruction ID: d2326f3d98b794c1c3cdcafa0208fa60ab91e243f52d63b196ae7f395c47dff4
                                                                                                                                    • Opcode Fuzzy Hash: f705148fbb14b2e1d0ee0d0d26b30f39ec8a4b6031a4d05e0d80b6e07db8e57a
                                                                                                                                    • Instruction Fuzzy Hash: 4331B171A00219EFCB14CFACCD99ADE3BB5EB45319F108225FA25A72D1C7709945CB90
                                                                                                                                    APIs
                                                                                                                                    • SendMessageW.USER32(?,00001053,000000FF,?), ref: 001A5745
                                                                                                                                    • SendMessageW.USER32(?,00001074,?,00000001), ref: 001A579D
                                                                                                                                    • _wcslen.LIBCMT ref: 001A57AF
                                                                                                                                    • _wcslen.LIBCMT ref: 001A57BA
                                                                                                                                    • SendMessageW.USER32(?,00001002,00000000,?), ref: 001A5816
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000001.00000002.1941164398.0000000000111000.00000020.00000001.01000000.00000003.sdmp, Offset: 00110000, based on PE: true
                                                                                                                                    • Associated: 00000001.00000002.1941133682.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941314606.00000000001DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941353126.00000000001E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_1_2_110000_file.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: MessageSend$_wcslen
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 763830540-0
                                                                                                                                    • Opcode ID: 79f988bc7191b8ac11c4ef3700ac83f5e86b6be119b33e26275b1ef01ee6a174
                                                                                                                                    • Instruction ID: 5ecaa441cfd59ad331edd5e9dbeb67385f1003f6cd987a621441a15603ce5837
                                                                                                                                    • Opcode Fuzzy Hash: 79f988bc7191b8ac11c4ef3700ac83f5e86b6be119b33e26275b1ef01ee6a174
                                                                                                                                    • Instruction Fuzzy Hash: 58219979908618DADB20DFA0CC85AEE7779FF16724F504116F919EB1C0E7709985CF90
                                                                                                                                    APIs
                                                                                                                                    • IsWindow.USER32(00000000), ref: 00190951
                                                                                                                                    • GetForegroundWindow.USER32 ref: 00190968
                                                                                                                                    • GetDC.USER32(00000000), ref: 001909A4
                                                                                                                                    • GetPixel.GDI32(00000000,?,00000003), ref: 001909B0
                                                                                                                                    • ReleaseDC.USER32(00000000,00000003), ref: 001909E8
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000001.00000002.1941164398.0000000000111000.00000020.00000001.01000000.00000003.sdmp, Offset: 00110000, based on PE: true
                                                                                                                                    • Associated: 00000001.00000002.1941133682.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941314606.00000000001DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941353126.00000000001E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_1_2_110000_file.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Window$ForegroundPixelRelease
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 4156661090-0
                                                                                                                                    • Opcode ID: 422428576dcd9bc099d39b70b7631f663a7f344264108178b2955e4a1320b1de
                                                                                                                                    • Instruction ID: ce7c223f3b8de25d00eb98c5281f67b275a0d317b149b228d90e252c6250d422
                                                                                                                                    • Opcode Fuzzy Hash: 422428576dcd9bc099d39b70b7631f663a7f344264108178b2955e4a1320b1de
                                                                                                                                    • Instruction Fuzzy Hash: 3C218136600204AFD704EF65DD84AAEBBE9EF59704F048468E84AE7752DB30AD44CB90
                                                                                                                                    APIs
                                                                                                                                    • GetEnvironmentStringsW.KERNEL32 ref: 0014CDC6
                                                                                                                                    • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 0014CDE9
                                                                                                                                      • Part of subcall function 00143820: RtlAllocateHeap.NTDLL(00000000,?,001E1444,?,0012FDF5,?,?,0011A976,00000010,001E1440,001113FC,?,001113C6,?,00111129), ref: 00143852
                                                                                                                                    • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,00000000,?,00000000,00000000), ref: 0014CE0F
                                                                                                                                    • _free.LIBCMT ref: 0014CE22
                                                                                                                                    • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 0014CE31
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000001.00000002.1941164398.0000000000111000.00000020.00000001.01000000.00000003.sdmp, Offset: 00110000, based on PE: true
                                                                                                                                    • Associated: 00000001.00000002.1941133682.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941314606.00000000001DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941353126.00000000001E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_1_2_110000_file.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: ByteCharEnvironmentMultiStringsWide$AllocateFreeHeap_free
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 336800556-0
                                                                                                                                    • Opcode ID: 79b906b098c46af5ec734431a63f53952745bce8152ad22e124d288a42503d66
                                                                                                                                    • Instruction ID: 58d57a7dad6a72853cbb4f1f5e9bb0f6f585c25936212b76d8c1930e145fe856
                                                                                                                                    • Opcode Fuzzy Hash: 79b906b098c46af5ec734431a63f53952745bce8152ad22e124d288a42503d66
                                                                                                                                    • Instruction Fuzzy Hash: 920144726036157F276117BA6C88D7B6D6DEFC7BA13150129F905E7221EF618D0291F0
                                                                                                                                    APIs
                                                                                                                                    • ExtCreatePen.GDI32(?,?,00000000,00000000,00000000,?,00000000), ref: 00129693
                                                                                                                                    • SelectObject.GDI32(?,00000000), ref: 001296A2
                                                                                                                                    • BeginPath.GDI32(?), ref: 001296B9
                                                                                                                                    • SelectObject.GDI32(?,00000000), ref: 001296E2
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000001.00000002.1941164398.0000000000111000.00000020.00000001.01000000.00000003.sdmp, Offset: 00110000, based on PE: true
                                                                                                                                    • Associated: 00000001.00000002.1941133682.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941314606.00000000001DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941353126.00000000001E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_1_2_110000_file.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: ObjectSelect$BeginCreatePath
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 3225163088-0
                                                                                                                                    • Opcode ID: 5419427c8b2fb382f7fbd7f0f2d4d9bbb08cec1c13c16e0052bd395a04db1e33
                                                                                                                                    • Instruction ID: 966a024a15b9f57f682644204a42f88436ba929bd5c5f052a9df45afeda75b94
                                                                                                                                    • Opcode Fuzzy Hash: 5419427c8b2fb382f7fbd7f0f2d4d9bbb08cec1c13c16e0052bd395a04db1e33
                                                                                                                                    • Instruction Fuzzy Hash: AB219270902395FFDB119FA8FC48BAD3BA9BB11319F100216F410AA5B2D37458E5CF90
                                                                                                                                    APIs
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000001.00000002.1941164398.0000000000111000.00000020.00000001.01000000.00000003.sdmp, Offset: 00110000, based on PE: true
                                                                                                                                    • Associated: 00000001.00000002.1941133682.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941314606.00000000001DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941353126.00000000001E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_1_2_110000_file.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: _memcmp
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 2931989736-0
                                                                                                                                    • Opcode ID: a2f83e33edc7a12a1e51ca6909d19bb54581737c18a12063fbea658730938ce8
                                                                                                                                    • Instruction ID: 1d745015e35dd83a50eeb76f63d7f97ebe183106621f396a0199618396a8c375
                                                                                                                                    • Opcode Fuzzy Hash: a2f83e33edc7a12a1e51ca6909d19bb54581737c18a12063fbea658730938ce8
                                                                                                                                    • Instruction Fuzzy Hash: CC0152A5641609BAE30C55119D83FBA736EAB613A5F848025FD089A642F7B1ED1182B1
                                                                                                                                    APIs
                                                                                                                                    • GetLastError.KERNEL32(?,?,?,0013F2DE,00143863,001E1444,?,0012FDF5,?,?,0011A976,00000010,001E1440,001113FC,?,001113C6), ref: 00142DFD
                                                                                                                                    • _free.LIBCMT ref: 00142E32
                                                                                                                                    • _free.LIBCMT ref: 00142E59
                                                                                                                                    • SetLastError.KERNEL32(00000000,00111129), ref: 00142E66
                                                                                                                                    • SetLastError.KERNEL32(00000000,00111129), ref: 00142E6F
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000001.00000002.1941164398.0000000000111000.00000020.00000001.01000000.00000003.sdmp, Offset: 00110000, based on PE: true
                                                                                                                                    • Associated: 00000001.00000002.1941133682.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941314606.00000000001DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941353126.00000000001E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_1_2_110000_file.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: ErrorLast$_free
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 3170660625-0
                                                                                                                                    • Opcode ID: de9b30ce640e86cafe95ea3416c8748f18b1c31800f910e40673e3284baac510
                                                                                                                                    • Instruction ID: 8a0846a6462d0d901cff0730eb942cb036763c9cb9408525fe09b4a3e810078f
                                                                                                                                    • Opcode Fuzzy Hash: de9b30ce640e86cafe95ea3416c8748f18b1c31800f910e40673e3284baac510
                                                                                                                                    • Instruction Fuzzy Hash: F401F432206A0167CA2267756C85D2F266AAFE23B5BE50529F425F22B2EF70CCC18160
                                                                                                                                    APIs
                                                                                                                                    • CLSIDFromProgID.OLE32(?,?,?,00000000,?,?,?,-C000001E,00000001,?,0016FF41,80070057,?,?,?,0017035E), ref: 0017002B
                                                                                                                                    • ProgIDFromCLSID.OLE32(?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,0016FF41,80070057,?,?), ref: 00170046
                                                                                                                                    • lstrcmpiW.KERNEL32(?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,0016FF41,80070057,?,?), ref: 00170054
                                                                                                                                    • CoTaskMemFree.OLE32(00000000,?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,0016FF41,80070057,?), ref: 00170064
                                                                                                                                    • CLSIDFromString.OLE32(?,?,?,?,?,00000000,?,?,?,-C000001E,00000001,?,0016FF41,80070057,?,?), ref: 00170070
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000001.00000002.1941164398.0000000000111000.00000020.00000001.01000000.00000003.sdmp, Offset: 00110000, based on PE: true
                                                                                                                                    • Associated: 00000001.00000002.1941133682.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941314606.00000000001DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941353126.00000000001E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_1_2_110000_file.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: From$Prog$FreeStringTasklstrcmpi
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 3897988419-0
                                                                                                                                    • Opcode ID: b4f3160647a338efa1472cf8bd490e31800d6bdde4a93c429072061ec7a38ec9
                                                                                                                                    • Instruction ID: 2924653b4258aa47c63047502356423e73936db31b55e6f6b3a68ddde986e703
                                                                                                                                    • Opcode Fuzzy Hash: b4f3160647a338efa1472cf8bd490e31800d6bdde4a93c429072061ec7a38ec9
                                                                                                                                    • Instruction Fuzzy Hash: C3014F76600314FFDB124F69DC44BAA7AFDEF487A1F148128F909D6211D775DD809BA0
                                                                                                                                    APIs
                                                                                                                                    • QueryPerformanceCounter.KERNEL32(?), ref: 0017E997
                                                                                                                                    • QueryPerformanceFrequency.KERNEL32(?), ref: 0017E9A5
                                                                                                                                    • Sleep.KERNEL32(00000000), ref: 0017E9AD
                                                                                                                                    • QueryPerformanceCounter.KERNEL32(?), ref: 0017E9B7
                                                                                                                                    • Sleep.KERNEL32 ref: 0017E9F3
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000001.00000002.1941164398.0000000000111000.00000020.00000001.01000000.00000003.sdmp, Offset: 00110000, based on PE: true
                                                                                                                                    • Associated: 00000001.00000002.1941133682.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941314606.00000000001DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941353126.00000000001E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_1_2_110000_file.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: PerformanceQuery$CounterSleep$Frequency
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 2833360925-0
                                                                                                                                    • Opcode ID: 7ee580e28a422a7b69e434ccb15f8b24772a17f7a816e542ccc8ffbf76933082
                                                                                                                                    • Instruction ID: 2ea664416bc370e938c7252799d5331969127aa392d632dddd6ffcd4cabb74f2
                                                                                                                                    • Opcode Fuzzy Hash: 7ee580e28a422a7b69e434ccb15f8b24772a17f7a816e542ccc8ffbf76933082
                                                                                                                                    • Instruction Fuzzy Hash: 36011B32D01529DBCF009FE5D859AEDBBB8BF0E705F014596E606B2241CB349595CBA1
                                                                                                                                    APIs
                                                                                                                                    • GetUserObjectSecurity.USER32(?,00000004,?,00000000,?), ref: 00171114
                                                                                                                                    • GetLastError.KERNEL32(?,00000000,00000000,?,?,00170B9B,?,?,?), ref: 00171120
                                                                                                                                    • GetProcessHeap.KERNEL32(00000008,?,?,00000000,00000000,?,?,00170B9B,?,?,?), ref: 0017112F
                                                                                                                                    • HeapAlloc.KERNEL32(00000000,?,00000000,00000000,?,?,00170B9B,?,?,?), ref: 00171136
                                                                                                                                    • GetUserObjectSecurity.USER32(?,00000004,00000000,?,?), ref: 0017114D
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000001.00000002.1941164398.0000000000111000.00000020.00000001.01000000.00000003.sdmp, Offset: 00110000, based on PE: true
                                                                                                                                    • Associated: 00000001.00000002.1941133682.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941314606.00000000001DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941353126.00000000001E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_1_2_110000_file.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: HeapObjectSecurityUser$AllocErrorLastProcess
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 842720411-0
                                                                                                                                    • Opcode ID: a45911750ef0f135f4bea5cbd65ba37fa7baaa09bd0e31f3f32736de8d8a0c36
                                                                                                                                    • Instruction ID: 67458dad71b86472dc9e403b870751fe7bb0e4a0fc32497cab2705768707c42c
                                                                                                                                    • Opcode Fuzzy Hash: a45911750ef0f135f4bea5cbd65ba37fa7baaa09bd0e31f3f32736de8d8a0c36
                                                                                                                                    • Instruction Fuzzy Hash: A7013C79200205BFDB114FA9DC49E6A3F7EEF8A3A0B644419FA45D7360DB31DD409EA0
                                                                                                                                    APIs
                                                                                                                                    • GetTokenInformation.ADVAPI32(?,00000002,?,00000000,?), ref: 00170FCA
                                                                                                                                    • GetLastError.KERNEL32(?,00000002,?,00000000,?), ref: 00170FD6
                                                                                                                                    • GetProcessHeap.KERNEL32(00000008,?,?,00000002,?,00000000,?), ref: 00170FE5
                                                                                                                                    • HeapAlloc.KERNEL32(00000000,?,00000002,?,00000000,?), ref: 00170FEC
                                                                                                                                    • GetTokenInformation.ADVAPI32(?,00000002,00000000,?,?,?,00000002,?,00000000,?), ref: 00171002
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000001.00000002.1941164398.0000000000111000.00000020.00000001.01000000.00000003.sdmp, Offset: 00110000, based on PE: true
                                                                                                                                    • Associated: 00000001.00000002.1941133682.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941314606.00000000001DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941353126.00000000001E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_1_2_110000_file.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: HeapInformationToken$AllocErrorLastProcess
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 44706859-0
                                                                                                                                    • Opcode ID: 4e00eaeff1feaaa32cd0f1f9022f79e91703435d563d58dec4346cbfe4d7f62a
                                                                                                                                    • Instruction ID: ff56d3d24cc5d95b74f6ed50dcaecd09145d5b2c6174722eb4e7b1038fa88a1a
                                                                                                                                    • Opcode Fuzzy Hash: 4e00eaeff1feaaa32cd0f1f9022f79e91703435d563d58dec4346cbfe4d7f62a
                                                                                                                                    • Instruction Fuzzy Hash: 06F04939200301FBDB214FA89C49F563BADEF8A762F204414FA49C6251DE70DC908AA0
                                                                                                                                    APIs
                                                                                                                                    • GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),?,00000000,?), ref: 0017102A
                                                                                                                                    • GetLastError.KERNEL32(?,TokenIntegrityLevel,?,00000000,?), ref: 00171036
                                                                                                                                    • GetProcessHeap.KERNEL32(00000008,?,?,TokenIntegrityLevel,?,00000000,?), ref: 00171045
                                                                                                                                    • HeapAlloc.KERNEL32(00000000,?,TokenIntegrityLevel,?,00000000,?), ref: 0017104C
                                                                                                                                    • GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),00000000,?,?,?,TokenIntegrityLevel,?,00000000,?), ref: 00171062
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000001.00000002.1941164398.0000000000111000.00000020.00000001.01000000.00000003.sdmp, Offset: 00110000, based on PE: true
                                                                                                                                    • Associated: 00000001.00000002.1941133682.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941314606.00000000001DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941353126.00000000001E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_1_2_110000_file.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: HeapInformationToken$AllocErrorLastProcess
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 44706859-0
                                                                                                                                    • Opcode ID: f3e6c16992c5ab67d0b81593a70e1cd7e8f5f99194c0c2c98fc18fe96649415c
                                                                                                                                    • Instruction ID: bc71f2625b8bb6b21b4a6ff9b4e387330444d30c5b32ca0b4bae0bfe60d7925d
                                                                                                                                    • Opcode Fuzzy Hash: f3e6c16992c5ab67d0b81593a70e1cd7e8f5f99194c0c2c98fc18fe96649415c
                                                                                                                                    • Instruction Fuzzy Hash: 30F06D39200301FBDB215FA8EC49F563BADFF8A761F204814FA49C7250DF70D8908AA0
                                                                                                                                    APIs
                                                                                                                                    • CloseHandle.KERNEL32(?,?,?,?,0018017D,?,001832FC,?,00000001,00152592,?), ref: 00180324
                                                                                                                                    • CloseHandle.KERNEL32(?,?,?,?,0018017D,?,001832FC,?,00000001,00152592,?), ref: 00180331
                                                                                                                                    • CloseHandle.KERNEL32(?,?,?,?,0018017D,?,001832FC,?,00000001,00152592,?), ref: 0018033E
                                                                                                                                    • CloseHandle.KERNEL32(?,?,?,?,0018017D,?,001832FC,?,00000001,00152592,?), ref: 0018034B
                                                                                                                                    • CloseHandle.KERNEL32(?,?,?,?,0018017D,?,001832FC,?,00000001,00152592,?), ref: 00180358
                                                                                                                                    • CloseHandle.KERNEL32(?,?,?,?,0018017D,?,001832FC,?,00000001,00152592,?), ref: 00180365
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000001.00000002.1941164398.0000000000111000.00000020.00000001.01000000.00000003.sdmp, Offset: 00110000, based on PE: true
                                                                                                                                    • Associated: 00000001.00000002.1941133682.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941314606.00000000001DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941353126.00000000001E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_1_2_110000_file.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: CloseHandle
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 2962429428-0
                                                                                                                                    • Opcode ID: c0165e27ba4e602321bcb64dda1d7110376cc20afe78ed0ba153412cd2c24f72
                                                                                                                                    • Instruction ID: 8f2509d6045e8451a7850e31a8b81036201b77d9f3001ef74bda79bf5d677f3f
                                                                                                                                    • Opcode Fuzzy Hash: c0165e27ba4e602321bcb64dda1d7110376cc20afe78ed0ba153412cd2c24f72
                                                                                                                                    • Instruction Fuzzy Hash: 1C01AE72801B19DFCB31AF66D880812FBF9BF643153158A3FD19652931C7B1AA98DF80
                                                                                                                                    APIs
                                                                                                                                    • _free.LIBCMT ref: 0014D752
                                                                                                                                      • Part of subcall function 001429C8: RtlFreeHeap.NTDLL(00000000,00000000,?,0014D7D1,00000000,00000000,00000000,00000000,?,0014D7F8,00000000,00000007,00000000,?,0014DBF5,00000000), ref: 001429DE
                                                                                                                                      • Part of subcall function 001429C8: GetLastError.KERNEL32(00000000,?,0014D7D1,00000000,00000000,00000000,00000000,?,0014D7F8,00000000,00000007,00000000,?,0014DBF5,00000000,00000000), ref: 001429F0
                                                                                                                                    • _free.LIBCMT ref: 0014D764
                                                                                                                                    • _free.LIBCMT ref: 0014D776
                                                                                                                                    • _free.LIBCMT ref: 0014D788
                                                                                                                                    • _free.LIBCMT ref: 0014D79A
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000001.00000002.1941164398.0000000000111000.00000020.00000001.01000000.00000003.sdmp, Offset: 00110000, based on PE: true
                                                                                                                                    • Associated: 00000001.00000002.1941133682.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941314606.00000000001DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941353126.00000000001E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_1_2_110000_file.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: _free$ErrorFreeHeapLast
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 776569668-0
                                                                                                                                    • Opcode ID: bd190dc136e5ace80602a9015dc3d48ad4edb82adf9a98f0031d902f07f30b7c
                                                                                                                                    • Instruction ID: 4f2a5a596cecf4d918e432776660deb8249cbfe358d26ea9386a0b852e25869c
                                                                                                                                    • Opcode Fuzzy Hash: bd190dc136e5ace80602a9015dc3d48ad4edb82adf9a98f0031d902f07f30b7c
                                                                                                                                    • Instruction Fuzzy Hash: B0F09633542215AB8A25EB65F9C2C167BDDBB043197D40C06F048D7921C730FCC0C6A0
                                                                                                                                    APIs
                                                                                                                                    • GetDlgItem.USER32(?,000003E9), ref: 00175C58
                                                                                                                                    • GetWindowTextW.USER32(00000000,?,00000100), ref: 00175C6F
                                                                                                                                    • MessageBeep.USER32(00000000), ref: 00175C87
                                                                                                                                    • KillTimer.USER32(?,0000040A), ref: 00175CA3
                                                                                                                                    • EndDialog.USER32(?,00000001), ref: 00175CBD
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000001.00000002.1941164398.0000000000111000.00000020.00000001.01000000.00000003.sdmp, Offset: 00110000, based on PE: true
                                                                                                                                    • Associated: 00000001.00000002.1941133682.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941314606.00000000001DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941353126.00000000001E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_1_2_110000_file.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: BeepDialogItemKillMessageTextTimerWindow
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 3741023627-0
                                                                                                                                    • Opcode ID: 5ded3eb9e3054265b1a8a59981d05a97c4beba3242a6190a5f1dd50e38df6c7c
                                                                                                                                    • Instruction ID: 3bd448da768c416eb9284012dc8f13e086afeb047bbf1d177cf2752553939452
                                                                                                                                    • Opcode Fuzzy Hash: 5ded3eb9e3054265b1a8a59981d05a97c4beba3242a6190a5f1dd50e38df6c7c
                                                                                                                                    • Instruction Fuzzy Hash: A901A430500B04ABEB259B10DD4EFA677BDBF11B05F044569B58BA15E1DBF0A9C4CBD0
                                                                                                                                    APIs
                                                                                                                                    • _free.LIBCMT ref: 001422BE
                                                                                                                                      • Part of subcall function 001429C8: RtlFreeHeap.NTDLL(00000000,00000000,?,0014D7D1,00000000,00000000,00000000,00000000,?,0014D7F8,00000000,00000007,00000000,?,0014DBF5,00000000), ref: 001429DE
                                                                                                                                      • Part of subcall function 001429C8: GetLastError.KERNEL32(00000000,?,0014D7D1,00000000,00000000,00000000,00000000,?,0014D7F8,00000000,00000007,00000000,?,0014DBF5,00000000,00000000), ref: 001429F0
                                                                                                                                    • _free.LIBCMT ref: 001422D0
                                                                                                                                    • _free.LIBCMT ref: 001422E3
                                                                                                                                    • _free.LIBCMT ref: 001422F4
                                                                                                                                    • _free.LIBCMT ref: 00142305
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000001.00000002.1941164398.0000000000111000.00000020.00000001.01000000.00000003.sdmp, Offset: 00110000, based on PE: true
                                                                                                                                    • Associated: 00000001.00000002.1941133682.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941314606.00000000001DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941353126.00000000001E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_1_2_110000_file.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: _free$ErrorFreeHeapLast
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 776569668-0
                                                                                                                                    • Opcode ID: 24ffc6d5c0bf9248f3acafcb99116908732f1f171f8beb347187701e21913ece
                                                                                                                                    • Instruction ID: 602dac77da5ccc51ba6bb08709df9271aae7c11f97a282c9708936895d792918
                                                                                                                                    • Opcode Fuzzy Hash: 24ffc6d5c0bf9248f3acafcb99116908732f1f171f8beb347187701e21913ece
                                                                                                                                    • Instruction Fuzzy Hash: 1BF01D708021A2AB9A13AFD5EC8180C3B64F728B607900507F410DB671C77118D2AEE4
                                                                                                                                    APIs
                                                                                                                                    • EndPath.GDI32(?), ref: 001295D4
                                                                                                                                    • StrokeAndFillPath.GDI32(?,?,001671F7,00000000,?,?,?), ref: 001295F0
                                                                                                                                    • SelectObject.GDI32(?,00000000), ref: 00129603
                                                                                                                                    • DeleteObject.GDI32 ref: 00129616
                                                                                                                                    • StrokePath.GDI32(?), ref: 00129631
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000001.00000002.1941164398.0000000000111000.00000020.00000001.01000000.00000003.sdmp, Offset: 00110000, based on PE: true
                                                                                                                                    • Associated: 00000001.00000002.1941133682.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941314606.00000000001DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941353126.00000000001E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_1_2_110000_file.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Path$ObjectStroke$DeleteFillSelect
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 2625713937-0
                                                                                                                                    • Opcode ID: f7814ae4c2bfac13059074e253c1e49cdf8b75947764e4a4f91da297df80e49c
                                                                                                                                    • Instruction ID: 882865ad8f90f97e2cdb7db75a85adc071538c29d39c6dbe05d634d8b1ef0503
                                                                                                                                    • Opcode Fuzzy Hash: f7814ae4c2bfac13059074e253c1e49cdf8b75947764e4a4f91da297df80e49c
                                                                                                                                    • Instruction Fuzzy Hash: F2F04F34005344FBDB165FA9ED5C7683FA1BB02326F048214F425598F2CB3489E5DF60
                                                                                                                                    APIs
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000001.00000002.1941164398.0000000000111000.00000020.00000001.01000000.00000003.sdmp, Offset: 00110000, based on PE: true
                                                                                                                                    • Associated: 00000001.00000002.1941133682.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941314606.00000000001DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941353126.00000000001E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_1_2_110000_file.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: __freea$_free
                                                                                                                                    • String ID: a/p$am/pm
                                                                                                                                    • API String ID: 3432400110-3206640213
                                                                                                                                    • Opcode ID: a7a3582eed02333fb7d4fd95b6da0c68f5a70339006e8408c674361bb4bc1e5c
                                                                                                                                    • Instruction ID: aa8d0541b16c365589a806f8fbd611369897366b417dae10b0650a1f9d30020e
                                                                                                                                    • Opcode Fuzzy Hash: a7a3582eed02333fb7d4fd95b6da0c68f5a70339006e8408c674361bb4bc1e5c
                                                                                                                                    • Instruction Fuzzy Hash: 5DD12331A10206FACB289F68C895BFEBBB1FF05720F294119E915AB670D3759DC0CB91
                                                                                                                                    APIs
                                                                                                                                      • Part of subcall function 00130242: EnterCriticalSection.KERNEL32(001E070C,001E1884,?,?,0012198B,001E2518,?,?,?,001112F9,00000000), ref: 0013024D
                                                                                                                                      • Part of subcall function 00130242: LeaveCriticalSection.KERNEL32(001E070C,?,0012198B,001E2518,?,?,?,001112F9,00000000), ref: 0013028A
                                                                                                                                      • Part of subcall function 00119CB3: _wcslen.LIBCMT ref: 00119CBD
                                                                                                                                      • Part of subcall function 001300A3: __onexit.LIBCMT ref: 001300A9
                                                                                                                                    • __Init_thread_footer.LIBCMT ref: 00197BFB
                                                                                                                                      • Part of subcall function 001301F8: EnterCriticalSection.KERNEL32(001E070C,?,?,00128747,001E2514), ref: 00130202
                                                                                                                                      • Part of subcall function 001301F8: LeaveCriticalSection.KERNEL32(001E070C,?,00128747,001E2514), ref: 00130235
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000001.00000002.1941164398.0000000000111000.00000020.00000001.01000000.00000003.sdmp, Offset: 00110000, based on PE: true
                                                                                                                                    • Associated: 00000001.00000002.1941133682.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941314606.00000000001DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941353126.00000000001E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_1_2_110000_file.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: CriticalSection$EnterLeave$Init_thread_footer__onexit_wcslen
                                                                                                                                    • String ID: 5$G$Variable must be of type 'Object'.
                                                                                                                                    • API String ID: 535116098-3733170431
                                                                                                                                    • Opcode ID: dca4a738b614174ab6461e871b9c5329a4108de6033fac412ed43835f4000266
                                                                                                                                    • Instruction ID: e1a2a799c002adc555b0a5a928a499954b5dd06be4a955ecf2b8633810de4513
                                                                                                                                    • Opcode Fuzzy Hash: dca4a738b614174ab6461e871b9c5329a4108de6033fac412ed43835f4000266
                                                                                                                                    • Instruction Fuzzy Hash: 02918A74A14209EFCF09EF94D9919ADB7F2FF59300F148059F806AB292DB71AE81CB51
                                                                                                                                    APIs
                                                                                                                                      • Part of subcall function 0017B403: WriteProcessMemory.KERNEL32(?,?,?,00000000,00000000,00000000,?,001721D0,?,?,00000034,00000800,?,00000034), ref: 0017B42D
                                                                                                                                    • SendMessageW.USER32(?,00001104,00000000,00000000), ref: 00172760
                                                                                                                                      • Part of subcall function 0017B3CE: ReadProcessMemory.KERNEL32(?,?,?,00000000,00000000,00000000,?,001721FF,?,?,00000800,?,00001073,00000000,?,?), ref: 0017B3F8
                                                                                                                                      • Part of subcall function 0017B32A: GetWindowThreadProcessId.USER32(?,?), ref: 0017B355
                                                                                                                                      • Part of subcall function 0017B32A: OpenProcess.KERNEL32(00000438,00000000,?,?,?,00172194,00000034,?,?,00001004,00000000,00000000), ref: 0017B365
                                                                                                                                      • Part of subcall function 0017B32A: VirtualAllocEx.KERNEL32(00000000,00000000,?,00001000,00000004,?,?,00172194,00000034,?,?,00001004,00000000,00000000), ref: 0017B37B
                                                                                                                                    • SendMessageW.USER32(?,00001111,00000000,00000000), ref: 001727CD
                                                                                                                                    • SendMessageW.USER32(?,00001111,00000000,00000000), ref: 0017281A
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000001.00000002.1941164398.0000000000111000.00000020.00000001.01000000.00000003.sdmp, Offset: 00110000, based on PE: true
                                                                                                                                    • Associated: 00000001.00000002.1941133682.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941314606.00000000001DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941353126.00000000001E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_1_2_110000_file.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Process$MessageSend$Memory$AllocOpenReadThreadVirtualWindowWrite
                                                                                                                                    • String ID: @
                                                                                                                                    • API String ID: 4150878124-2766056989
                                                                                                                                    • Opcode ID: bf464eb8b045a80cf1a54e60d22d922bb0838be579986a203943f5823fe1b09a
                                                                                                                                    • Instruction ID: ebf185b9fe54df90cc8f83c163beb255ad0330313fa4653ef5aac8cfd31679a3
                                                                                                                                    • Opcode Fuzzy Hash: bf464eb8b045a80cf1a54e60d22d922bb0838be579986a203943f5823fe1b09a
                                                                                                                                    • Instruction Fuzzy Hash: D6411D72900218AFDB10DBA4CD85BDEBBB8AF15700F108095FA59B7181DB716E85CBA1
                                                                                                                                    APIs
                                                                                                                                    • GetModuleFileNameW.KERNEL32(00000000,C:\Users\user\Desktop\file.exe,00000104), ref: 00141769
                                                                                                                                    • _free.LIBCMT ref: 00141834
                                                                                                                                    • _free.LIBCMT ref: 0014183E
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000001.00000002.1941164398.0000000000111000.00000020.00000001.01000000.00000003.sdmp, Offset: 00110000, based on PE: true
                                                                                                                                    • Associated: 00000001.00000002.1941133682.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941314606.00000000001DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941353126.00000000001E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_1_2_110000_file.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: _free$FileModuleName
                                                                                                                                    • String ID: C:\Users\user\Desktop\file.exe
                                                                                                                                    • API String ID: 2506810119-1957095476
                                                                                                                                    • Opcode ID: 1ec7deb86a97f0d44c779427d8b6495c2c1bbfa17046cc1c3148b634e6d9f576
                                                                                                                                    • Instruction ID: afa4a80e3ed9f0630f3b9ac93f268f099262a9d38de1026897a6e4deb24229da
                                                                                                                                    • Opcode Fuzzy Hash: 1ec7deb86a97f0d44c779427d8b6495c2c1bbfa17046cc1c3148b634e6d9f576
                                                                                                                                    • Instruction Fuzzy Hash: B1318C71A40259FBDB21DB99DC81D9EBBFCEB99310B24416AF9049B221D7708AC0CB90
                                                                                                                                    APIs
                                                                                                                                    • GetMenuItemInfoW.USER32(00000004,00000000,00000000,?), ref: 0017C306
                                                                                                                                    • DeleteMenu.USER32(?,00000007,00000000), ref: 0017C34C
                                                                                                                                    • DeleteMenu.USER32(?,00000000,00000000,?,00000000,00000000,001E1990,010756D8), ref: 0017C395
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000001.00000002.1941164398.0000000000111000.00000020.00000001.01000000.00000003.sdmp, Offset: 00110000, based on PE: true
                                                                                                                                    • Associated: 00000001.00000002.1941133682.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941314606.00000000001DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941353126.00000000001E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_1_2_110000_file.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Menu$Delete$InfoItem
                                                                                                                                    • String ID: 0
                                                                                                                                    • API String ID: 135850232-4108050209
                                                                                                                                    • Opcode ID: a697141184a4ceaef9da81332e625d48a85447212fd81fee845bb527718370f4
                                                                                                                                    • Instruction ID: 652c4f973c6ab3a948b65daf3c5d0bfaf752bd3302faa94058d23c7da06e7187
                                                                                                                                    • Opcode Fuzzy Hash: a697141184a4ceaef9da81332e625d48a85447212fd81fee845bb527718370f4
                                                                                                                                    • Instruction Fuzzy Hash: 5B418E712083019FD724DF25D884B6ABBF4BF95320F14CA1DF9A9972D1D730A904CBA2
                                                                                                                                    APIs
                                                                                                                                    • SetWindowPos.USER32(00000000,00000000,00000000,00000000,00000000,00000000,00000013,?,?,SysTreeView32,001ACC08,00000000,?,?,?,?), ref: 001A44AA
                                                                                                                                    • GetWindowLongW.USER32 ref: 001A44C7
                                                                                                                                    • SetWindowLongW.USER32(?,000000F0,00000000), ref: 001A44D7
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000001.00000002.1941164398.0000000000111000.00000020.00000001.01000000.00000003.sdmp, Offset: 00110000, based on PE: true
                                                                                                                                    • Associated: 00000001.00000002.1941133682.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941314606.00000000001DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941353126.00000000001E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_1_2_110000_file.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Window$Long
                                                                                                                                    • String ID: SysTreeView32
                                                                                                                                    • API String ID: 847901565-1698111956
                                                                                                                                    • Opcode ID: 13747953a538d892f149e29b4402a954a272ca50e9da759a6da15678c905c56e
                                                                                                                                    • Instruction ID: b9ea282f645e49eadf7436dcd4d98f7778022ad3efc2c23c22e1594a57018479
                                                                                                                                    • Opcode Fuzzy Hash: 13747953a538d892f149e29b4402a954a272ca50e9da759a6da15678c905c56e
                                                                                                                                    • Instruction Fuzzy Hash: 0B31A035210605AFDF248F78DC45BEA7BA9EB4A334F204725F979921D0D7B0EC909B90
                                                                                                                                    APIs
                                                                                                                                      • Part of subcall function 0019335B: WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,00000000,00000000,00000000,?,?,?,?,?,00193077,?,?), ref: 00193378
                                                                                                                                    • inet_addr.WSOCK32(?,?,?,?,?,00000000), ref: 0019307A
                                                                                                                                    • _wcslen.LIBCMT ref: 0019309B
                                                                                                                                    • htons.WSOCK32(00000000,?,?,00000000), ref: 00193106
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000001.00000002.1941164398.0000000000111000.00000020.00000001.01000000.00000003.sdmp, Offset: 00110000, based on PE: true
                                                                                                                                    • Associated: 00000001.00000002.1941133682.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941314606.00000000001DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941353126.00000000001E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_1_2_110000_file.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: ByteCharMultiWide_wcslenhtonsinet_addr
                                                                                                                                    • String ID: 255.255.255.255
                                                                                                                                    • API String ID: 946324512-2422070025
                                                                                                                                    • Opcode ID: 0da5b0b4205ca88920c322217aac7defca95dfa5d217b956a4d6cbb908399b2a
                                                                                                                                    • Instruction ID: 1234ed9bbdfa54661cca761e43d4db7dd4a117c1ea0dfb85d75cb1c3809e5634
                                                                                                                                    • Opcode Fuzzy Hash: 0da5b0b4205ca88920c322217aac7defca95dfa5d217b956a4d6cbb908399b2a
                                                                                                                                    • Instruction Fuzzy Hash: F631D5356002059FCF24CF68C585EAA77E0EF55318F298069E9258B3A2D731EE45C760
                                                                                                                                    APIs
                                                                                                                                    • SendMessageW.USER32(00000000,00001009,00000000,?), ref: 001A3F40
                                                                                                                                    • SetWindowPos.USER32(?,00000000,?,?,?,?,00000004), ref: 001A3F54
                                                                                                                                    • SendMessageW.USER32(?,00001002,00000000,?), ref: 001A3F78
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000001.00000002.1941164398.0000000000111000.00000020.00000001.01000000.00000003.sdmp, Offset: 00110000, based on PE: true
                                                                                                                                    • Associated: 00000001.00000002.1941133682.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941314606.00000000001DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941353126.00000000001E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_1_2_110000_file.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: MessageSend$Window
                                                                                                                                    • String ID: SysMonthCal32
                                                                                                                                    • API String ID: 2326795674-1439706946
                                                                                                                                    • Opcode ID: 740103cb112d98fef78711e5da9f14930236749d15e130ebcb6194b989d65bea
                                                                                                                                    • Instruction ID: b3cd4c30606e5a2df470da19edf8b127581002cdb41a187a578db694d99ae592
                                                                                                                                    • Opcode Fuzzy Hash: 740103cb112d98fef78711e5da9f14930236749d15e130ebcb6194b989d65bea
                                                                                                                                    • Instruction Fuzzy Hash: 69219F36610219BFDF258F94CC46FEA3BB5EB49714F110215FA19AB1D0D7B1AD90CB90
                                                                                                                                    APIs
                                                                                                                                    • SendMessageW.USER32(00000000,00000469,?,00000000), ref: 001A4705
                                                                                                                                    • SendMessageW.USER32(00000000,00000465,00000000,80017FFF), ref: 001A4713
                                                                                                                                    • DestroyWindow.USER32(00000000,00000000,?,?,?,00000000,msctls_updown32,00000000,00000000,00000000,00000000,00000000,00000000,?,?,00000000), ref: 001A471A
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000001.00000002.1941164398.0000000000111000.00000020.00000001.01000000.00000003.sdmp, Offset: 00110000, based on PE: true
                                                                                                                                    • Associated: 00000001.00000002.1941133682.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941314606.00000000001DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941353126.00000000001E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_1_2_110000_file.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: MessageSend$DestroyWindow
                                                                                                                                    • String ID: msctls_updown32
                                                                                                                                    • API String ID: 4014797782-2298589950
                                                                                                                                    • Opcode ID: 9e1f54619770be56da6e5b9e24fccb3494c50a84923f134036e16436fba88f22
                                                                                                                                    • Instruction ID: 6cea7fffd81dabea54b260a4ec509b7cdd02d0c23805a0d85d174c12ad135714
                                                                                                                                    • Opcode Fuzzy Hash: 9e1f54619770be56da6e5b9e24fccb3494c50a84923f134036e16436fba88f22
                                                                                                                                    • Instruction Fuzzy Hash: 282151B9600244AFDB10DF68DCC1DBB37ADEB9B398B040059F9049B361DB71EC51CAA0
                                                                                                                                    APIs
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000001.00000002.1941164398.0000000000111000.00000020.00000001.01000000.00000003.sdmp, Offset: 00110000, based on PE: true
                                                                                                                                    • Associated: 00000001.00000002.1941133682.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941314606.00000000001DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941353126.00000000001E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_1_2_110000_file.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: _wcslen
                                                                                                                                    • String ID: #OnAutoItStartRegister$#notrayicon$#requireadmin
                                                                                                                                    • API String ID: 176396367-2734436370
                                                                                                                                    • Opcode ID: 10a86e860d871c4d860a3dc2e831b63b35c90d8658128965ef6dcf391ed1b0c6
                                                                                                                                    • Instruction ID: 79a508e94f3a120b64f6f02499979f36c158fbb8d94cd77d40d6d37f278e19af
                                                                                                                                    • Opcode Fuzzy Hash: 10a86e860d871c4d860a3dc2e831b63b35c90d8658128965ef6dcf391ed1b0c6
                                                                                                                                    • Instruction Fuzzy Hash: E821577220422166D335AB259C02FFB73F89FA5310F10813AF94D97181EB51AD8AC2E5
                                                                                                                                    APIs
                                                                                                                                    • SendMessageW.USER32(00000000,00000180,00000000,?), ref: 001A3840
                                                                                                                                    • SendMessageW.USER32(?,00000186,00000000,00000000), ref: 001A3850
                                                                                                                                    • MoveWindow.USER32(00000000,?,?,?,?,00000000,?,?,Listbox,00000000,00000000,?,?,?,?,?), ref: 001A3876
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000001.00000002.1941164398.0000000000111000.00000020.00000001.01000000.00000003.sdmp, Offset: 00110000, based on PE: true
                                                                                                                                    • Associated: 00000001.00000002.1941133682.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941314606.00000000001DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941353126.00000000001E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_1_2_110000_file.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: MessageSend$MoveWindow
                                                                                                                                    • String ID: Listbox
                                                                                                                                    • API String ID: 3315199576-2633736733
                                                                                                                                    • Opcode ID: c2ecb116cac91506e74ca7f3604ca4c98c33ae176cbef4bb35bb158280b18a0a
                                                                                                                                    • Instruction ID: e783e22c91a0dbbcae45159c4d9be0446c6e5a7d7b20bad28bd8674e354a9706
                                                                                                                                    • Opcode Fuzzy Hash: c2ecb116cac91506e74ca7f3604ca4c98c33ae176cbef4bb35bb158280b18a0a
                                                                                                                                    • Instruction Fuzzy Hash: 1E218076610118BBEB118F94CC85FBB376AEF8A750F118125F9159B190CB75DC5187A0
                                                                                                                                    APIs
                                                                                                                                    • SetErrorMode.KERNEL32(00000001), ref: 00184A08
                                                                                                                                    • GetVolumeInformationW.KERNEL32(?,?,00007FFF,?,00000000,00000000,00000000,00000000), ref: 00184A5C
                                                                                                                                    • SetErrorMode.KERNEL32(00000000,?,?,001ACC08), ref: 00184AD0
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000001.00000002.1941164398.0000000000111000.00000020.00000001.01000000.00000003.sdmp, Offset: 00110000, based on PE: true
                                                                                                                                    • Associated: 00000001.00000002.1941133682.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941314606.00000000001DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941353126.00000000001E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_1_2_110000_file.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: ErrorMode$InformationVolume
                                                                                                                                    • String ID: %lu
                                                                                                                                    • API String ID: 2507767853-685833217
                                                                                                                                    • Opcode ID: 3d4652a17ab411b464d2529ddd2c3c6459c9b4f0cc30d0bfb5aec0e26aabaa59
                                                                                                                                    • Instruction ID: bd203db405f7a98335ff94beb02af4e6e7231b2d01d941c02079843e8a28b64c
                                                                                                                                    • Opcode Fuzzy Hash: 3d4652a17ab411b464d2529ddd2c3c6459c9b4f0cc30d0bfb5aec0e26aabaa59
                                                                                                                                    • Instruction Fuzzy Hash: 51313075A00109AFD714DF54C885EAA7BF8EF09308F1480A5E909DF352DB71EE45CBA1
                                                                                                                                    APIs
                                                                                                                                    • SendMessageW.USER32(00000000,00000405,00000000,00000000), ref: 001A424F
                                                                                                                                    • SendMessageW.USER32(?,00000406,00000000,00640000), ref: 001A4264
                                                                                                                                    • SendMessageW.USER32(?,00000414,0000000A,00000000), ref: 001A4271
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000001.00000002.1941164398.0000000000111000.00000020.00000001.01000000.00000003.sdmp, Offset: 00110000, based on PE: true
                                                                                                                                    • Associated: 00000001.00000002.1941133682.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941314606.00000000001DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941353126.00000000001E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_1_2_110000_file.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: MessageSend
                                                                                                                                    • String ID: msctls_trackbar32
                                                                                                                                    • API String ID: 3850602802-1010561917
                                                                                                                                    • Opcode ID: bdbb103a45fed9b2d66b824e996d81520ceff6f9e491662c04a3309a5555213f
                                                                                                                                    • Instruction ID: 04df9c546541e4f663646a62901bdac7bbb964781c301832db63a3e4bf7ba405
                                                                                                                                    • Opcode Fuzzy Hash: bdbb103a45fed9b2d66b824e996d81520ceff6f9e491662c04a3309a5555213f
                                                                                                                                    • Instruction Fuzzy Hash: 3211E035240248BFEF219E68DC46FAB3BACEF96B64F010125FA55E60A0D7B1DC519B60
                                                                                                                                    APIs
                                                                                                                                      • Part of subcall function 00116B57: _wcslen.LIBCMT ref: 00116B6A
                                                                                                                                      • Part of subcall function 00172DA7: SendMessageTimeoutW.USER32(?,00000000,00000000,00000000,00000002,00001388,?), ref: 00172DC5
                                                                                                                                      • Part of subcall function 00172DA7: GetWindowThreadProcessId.USER32(?,00000000), ref: 00172DD6
                                                                                                                                      • Part of subcall function 00172DA7: GetCurrentThreadId.KERNEL32 ref: 00172DDD
                                                                                                                                      • Part of subcall function 00172DA7: AttachThreadInput.USER32(00000000,?,00000000,00000000), ref: 00172DE4
                                                                                                                                    • GetFocus.USER32 ref: 00172F78
                                                                                                                                      • Part of subcall function 00172DEE: GetParent.USER32(00000000), ref: 00172DF9
                                                                                                                                    • GetClassNameW.USER32(?,?,00000100), ref: 00172FC3
                                                                                                                                    • EnumChildWindows.USER32(?,0017303B), ref: 00172FEB
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000001.00000002.1941164398.0000000000111000.00000020.00000001.01000000.00000003.sdmp, Offset: 00110000, based on PE: true
                                                                                                                                    • Associated: 00000001.00000002.1941133682.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941314606.00000000001DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941353126.00000000001E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_1_2_110000_file.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Thread$AttachChildClassCurrentEnumFocusInputMessageNameParentProcessSendTimeoutWindowWindows_wcslen
                                                                                                                                    • String ID: %s%d
                                                                                                                                    • API String ID: 1272988791-1110647743
                                                                                                                                    • Opcode ID: e894cdb6be6aa8eb81076d4a46349f7e2ca4d469c973df3f7027d8f6685ee5f3
                                                                                                                                    • Instruction ID: c24bcc6324bc5b3dbb55552a0d51c5fd93704d8465f6a3127f1d42b073d821b4
                                                                                                                                    • Opcode Fuzzy Hash: e894cdb6be6aa8eb81076d4a46349f7e2ca4d469c973df3f7027d8f6685ee5f3
                                                                                                                                    • Instruction Fuzzy Hash: 521190756002056BCF15AFA0CC85EEE377AAFA5314F048079F91D9B252DF319A469B60
                                                                                                                                    APIs
                                                                                                                                    • GetMenuItemInfoW.USER32(?,?,?,00000030), ref: 001A58C1
                                                                                                                                    • SetMenuItemInfoW.USER32(?,?,?,00000030), ref: 001A58EE
                                                                                                                                    • DrawMenuBar.USER32(?), ref: 001A58FD
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000001.00000002.1941164398.0000000000111000.00000020.00000001.01000000.00000003.sdmp, Offset: 00110000, based on PE: true
                                                                                                                                    • Associated: 00000001.00000002.1941133682.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941314606.00000000001DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941353126.00000000001E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_1_2_110000_file.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Menu$InfoItem$Draw
                                                                                                                                    • String ID: 0
                                                                                                                                    • API String ID: 3227129158-4108050209
                                                                                                                                    • Opcode ID: 980fbeace6e7819e52b1bbbcdeb9f2b0a22aa81c2c52ab7c301a4b1c86880342
                                                                                                                                    • Instruction ID: fbcb506cfa3fe229231756778847271da591c3caca0a5bd6d7aae7ed20cd9785
                                                                                                                                    • Opcode Fuzzy Hash: 980fbeace6e7819e52b1bbbcdeb9f2b0a22aa81c2c52ab7c301a4b1c86880342
                                                                                                                                    • Instruction Fuzzy Hash: 6501C035604218EFDB219F11EC44BAFBBB5FF46360F0080A9F848DA152EB308A94DF60
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000001.00000002.1941164398.0000000000111000.00000020.00000001.01000000.00000003.sdmp, Offset: 00110000, based on PE: true
                                                                                                                                    • Associated: 00000001.00000002.1941133682.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941314606.00000000001DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941353126.00000000001E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_1_2_110000_file.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 04bccd4cc8d34667ae2f7e5feb2d3e5e518c98d17dc5ac8ec5e62545eea5f98c
                                                                                                                                    • Instruction ID: b99c759edbeb4d3e1ebef7d9a44ee4eeeefe3115517c4cb7d9145598332203b0
                                                                                                                                    • Opcode Fuzzy Hash: 04bccd4cc8d34667ae2f7e5feb2d3e5e518c98d17dc5ac8ec5e62545eea5f98c
                                                                                                                                    • Instruction Fuzzy Hash: D5C15C75A0020AEFDB15CFA4C894EAEB7B5FF48714F218598E509EB251D731EE81CB90
                                                                                                                                    APIs
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000001.00000002.1941164398.0000000000111000.00000020.00000001.01000000.00000003.sdmp, Offset: 00110000, based on PE: true
                                                                                                                                    • Associated: 00000001.00000002.1941133682.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941314606.00000000001DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941353126.00000000001E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_1_2_110000_file.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: __alldvrm$_strrchr
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 1036877536-0
                                                                                                                                    • Opcode ID: 190bec492484a18a97fe5f025dcdb3e473ceac46589bc02d4dbe4f94f5be8f6e
                                                                                                                                    • Instruction ID: b8c9e0d45959b29e3651b49317ef6f78b43ecae1890e5c243000b8cb9cf8dcb5
                                                                                                                                    • Opcode Fuzzy Hash: 190bec492484a18a97fe5f025dcdb3e473ceac46589bc02d4dbe4f94f5be8f6e
                                                                                                                                    • Instruction Fuzzy Hash: BDA17972E003869FEB26CF18C8917AEBBF4EF61350F18416DE5959B2A1C3349D85C751
                                                                                                                                    APIs
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000001.00000002.1941164398.0000000000111000.00000020.00000001.01000000.00000003.sdmp, Offset: 00110000, based on PE: true
                                                                                                                                    • Associated: 00000001.00000002.1941133682.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941314606.00000000001DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941353126.00000000001E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_1_2_110000_file.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Variant$ClearInitInitializeUninitialize
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 1998397398-0
                                                                                                                                    • Opcode ID: fe9bd386638c70ae0acbc6ad7a2a3c6e11db57b73884b3b96ef06eff4d9fb0ef
                                                                                                                                    • Instruction ID: ae44ffd58b25a14848a138a75b61ebcb88c45d0d6b0a8075d44b104b761b6000
                                                                                                                                    • Opcode Fuzzy Hash: fe9bd386638c70ae0acbc6ad7a2a3c6e11db57b73884b3b96ef06eff4d9fb0ef
                                                                                                                                    • Instruction Fuzzy Hash: 39A158756043009FCB14DF28C485A6AB7E5FF8C714F058859F99A9B3A2DB30EE41CB92
                                                                                                                                    APIs
                                                                                                                                    • ProgIDFromCLSID.OLE32(?,00000000,?,00000000,00000800,00000000,?,001AFC08,?), ref: 001705F0
                                                                                                                                    • CoTaskMemFree.OLE32(00000000,00000000,?,00000000,00000800,00000000,?,001AFC08,?), ref: 00170608
                                                                                                                                    • CLSIDFromProgID.OLE32(?,?,00000000,001ACC40,000000FF,?,00000000,00000800,00000000,?,001AFC08,?), ref: 0017062D
                                                                                                                                    • _memcmp.LIBVCRUNTIME ref: 0017064E
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000001.00000002.1941164398.0000000000111000.00000020.00000001.01000000.00000003.sdmp, Offset: 00110000, based on PE: true
                                                                                                                                    • Associated: 00000001.00000002.1941133682.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941314606.00000000001DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941353126.00000000001E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_1_2_110000_file.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: FromProg$FreeTask_memcmp
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 314563124-0
                                                                                                                                    • Opcode ID: 20270b44b0636123e3f9163af66a6df3a8ee9a16e5daab39eed5a714bb0edebb
                                                                                                                                    • Instruction ID: 586ae7d095b9d5af4d0e8aba5a1f70fec21f5bfed78bf9e91a7ea1f3aa801bd6
                                                                                                                                    • Opcode Fuzzy Hash: 20270b44b0636123e3f9163af66a6df3a8ee9a16e5daab39eed5a714bb0edebb
                                                                                                                                    • Instruction Fuzzy Hash: 06812971A00209EFCB05DF94C984EEEB7B9FF89315F208558F516AB250DB71AE46CB60
                                                                                                                                    APIs
                                                                                                                                    • CreateToolhelp32Snapshot.KERNEL32 ref: 0019A6AC
                                                                                                                                    • Process32FirstW.KERNEL32(00000000,?), ref: 0019A6BA
                                                                                                                                      • Part of subcall function 00119CB3: _wcslen.LIBCMT ref: 00119CBD
                                                                                                                                    • Process32NextW.KERNEL32(00000000,?), ref: 0019A79C
                                                                                                                                    • CloseHandle.KERNEL32(00000000), ref: 0019A7AB
                                                                                                                                      • Part of subcall function 0012CE60: CompareStringW.KERNEL32(00000409,00000001,?,00000000,00000000,?,?,00000000,?,00153303,?), ref: 0012CE8A
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000001.00000002.1941164398.0000000000111000.00000020.00000001.01000000.00000003.sdmp, Offset: 00110000, based on PE: true
                                                                                                                                    • Associated: 00000001.00000002.1941133682.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941314606.00000000001DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941353126.00000000001E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_1_2_110000_file.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Process32$CloseCompareCreateFirstHandleNextSnapshotStringToolhelp32_wcslen
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 1991900642-0
                                                                                                                                    • Opcode ID: 403df596e2e53a19d31533a35cbb20c74259570ad3b94820077b6bbeb19ac101
                                                                                                                                    • Instruction ID: 12560a5e519087c0b000a64637dc95d88103e6b7d5f36d71a1fc72c3a9881baf
                                                                                                                                    • Opcode Fuzzy Hash: 403df596e2e53a19d31533a35cbb20c74259570ad3b94820077b6bbeb19ac101
                                                                                                                                    • Instruction Fuzzy Hash: 1E519E71508300AFC714EF24D886AABBBF8FF99704F40892DF58997251EB30D944CB92
                                                                                                                                    APIs
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000001.00000002.1941164398.0000000000111000.00000020.00000001.01000000.00000003.sdmp, Offset: 00110000, based on PE: true
                                                                                                                                    • Associated: 00000001.00000002.1941133682.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941314606.00000000001DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941353126.00000000001E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_1_2_110000_file.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: _free
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 269201875-0
                                                                                                                                    • Opcode ID: 71a0c16e83448c396905530c76c016838cff26f28596358ec73be0ab4fb97b5d
                                                                                                                                    • Instruction ID: 9a5cc21e45b945bd9e2d56e458e266b9817f31f428ab61e744638ff35c252c0a
                                                                                                                                    • Opcode Fuzzy Hash: 71a0c16e83448c396905530c76c016838cff26f28596358ec73be0ab4fb97b5d
                                                                                                                                    • Instruction Fuzzy Hash: 67413B31A00100FBDB276BF9DC46BBF3AA5EF62371F140265FC39DA192E77488455261
                                                                                                                                    APIs
                                                                                                                                    • GetWindowRect.USER32(?,?), ref: 001A62E2
                                                                                                                                    • ScreenToClient.USER32(?,?), ref: 001A6315
                                                                                                                                    • MoveWindow.USER32(?,?,?,?,000000FF,00000001,?,?,?,?,?), ref: 001A6382
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000001.00000002.1941164398.0000000000111000.00000020.00000001.01000000.00000003.sdmp, Offset: 00110000, based on PE: true
                                                                                                                                    • Associated: 00000001.00000002.1941133682.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941314606.00000000001DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941353126.00000000001E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_1_2_110000_file.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Window$ClientMoveRectScreen
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 3880355969-0
                                                                                                                                    • Opcode ID: 64c243b9c3c64cd2a995264a1e28873f05c390dc9840888c22448b40e96b6f9b
                                                                                                                                    • Instruction ID: fe7419ebdfc410c568a106f4dd80d1cafc7a41a3efcc849f3abd8583b79099e0
                                                                                                                                    • Opcode Fuzzy Hash: 64c243b9c3c64cd2a995264a1e28873f05c390dc9840888c22448b40e96b6f9b
                                                                                                                                    • Instruction Fuzzy Hash: 77514E78A00249EFCF14DF68D880AAE7BB5FF56364F148169F9599B290D730ED81CB90
                                                                                                                                    APIs
                                                                                                                                    • socket.WSOCK32(00000002,00000002,00000011), ref: 00191AFD
                                                                                                                                    • WSAGetLastError.WSOCK32 ref: 00191B0B
                                                                                                                                    • #21.WSOCK32(?,0000FFFF,00000020,00000002,00000004), ref: 00191B8A
                                                                                                                                    • WSAGetLastError.WSOCK32 ref: 00191B94
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000001.00000002.1941164398.0000000000111000.00000020.00000001.01000000.00000003.sdmp, Offset: 00110000, based on PE: true
                                                                                                                                    • Associated: 00000001.00000002.1941133682.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941314606.00000000001DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941353126.00000000001E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_1_2_110000_file.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: ErrorLast$socket
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 1881357543-0
                                                                                                                                    • Opcode ID: e7b5933296ba5d68d71240098135562e06582281a7696758bd57a5c1a3143b67
                                                                                                                                    • Instruction ID: f5661fc79ba625c0b80d153cd4fabf92cdcf42d7376a0ebb348f89586e29f809
                                                                                                                                    • Opcode Fuzzy Hash: e7b5933296ba5d68d71240098135562e06582281a7696758bd57a5c1a3143b67
                                                                                                                                    • Instruction Fuzzy Hash: E541F2346002016FEB24AF24D88AF6577E2AB54708F54C45CF91A8F3D3D772ED828B90
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000001.00000002.1941164398.0000000000111000.00000020.00000001.01000000.00000003.sdmp, Offset: 00110000, based on PE: true
                                                                                                                                    • Associated: 00000001.00000002.1941133682.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941314606.00000000001DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941353126.00000000001E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_1_2_110000_file.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 0c9a8f2ee16711228b0a81dfdfbb51338a7258489e9186f6f8b310cb2bf9ad82
                                                                                                                                    • Instruction ID: 0aad9cdc50e4a08587a2572a7544e1e034f1e0a0085d93d51a67c3abb3af01cd
                                                                                                                                    • Opcode Fuzzy Hash: 0c9a8f2ee16711228b0a81dfdfbb51338a7258489e9186f6f8b310cb2bf9ad82
                                                                                                                                    • Instruction Fuzzy Hash: 88411972A04304BFD7259F38CC85BAABBE9EF98720F10452EF556DB6A1D771D9018780
                                                                                                                                    APIs
                                                                                                                                    • CreateHardLinkW.KERNEL32(00000002,?,00000000), ref: 00185783
                                                                                                                                    • GetLastError.KERNEL32(?,00000000), ref: 001857A9
                                                                                                                                    • DeleteFileW.KERNEL32(00000002,?,00000000), ref: 001857CE
                                                                                                                                    • CreateHardLinkW.KERNEL32(00000002,?,00000000,?,00000000), ref: 001857FA
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000001.00000002.1941164398.0000000000111000.00000020.00000001.01000000.00000003.sdmp, Offset: 00110000, based on PE: true
                                                                                                                                    • Associated: 00000001.00000002.1941133682.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941314606.00000000001DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941353126.00000000001E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_1_2_110000_file.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: CreateHardLink$DeleteErrorFileLast
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 3321077145-0
                                                                                                                                    • Opcode ID: c1fc8883805c7483dd28926574870e09da9b0b870a0859fb0b106ceacd67a219
                                                                                                                                    • Instruction ID: 19da60c5243a30792974344b641217fbedf8d2f045a53e12b562554ba9feae7a
                                                                                                                                    • Opcode Fuzzy Hash: c1fc8883805c7483dd28926574870e09da9b0b870a0859fb0b106ceacd67a219
                                                                                                                                    • Instruction Fuzzy Hash: 52411C39600A10DFCB15EF15C444A5DBBF2EF99320B198499E84A5B362CB30FD41CF91
                                                                                                                                    APIs
                                                                                                                                    • MultiByteToWideChar.KERNEL32(?,00000000,8BE85006,00136D71,00000000,00000000,001382D9,?,001382D9,?,00000001,00136D71,8BE85006,00000001,001382D9,001382D9), ref: 0014D910
                                                                                                                                    • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 0014D999
                                                                                                                                    • GetStringTypeW.KERNEL32(?,00000000,00000000,?), ref: 0014D9AB
                                                                                                                                    • __freea.LIBCMT ref: 0014D9B4
                                                                                                                                      • Part of subcall function 00143820: RtlAllocateHeap.NTDLL(00000000,?,001E1444,?,0012FDF5,?,?,0011A976,00000010,001E1440,001113FC,?,001113C6,?,00111129), ref: 00143852
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000001.00000002.1941164398.0000000000111000.00000020.00000001.01000000.00000003.sdmp, Offset: 00110000, based on PE: true
                                                                                                                                    • Associated: 00000001.00000002.1941133682.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941314606.00000000001DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941353126.00000000001E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_1_2_110000_file.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: ByteCharMultiWide$AllocateHeapStringType__freea
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 2652629310-0
                                                                                                                                    • Opcode ID: bb383f41671998ec27d223941d76716614345c85aec8edb9b3e29b4adec0897d
                                                                                                                                    • Instruction ID: 99283ee26f52fe21ea6f58a07b09612fa0bc2ce03926dd812cf14cbb3c57ecc1
                                                                                                                                    • Opcode Fuzzy Hash: bb383f41671998ec27d223941d76716614345c85aec8edb9b3e29b4adec0897d
                                                                                                                                    • Instruction Fuzzy Hash: 5831BE72A0020AABDF259F64EC45EAF7BA5EB41714F054268FC04D7260EB35DD90CB90
                                                                                                                                    APIs
                                                                                                                                    • SendMessageW.USER32(?,00001024,00000000,?), ref: 001A5352
                                                                                                                                    • GetWindowLongW.USER32(?,000000F0), ref: 001A5375
                                                                                                                                    • SetWindowLongW.USER32(?,000000F0,00000000), ref: 001A5382
                                                                                                                                    • InvalidateRect.USER32(?,00000000,00000001,?,?,?), ref: 001A53A8
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000001.00000002.1941164398.0000000000111000.00000020.00000001.01000000.00000003.sdmp, Offset: 00110000, based on PE: true
                                                                                                                                    • Associated: 00000001.00000002.1941133682.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941314606.00000000001DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941353126.00000000001E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_1_2_110000_file.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: LongWindow$InvalidateMessageRectSend
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 3340791633-0
                                                                                                                                    • Opcode ID: 04cdcf61c1c5521c9354b7c2ac24b60e85b04248261b3cd007ecdc969e2b6371
                                                                                                                                    • Instruction ID: 8f569d0cffebb4e56c56020d52c031885d958f844bdc90fceede6f434586e56b
                                                                                                                                    • Opcode Fuzzy Hash: 04cdcf61c1c5521c9354b7c2ac24b60e85b04248261b3cd007ecdc969e2b6371
                                                                                                                                    • Instruction Fuzzy Hash: AF31C238A5DA08FFEF349A54CC55BE837A7BF963D0F584101FA11962E1C7B09980DB82
                                                                                                                                    APIs
                                                                                                                                    • GetKeyboardState.USER32(?,75C0C0D0,?,00008000), ref: 0017ABF1
                                                                                                                                    • SetKeyboardState.USER32(00000080,?,00008000), ref: 0017AC0D
                                                                                                                                    • PostMessageW.USER32(00000000,00000101,00000000), ref: 0017AC74
                                                                                                                                    • SendInput.USER32(00000001,?,0000001C,75C0C0D0,?,00008000), ref: 0017ACC6
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000001.00000002.1941164398.0000000000111000.00000020.00000001.01000000.00000003.sdmp, Offset: 00110000, based on PE: true
                                                                                                                                    • Associated: 00000001.00000002.1941133682.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941314606.00000000001DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941353126.00000000001E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_1_2_110000_file.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: KeyboardState$InputMessagePostSend
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 432972143-0
                                                                                                                                    • Opcode ID: ba80185c5710644aac64af41ba000a95dbd5e111b9afb93c07d15b3414ec1ced
                                                                                                                                    • Instruction ID: d098af60d0d092c3c72bcc141ba317d0ea8777ade01ef55d7d715d780fe5a137
                                                                                                                                    • Opcode Fuzzy Hash: ba80185c5710644aac64af41ba000a95dbd5e111b9afb93c07d15b3414ec1ced
                                                                                                                                    • Instruction Fuzzy Hash: 3C31E630A446187FEF36CB658C05BFE7BB5AFC9320F84C21AE489962D1C37599858792
                                                                                                                                    APIs
                                                                                                                                    • ClientToScreen.USER32(?,?), ref: 001A769A
                                                                                                                                    • GetWindowRect.USER32(?,?), ref: 001A7710
                                                                                                                                    • PtInRect.USER32(?,?,001A8B89), ref: 001A7720
                                                                                                                                    • MessageBeep.USER32(00000000), ref: 001A778C
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000001.00000002.1941164398.0000000000111000.00000020.00000001.01000000.00000003.sdmp, Offset: 00110000, based on PE: true
                                                                                                                                    • Associated: 00000001.00000002.1941133682.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941314606.00000000001DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941353126.00000000001E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_1_2_110000_file.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Rect$BeepClientMessageScreenWindow
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 1352109105-0
                                                                                                                                    • Opcode ID: e17a8c787f94240633407fb98f7d68ddd69229150520de1a8f06a9ffed01fc9f
                                                                                                                                    • Instruction ID: ceafda6ce3ccb881c97ea4bec01e562911ef4f635e4ac7f9b385b377751f2418
                                                                                                                                    • Opcode Fuzzy Hash: e17a8c787f94240633407fb98f7d68ddd69229150520de1a8f06a9ffed01fc9f
                                                                                                                                    • Instruction Fuzzy Hash: F9416F38A05254EFCB12CFA8CD98EAD77F5FB4A314F1541A8E4149F2A1D730AA81CF90
                                                                                                                                    APIs
                                                                                                                                    • GetForegroundWindow.USER32 ref: 001A16EB
                                                                                                                                      • Part of subcall function 00173A3D: GetWindowThreadProcessId.USER32(?,00000000), ref: 00173A57
                                                                                                                                      • Part of subcall function 00173A3D: GetCurrentThreadId.KERNEL32 ref: 00173A5E
                                                                                                                                      • Part of subcall function 00173A3D: AttachThreadInput.USER32(00000000,?,00000000,00000000,?,001725B3), ref: 00173A65
                                                                                                                                    • GetCaretPos.USER32(?), ref: 001A16FF
                                                                                                                                    • ClientToScreen.USER32(00000000,?), ref: 001A174C
                                                                                                                                    • GetForegroundWindow.USER32 ref: 001A1752
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000001.00000002.1941164398.0000000000111000.00000020.00000001.01000000.00000003.sdmp, Offset: 00110000, based on PE: true
                                                                                                                                    • Associated: 00000001.00000002.1941133682.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941314606.00000000001DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941353126.00000000001E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_1_2_110000_file.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: ThreadWindow$Foreground$AttachCaretClientCurrentInputProcessScreen
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 2759813231-0
                                                                                                                                    • Opcode ID: 562fcd139ad94752aaf4d3af325d59a4ddd784eba5cb5db4b9c67f40c716c03e
                                                                                                                                    • Instruction ID: a5477bbf4243e93102ba8c6ad210e40d3c026b623d28c65c062840df8ce86110
                                                                                                                                    • Opcode Fuzzy Hash: 562fcd139ad94752aaf4d3af325d59a4ddd784eba5cb5db4b9c67f40c716c03e
                                                                                                                                    • Instruction Fuzzy Hash: B0312F75D00249AFC704EFA9C881CEEBBF9EF59304B5480A9E415E7252D731DE45CBA0
                                                                                                                                    APIs
                                                                                                                                      • Part of subcall function 00117620: _wcslen.LIBCMT ref: 00117625
                                                                                                                                    • _wcslen.LIBCMT ref: 0017DFCB
                                                                                                                                    • _wcslen.LIBCMT ref: 0017DFE2
                                                                                                                                    • _wcslen.LIBCMT ref: 0017E00D
                                                                                                                                    • GetTextExtentPoint32W.GDI32(?,00000000,00000000,?), ref: 0017E018
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000001.00000002.1941164398.0000000000111000.00000020.00000001.01000000.00000003.sdmp, Offset: 00110000, based on PE: true
                                                                                                                                    • Associated: 00000001.00000002.1941133682.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941314606.00000000001DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941353126.00000000001E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_1_2_110000_file.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: _wcslen$ExtentPoint32Text
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 3763101759-0
                                                                                                                                    • Opcode ID: 0e66a2b98438f459cd3d14c80631295469f42282ef009e5c49ab1d6b77400665
                                                                                                                                    • Instruction ID: 7bae6a38c6724c24c9786ffdac2c1dd2f28c7bfd664617613e0017363a3ba85b
                                                                                                                                    • Opcode Fuzzy Hash: 0e66a2b98438f459cd3d14c80631295469f42282ef009e5c49ab1d6b77400665
                                                                                                                                    • Instruction Fuzzy Hash: 2521A671900214AFCB109FA8D982BAE77F8EF59760F144065F809BB241D7709D41CBA1
                                                                                                                                    APIs
                                                                                                                                      • Part of subcall function 00129BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00129BB2
                                                                                                                                    • GetCursorPos.USER32(?), ref: 001A9001
                                                                                                                                    • TrackPopupMenuEx.USER32(?,00000000,?,?,?,00000000,?,00167711,?,?,?,?,?), ref: 001A9016
                                                                                                                                    • GetCursorPos.USER32(?), ref: 001A905E
                                                                                                                                    • DefDlgProcW.USER32(?,0000007B,?,?,?,?,?,?,?,?,?,?,00167711,?,?,?), ref: 001A9094
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000001.00000002.1941164398.0000000000111000.00000020.00000001.01000000.00000003.sdmp, Offset: 00110000, based on PE: true
                                                                                                                                    • Associated: 00000001.00000002.1941133682.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941314606.00000000001DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941353126.00000000001E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_1_2_110000_file.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Cursor$LongMenuPopupProcTrackWindow
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 2864067406-0
                                                                                                                                    • Opcode ID: b4c0dee4b824aa67a665904fff5b3c5d043128500ae861319ad61f917ba899ad
                                                                                                                                    • Instruction ID: 15f5666b6587bf481a3fe291b0c6e50ca4400f124aa36dcb848958320a732e82
                                                                                                                                    • Opcode Fuzzy Hash: b4c0dee4b824aa67a665904fff5b3c5d043128500ae861319ad61f917ba899ad
                                                                                                                                    • Instruction Fuzzy Hash: D1219F39600118FFCB268F94D998EFE7BB9EB4A790F144155F9058B261C33199D0DBA0
                                                                                                                                    APIs
                                                                                                                                    • GetFileAttributesW.KERNEL32(?,001ACB68), ref: 0017D2FB
                                                                                                                                    • GetLastError.KERNEL32 ref: 0017D30A
                                                                                                                                    • CreateDirectoryW.KERNEL32(?,00000000), ref: 0017D319
                                                                                                                                    • CreateDirectoryW.KERNEL32(?,00000000,00000000,000000FF,001ACB68), ref: 0017D376
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000001.00000002.1941164398.0000000000111000.00000020.00000001.01000000.00000003.sdmp, Offset: 00110000, based on PE: true
                                                                                                                                    • Associated: 00000001.00000002.1941133682.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941314606.00000000001DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941353126.00000000001E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_1_2_110000_file.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: CreateDirectory$AttributesErrorFileLast
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 2267087916-0
                                                                                                                                    • Opcode ID: c1c0e1e1ede1cd68bed650bd50a8067d8d6397bfb10ed2470d62ac7acfc0a973
                                                                                                                                    • Instruction ID: dcf2cf2dc06d7eba80b1e43caccc9299a7d49030e3890d9c83f72eb08eefb7ef
                                                                                                                                    • Opcode Fuzzy Hash: c1c0e1e1ede1cd68bed650bd50a8067d8d6397bfb10ed2470d62ac7acfc0a973
                                                                                                                                    • Instruction Fuzzy Hash: 142183B05092059FC714DF24D8818AA77F4FF56764F108A1DF4A9C72A1DB31D946CB93
                                                                                                                                    APIs
                                                                                                                                      • Part of subcall function 00171014: GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),?,00000000,?), ref: 0017102A
                                                                                                                                      • Part of subcall function 00171014: GetLastError.KERNEL32(?,TokenIntegrityLevel,?,00000000,?), ref: 00171036
                                                                                                                                      • Part of subcall function 00171014: GetProcessHeap.KERNEL32(00000008,?,?,TokenIntegrityLevel,?,00000000,?), ref: 00171045
                                                                                                                                      • Part of subcall function 00171014: HeapAlloc.KERNEL32(00000000,?,TokenIntegrityLevel,?,00000000,?), ref: 0017104C
                                                                                                                                      • Part of subcall function 00171014: GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),00000000,?,?,?,TokenIntegrityLevel,?,00000000,?), ref: 00171062
                                                                                                                                    • LookupPrivilegeValueW.ADVAPI32(00000000,?,?), ref: 001715BE
                                                                                                                                    • _memcmp.LIBVCRUNTIME ref: 001715E1
                                                                                                                                    • GetProcessHeap.KERNEL32(00000000,00000000), ref: 00171617
                                                                                                                                    • HeapFree.KERNEL32(00000000), ref: 0017161E
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000001.00000002.1941164398.0000000000111000.00000020.00000001.01000000.00000003.sdmp, Offset: 00110000, based on PE: true
                                                                                                                                    • Associated: 00000001.00000002.1941133682.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941314606.00000000001DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941353126.00000000001E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_1_2_110000_file.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Heap$InformationProcessToken$AllocErrorFreeLastLookupPrivilegeValue_memcmp
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 1592001646-0
                                                                                                                                    • Opcode ID: 4ccfd41c2243093069922077f6ab6280a6232cbea6ea0bbdaec1627da8e53d38
                                                                                                                                    • Instruction ID: e03bceaee4c09da60ea1b7e76b973698c6ccfcedfd125afaa33957e801f82d4e
                                                                                                                                    • Opcode Fuzzy Hash: 4ccfd41c2243093069922077f6ab6280a6232cbea6ea0bbdaec1627da8e53d38
                                                                                                                                    • Instruction Fuzzy Hash: FD219A31E00108FFDF14DFA8C945BEEB7B8EF45354F188459E449AB241E770AA45DBA0
                                                                                                                                    APIs
                                                                                                                                    • GetWindowLongW.USER32(?,000000EC), ref: 001A280A
                                                                                                                                    • SetWindowLongW.USER32(?,000000EC,00000000), ref: 001A2824
                                                                                                                                    • SetWindowLongW.USER32(?,000000EC,00000000), ref: 001A2832
                                                                                                                                    • SetLayeredWindowAttributes.USER32(?,00000000,?,00000002), ref: 001A2840
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000001.00000002.1941164398.0000000000111000.00000020.00000001.01000000.00000003.sdmp, Offset: 00110000, based on PE: true
                                                                                                                                    • Associated: 00000001.00000002.1941133682.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941314606.00000000001DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941353126.00000000001E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_1_2_110000_file.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Window$Long$AttributesLayered
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 2169480361-0
                                                                                                                                    • Opcode ID: 2de7815a8dc129788c8daab2ff0b2a6d09ef788818619d79ce619f78687630db
                                                                                                                                    • Instruction ID: 3881708a40ac4180bdfc5e98c29b1e3ae741bcc4fac2de7117429fbb64d0f39a
                                                                                                                                    • Opcode Fuzzy Hash: 2de7815a8dc129788c8daab2ff0b2a6d09ef788818619d79ce619f78687630db
                                                                                                                                    • Instruction Fuzzy Hash: A821D339708511AFD718DB28C844FAA7B95AF57324F148158F4268B6E2CB75FD82CBD0
                                                                                                                                    APIs
                                                                                                                                      • Part of subcall function 00178D7D: lstrlenW.KERNEL32(?,00000002,000000FF,?,?,?,0017790A,?,000000FF,?,00178754,00000000,?,0000001C,?,?), ref: 00178D8C
                                                                                                                                      • Part of subcall function 00178D7D: lstrcpyW.KERNEL32(00000000,?,?,0017790A,?,000000FF,?,00178754,00000000,?,0000001C,?,?,00000000), ref: 00178DB2
                                                                                                                                      • Part of subcall function 00178D7D: lstrcmpiW.KERNEL32(00000000,?,0017790A,?,000000FF,?,00178754,00000000,?,0000001C,?,?), ref: 00178DE3
                                                                                                                                    • lstrlenW.KERNEL32(?,00000002,000000FF,?,000000FF,?,00178754,00000000,?,0000001C,?,?,00000000), ref: 00177923
                                                                                                                                    • lstrcpyW.KERNEL32(00000000,?,?,00178754,00000000,?,0000001C,?,?,00000000), ref: 00177949
                                                                                                                                    • lstrcmpiW.KERNEL32(00000002,cdecl,?,00178754,00000000,?,0000001C,?,?,00000000), ref: 00177984
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000001.00000002.1941164398.0000000000111000.00000020.00000001.01000000.00000003.sdmp, Offset: 00110000, based on PE: true
                                                                                                                                    • Associated: 00000001.00000002.1941133682.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941314606.00000000001DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941353126.00000000001E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_1_2_110000_file.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: lstrcmpilstrcpylstrlen
                                                                                                                                    • String ID: cdecl
                                                                                                                                    • API String ID: 4031866154-3896280584
                                                                                                                                    • Opcode ID: 4d811068993f22b0d91926d0011e57074ce8afa20f13a1e7646b994e008bef53
                                                                                                                                    • Instruction ID: 8280d7784366e95ef154bec2d2229f7a4dc211813a859fc72527a51f99130c0a
                                                                                                                                    • Opcode Fuzzy Hash: 4d811068993f22b0d91926d0011e57074ce8afa20f13a1e7646b994e008bef53
                                                                                                                                    • Instruction Fuzzy Hash: 4F11063A201242ABCB156F34D844D7A77B5FF95364F00802AF90AC72A4EB319911C791
                                                                                                                                    APIs
                                                                                                                                    • GetWindowLongW.USER32(?,000000F0), ref: 001A7D0B
                                                                                                                                    • SetWindowLongW.USER32(00000000,000000F0,?), ref: 001A7D2A
                                                                                                                                    • SetWindowLongW.USER32(00000000,000000EC,000000FF), ref: 001A7D42
                                                                                                                                    • SetWindowPos.USER32(00000000,00000000,00000000,00000000,00000000,00000000,?,?,?,?,?,?,?,?,0018B7AD,00000000), ref: 001A7D6B
                                                                                                                                      • Part of subcall function 00129BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00129BB2
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000001.00000002.1941164398.0000000000111000.00000020.00000001.01000000.00000003.sdmp, Offset: 00110000, based on PE: true
                                                                                                                                    • Associated: 00000001.00000002.1941133682.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941314606.00000000001DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941353126.00000000001E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_1_2_110000_file.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Window$Long
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 847901565-0
                                                                                                                                    • Opcode ID: fd5cc40c2c01909ac01ce493e1b2801a29ba2a6dd16a3eca0896aa71135ed31a
                                                                                                                                    • Instruction ID: 3afc889f685f589711f84befc36caa4bd3668f022f1d17a7f4fdf46516090f41
                                                                                                                                    • Opcode Fuzzy Hash: fd5cc40c2c01909ac01ce493e1b2801a29ba2a6dd16a3eca0896aa71135ed31a
                                                                                                                                    • Instruction Fuzzy Hash: AC11A235604665AFCB109FA8CC04EAA3BA5AF46370B154728F839DB2F0D7309A50CB90
                                                                                                                                    APIs
                                                                                                                                    • SendMessageW.USER32(?,00001060,?,00000004), ref: 001A56BB
                                                                                                                                    • _wcslen.LIBCMT ref: 001A56CD
                                                                                                                                    • _wcslen.LIBCMT ref: 001A56D8
                                                                                                                                    • SendMessageW.USER32(?,00001002,00000000,?), ref: 001A5816
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000001.00000002.1941164398.0000000000111000.00000020.00000001.01000000.00000003.sdmp, Offset: 00110000, based on PE: true
                                                                                                                                    • Associated: 00000001.00000002.1941133682.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941314606.00000000001DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941353126.00000000001E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_1_2_110000_file.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: MessageSend_wcslen
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 455545452-0
                                                                                                                                    • Opcode ID: 294bbde9f3bd9a0bb80208dbf44897097a9b030b87cc2a8c6c9eadec11e7ea56
                                                                                                                                    • Instruction ID: c60c9f0f5447d182cbcd3451b3f1f34357fde5a2da5f601d351f8bc239c86dc2
                                                                                                                                    • Opcode Fuzzy Hash: 294bbde9f3bd9a0bb80208dbf44897097a9b030b87cc2a8c6c9eadec11e7ea56
                                                                                                                                    • Instruction Fuzzy Hash: F111D679A08604A6DB20DF61CC85AEE777CFF16764F104026F919D6081EB70DA84CBA0
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000001.00000002.1941164398.0000000000111000.00000020.00000001.01000000.00000003.sdmp, Offset: 00110000, based on PE: true
                                                                                                                                    • Associated: 00000001.00000002.1941133682.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941314606.00000000001DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941353126.00000000001E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_1_2_110000_file.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: aafc441c48bf5276c6ea6eb743902b6077294257fcad28d477943bca58c68646
                                                                                                                                    • Instruction ID: 1fb3d3d4fd138d4d8b414c98f9cc5f840410dee5bdde17bd9c95982ef2e5ef8f
                                                                                                                                    • Opcode Fuzzy Hash: aafc441c48bf5276c6ea6eb743902b6077294257fcad28d477943bca58c68646
                                                                                                                                    • Instruction Fuzzy Hash: FB018BF2A096567EFA212AF86CC4F67665DEF523B8F350325F531A11E2DB708C804160
                                                                                                                                    APIs
                                                                                                                                    • SendMessageW.USER32(?,000000B0,?,?), ref: 00171A47
                                                                                                                                    • SendMessageW.USER32(?,000000C9,?,00000000), ref: 00171A59
                                                                                                                                    • SendMessageW.USER32(?,000000C9,?,00000000), ref: 00171A6F
                                                                                                                                    • SendMessageW.USER32(?,000000C9,?,00000000), ref: 00171A8A
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000001.00000002.1941164398.0000000000111000.00000020.00000001.01000000.00000003.sdmp, Offset: 00110000, based on PE: true
                                                                                                                                    • Associated: 00000001.00000002.1941133682.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941314606.00000000001DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941353126.00000000001E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_1_2_110000_file.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: MessageSend
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 3850602802-0
                                                                                                                                    • Opcode ID: 9899a537a88818f4d4b7c18fe7a5c7ef304bec56ad738e8e34d413806425303c
                                                                                                                                    • Instruction ID: 402e3718f6101e44149e98b83665a9de077d2d7c4364fbe60028596a8ec26151
                                                                                                                                    • Opcode Fuzzy Hash: 9899a537a88818f4d4b7c18fe7a5c7ef304bec56ad738e8e34d413806425303c
                                                                                                                                    • Instruction Fuzzy Hash: 0411393AD01219FFEB10DBA8CD85FADBB79EB08750F204091EA04B7290D7716E50DB94
                                                                                                                                    APIs
                                                                                                                                    • GetCurrentThreadId.KERNEL32 ref: 0017E1FD
                                                                                                                                    • MessageBoxW.USER32(?,?,?,?), ref: 0017E230
                                                                                                                                    • WaitForSingleObject.KERNEL32(00000000,000000FF,?,?,?,?), ref: 0017E246
                                                                                                                                    • CloseHandle.KERNEL32(00000000,?,?,?,?), ref: 0017E24D
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000001.00000002.1941164398.0000000000111000.00000020.00000001.01000000.00000003.sdmp, Offset: 00110000, based on PE: true
                                                                                                                                    • Associated: 00000001.00000002.1941133682.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941314606.00000000001DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941353126.00000000001E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_1_2_110000_file.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: CloseCurrentHandleMessageObjectSingleThreadWait
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 2880819207-0
                                                                                                                                    • Opcode ID: 534408f6ead0063f5e8ca86064f9e9277ed8c09d1af500d3baa93e45d60e5340
                                                                                                                                    • Instruction ID: a6074ec365f34c70a0aacf2ab61e99403dd825153351d5859f9b2fa9e96e02f7
                                                                                                                                    • Opcode Fuzzy Hash: 534408f6ead0063f5e8ca86064f9e9277ed8c09d1af500d3baa93e45d60e5340
                                                                                                                                    • Instruction Fuzzy Hash: C6112B76A04254BBC7019FE8AC45A9F7FFDAB45320F148255F819D7691D770CD4087A0
                                                                                                                                    APIs
                                                                                                                                    • CreateThread.KERNEL32(00000000,?,0013CFF9,00000000,00000004,00000000), ref: 0013D218
                                                                                                                                    • GetLastError.KERNEL32 ref: 0013D224
                                                                                                                                    • __dosmaperr.LIBCMT ref: 0013D22B
                                                                                                                                    • ResumeThread.KERNEL32(00000000), ref: 0013D249
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000001.00000002.1941164398.0000000000111000.00000020.00000001.01000000.00000003.sdmp, Offset: 00110000, based on PE: true
                                                                                                                                    • Associated: 00000001.00000002.1941133682.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941314606.00000000001DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941353126.00000000001E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_1_2_110000_file.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Thread$CreateErrorLastResume__dosmaperr
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 173952441-0
                                                                                                                                    • Opcode ID: ad1b3673ed51f50614f62d5c7939103c22e71f58c4ee5f3c7374a66c0bdd06fc
                                                                                                                                    • Instruction ID: 7e1f8a602345248c81447e91dcc7f2b187235de8bb0165a6ed9b19f96eef4c25
                                                                                                                                    • Opcode Fuzzy Hash: ad1b3673ed51f50614f62d5c7939103c22e71f58c4ee5f3c7374a66c0bdd06fc
                                                                                                                                    • Instruction Fuzzy Hash: AC01B536805204BBDB215BA5FC09BAF7A6DEF92731F104219F925961D0DF71C945C7E0
                                                                                                                                    APIs
                                                                                                                                      • Part of subcall function 00129BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00129BB2
                                                                                                                                    • GetClientRect.USER32(?,?), ref: 001A9F31
                                                                                                                                    • GetCursorPos.USER32(?), ref: 001A9F3B
                                                                                                                                    • ScreenToClient.USER32(?,?), ref: 001A9F46
                                                                                                                                    • DefDlgProcW.USER32(?,00000020,?,00000000,?,?,?), ref: 001A9F7A
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000001.00000002.1941164398.0000000000111000.00000020.00000001.01000000.00000003.sdmp, Offset: 00110000, based on PE: true
                                                                                                                                    • Associated: 00000001.00000002.1941133682.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941314606.00000000001DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941353126.00000000001E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_1_2_110000_file.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Client$CursorLongProcRectScreenWindow
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 4127811313-0
                                                                                                                                    • Opcode ID: 792b6f4d595228733f926bc4612204931a2660d0ee93f83d0fbc6f354dc350bd
                                                                                                                                    • Instruction ID: 3c908dea8512aa302e9b0bd1adc330d4980f979411cadfe243bad2006ff6b035
                                                                                                                                    • Opcode Fuzzy Hash: 792b6f4d595228733f926bc4612204931a2660d0ee93f83d0fbc6f354dc350bd
                                                                                                                                    • Instruction Fuzzy Hash: D511253AA0015AAFDB14DFA8D8859EE7BB9EB06311F000455F901E7141D330AAC1CBA1
                                                                                                                                    APIs
                                                                                                                                    • CreateWindowExW.USER32(?,?,?,?,?,?,?,?,?,?,00000000,?), ref: 0011604C
                                                                                                                                    • GetStockObject.GDI32(00000011), ref: 00116060
                                                                                                                                    • SendMessageW.USER32(00000000,00000030,00000000), ref: 0011606A
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000001.00000002.1941164398.0000000000111000.00000020.00000001.01000000.00000003.sdmp, Offset: 00110000, based on PE: true
                                                                                                                                    • Associated: 00000001.00000002.1941133682.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941314606.00000000001DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941353126.00000000001E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_1_2_110000_file.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: CreateMessageObjectSendStockWindow
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 3970641297-0
                                                                                                                                    • Opcode ID: 8b570fdf337d094e40930fcf3bf18193f970394df34e2ed2a161592e241c4e12
                                                                                                                                    • Instruction ID: f8a0de403b1b915c5e4b2764abfd2e68d2b0cdc417f4ce1ff54532d1b3d12b67
                                                                                                                                    • Opcode Fuzzy Hash: 8b570fdf337d094e40930fcf3bf18193f970394df34e2ed2a161592e241c4e12
                                                                                                                                    • Instruction Fuzzy Hash: 93116D72501548BFEF168FA49C44EEABBA9EF1D3A4F050225FA1456110D7369CE0DBA0
                                                                                                                                    APIs
                                                                                                                                    • ___BuildCatchObject.LIBVCRUNTIME ref: 00133B56
                                                                                                                                      • Part of subcall function 00133AA3: BuildCatchObjectHelperInternal.LIBVCRUNTIME ref: 00133AD2
                                                                                                                                      • Part of subcall function 00133AA3: ___AdjustPointer.LIBCMT ref: 00133AED
                                                                                                                                    • _UnwindNestedFrames.LIBCMT ref: 00133B6B
                                                                                                                                    • __FrameHandler3::FrameUnwindToState.LIBVCRUNTIME ref: 00133B7C
                                                                                                                                    • CallCatchBlock.LIBVCRUNTIME ref: 00133BA4
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000001.00000002.1941164398.0000000000111000.00000020.00000001.01000000.00000003.sdmp, Offset: 00110000, based on PE: true
                                                                                                                                    • Associated: 00000001.00000002.1941133682.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941314606.00000000001DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941353126.00000000001E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_1_2_110000_file.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Catch$BuildFrameObjectUnwind$AdjustBlockCallFramesHandler3::HelperInternalNestedPointerState
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 737400349-0
                                                                                                                                    • Opcode ID: 12ea49abee573113f57dbd3ec3a577afcc9c348439d29e6cbe32e78011ac24d3
                                                                                                                                    • Instruction ID: 91ae3b79288af26b182d00447ed5b0d12740e1cf56770c10d1b2144ba44dc5f4
                                                                                                                                    • Opcode Fuzzy Hash: 12ea49abee573113f57dbd3ec3a577afcc9c348439d29e6cbe32e78011ac24d3
                                                                                                                                    • Instruction Fuzzy Hash: BE010C32100149BBDF125E95CC46EEB7F6DEF58764F044014FE58A6121C736E961EBA4
                                                                                                                                    APIs
                                                                                                                                    • LoadLibraryExW.KERNEL32(00000000,00000000,00000800,001113C6,00000000,00000000,?,0014301A,001113C6,00000000,00000000,00000000,?,0014328B,00000006,FlsSetValue), ref: 001430A5
                                                                                                                                    • GetLastError.KERNEL32(?,0014301A,001113C6,00000000,00000000,00000000,?,0014328B,00000006,FlsSetValue,001B2290,FlsSetValue,00000000,00000364,?,00142E46), ref: 001430B1
                                                                                                                                    • LoadLibraryExW.KERNEL32(00000000,00000000,00000000,?,0014301A,001113C6,00000000,00000000,00000000,?,0014328B,00000006,FlsSetValue,001B2290,FlsSetValue,00000000), ref: 001430BF
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000001.00000002.1941164398.0000000000111000.00000020.00000001.01000000.00000003.sdmp, Offset: 00110000, based on PE: true
                                                                                                                                    • Associated: 00000001.00000002.1941133682.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941314606.00000000001DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941353126.00000000001E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_1_2_110000_file.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: LibraryLoad$ErrorLast
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 3177248105-0
                                                                                                                                    • Opcode ID: 1bfea83f3cf52561bddc6a4c4201b424470e1150b3a912bc3deeb83052604e46
                                                                                                                                    • Instruction ID: 0030475b80ddb4d34d5f2b97ee03e2d8f646483786823ea783c1d7fb19ea636b
                                                                                                                                    • Opcode Fuzzy Hash: 1bfea83f3cf52561bddc6a4c4201b424470e1150b3a912bc3deeb83052604e46
                                                                                                                                    • Instruction Fuzzy Hash: 0201FE32701322EBCB314B799C45A577BD8EF46B71B210720F925E7660D721DD41C6E0
                                                                                                                                    APIs
                                                                                                                                    • GetModuleFileNameW.KERNEL32(?,?,00000104,00000000), ref: 0017747F
                                                                                                                                    • LoadTypeLibEx.OLEAUT32(?,00000002,?), ref: 00177497
                                                                                                                                    • RegisterTypeLib.OLEAUT32(?,?,00000000), ref: 001774AC
                                                                                                                                    • RegisterTypeLibForUser.OLEAUT32(?,?,00000000), ref: 001774CA
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000001.00000002.1941164398.0000000000111000.00000020.00000001.01000000.00000003.sdmp, Offset: 00110000, based on PE: true
                                                                                                                                    • Associated: 00000001.00000002.1941133682.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941314606.00000000001DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941353126.00000000001E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_1_2_110000_file.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Type$Register$FileLoadModuleNameUser
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 1352324309-0
                                                                                                                                    • Opcode ID: a049ac539d760e64883085b918c533a43b0ffa4b021a3d54b5c3f1c14ee0ccc0
                                                                                                                                    • Instruction ID: 214ac871a751038080666c12cd4b0de041e3206be02f654178e228a0b71b5cb5
                                                                                                                                    • Opcode Fuzzy Hash: a049ac539d760e64883085b918c533a43b0ffa4b021a3d54b5c3f1c14ee0ccc0
                                                                                                                                    • Instruction Fuzzy Hash: F51180B5209315AFE7208F24DC09FA27FFCEB04B04F10C969A65BD6591D7B0E944DBA0
                                                                                                                                    APIs
                                                                                                                                    • QueryPerformanceCounter.KERNEL32(?,?,?,?,?,?,?,?,?,0017ACD3,?,00008000), ref: 0017B0C4
                                                                                                                                    • Sleep.KERNEL32(00000000,?,?,?,?,?,?,?,?,0017ACD3,?,00008000), ref: 0017B0E9
                                                                                                                                    • QueryPerformanceCounter.KERNEL32(?,?,?,?,?,?,?,?,?,0017ACD3,?,00008000), ref: 0017B0F3
                                                                                                                                    • Sleep.KERNEL32(00000000,?,?,?,?,?,?,?,?,0017ACD3,?,00008000), ref: 0017B126
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000001.00000002.1941164398.0000000000111000.00000020.00000001.01000000.00000003.sdmp, Offset: 00110000, based on PE: true
                                                                                                                                    • Associated: 00000001.00000002.1941133682.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941314606.00000000001DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941353126.00000000001E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_1_2_110000_file.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: CounterPerformanceQuerySleep
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 2875609808-0
                                                                                                                                    • Opcode ID: 043a3fed7b7268f08cf454c35b6e2d6a2ec32944a488ec373098ba58a2a8d3a1
                                                                                                                                    • Instruction ID: 56ccbc17683670979464419ff86fec1ec0a40715cc5425b77d4cf4c4cbb7f77a
                                                                                                                                    • Opcode Fuzzy Hash: 043a3fed7b7268f08cf454c35b6e2d6a2ec32944a488ec373098ba58a2a8d3a1
                                                                                                                                    • Instruction Fuzzy Hash: DB116171E0952DD7CF04AFE4E9A87EEBB78FF0A711F518085E945B2141CB305591CB91
                                                                                                                                    APIs
                                                                                                                                    • GetWindowRect.USER32(?,?), ref: 001A7E33
                                                                                                                                    • ScreenToClient.USER32(?,?), ref: 001A7E4B
                                                                                                                                    • ScreenToClient.USER32(?,?), ref: 001A7E6F
                                                                                                                                    • InvalidateRect.USER32(?,?,?,?,?,?,?,?,?,?,?,?), ref: 001A7E8A
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000001.00000002.1941164398.0000000000111000.00000020.00000001.01000000.00000003.sdmp, Offset: 00110000, based on PE: true
                                                                                                                                    • Associated: 00000001.00000002.1941133682.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941314606.00000000001DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941353126.00000000001E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_1_2_110000_file.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: ClientRectScreen$InvalidateWindow
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 357397906-0
                                                                                                                                    • Opcode ID: ef6286c9483443719ac63e49c2fe32e9ecf6ef1393c9f327a2ed1f48e3f8e209
                                                                                                                                    • Instruction ID: 40240bcdefed34e73d8092870491f58670991457dec4e929656d02f11a7c9006
                                                                                                                                    • Opcode Fuzzy Hash: ef6286c9483443719ac63e49c2fe32e9ecf6ef1393c9f327a2ed1f48e3f8e209
                                                                                                                                    • Instruction Fuzzy Hash: 281156B9D0024AAFDB41CFA8C8849EEBBF5FF19310F505056E915E3610D735AA94CF90
                                                                                                                                    APIs
                                                                                                                                    • SendMessageTimeoutW.USER32(?,00000000,00000000,00000000,00000002,00001388,?), ref: 00172DC5
                                                                                                                                    • GetWindowThreadProcessId.USER32(?,00000000), ref: 00172DD6
                                                                                                                                    • GetCurrentThreadId.KERNEL32 ref: 00172DDD
                                                                                                                                    • AttachThreadInput.USER32(00000000,?,00000000,00000000), ref: 00172DE4
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000001.00000002.1941164398.0000000000111000.00000020.00000001.01000000.00000003.sdmp, Offset: 00110000, based on PE: true
                                                                                                                                    • Associated: 00000001.00000002.1941133682.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941314606.00000000001DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941353126.00000000001E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_1_2_110000_file.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Thread$AttachCurrentInputMessageProcessSendTimeoutWindow
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 2710830443-0
                                                                                                                                    • Opcode ID: c2f51a7cd597015b4f9aaef0403e2161946fa8a62dfaa5a9eb6fa87365df8f51
                                                                                                                                    • Instruction ID: 7b1209ab99bf8788fbba94a0ab17c766ff384accc80fa001cf69d1cedb9513ee
                                                                                                                                    • Opcode Fuzzy Hash: c2f51a7cd597015b4f9aaef0403e2161946fa8a62dfaa5a9eb6fa87365df8f51
                                                                                                                                    • Instruction Fuzzy Hash: 9AE0ED71601224BAD7245BA2DC0DEEB7E6CEB57BA1F404115F509D15909AA58981C6F0
                                                                                                                                    APIs
                                                                                                                                      • Part of subcall function 00129639: ExtCreatePen.GDI32(?,?,00000000,00000000,00000000,?,00000000), ref: 00129693
                                                                                                                                      • Part of subcall function 00129639: SelectObject.GDI32(?,00000000), ref: 001296A2
                                                                                                                                      • Part of subcall function 00129639: BeginPath.GDI32(?), ref: 001296B9
                                                                                                                                      • Part of subcall function 00129639: SelectObject.GDI32(?,00000000), ref: 001296E2
                                                                                                                                    • MoveToEx.GDI32(?,00000000,00000000,00000000), ref: 001A8887
                                                                                                                                    • LineTo.GDI32(?,?,?), ref: 001A8894
                                                                                                                                    • EndPath.GDI32(?), ref: 001A88A4
                                                                                                                                    • StrokePath.GDI32(?), ref: 001A88B2
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000001.00000002.1941164398.0000000000111000.00000020.00000001.01000000.00000003.sdmp, Offset: 00110000, based on PE: true
                                                                                                                                    • Associated: 00000001.00000002.1941133682.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941314606.00000000001DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941353126.00000000001E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_1_2_110000_file.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Path$ObjectSelect$BeginCreateLineMoveStroke
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 1539411459-0
                                                                                                                                    • Opcode ID: 13c2f351e09bda25f24a4091c9ae260672b59963f870d3c02e2b516e27b733e0
                                                                                                                                    • Instruction ID: ee17e6e5c7fd362f8d2c9cd1984de1056b826feb59588f4fae0c4b79818e55ca
                                                                                                                                    • Opcode Fuzzy Hash: 13c2f351e09bda25f24a4091c9ae260672b59963f870d3c02e2b516e27b733e0
                                                                                                                                    • Instruction Fuzzy Hash: E4F05E3A045258FADB125F94AD0DFCE3F59AF07310F448000FA11654E2CB7955A1CFE9
                                                                                                                                    APIs
                                                                                                                                    • GetSysColor.USER32(00000008), ref: 001298CC
                                                                                                                                    • SetTextColor.GDI32(?,?), ref: 001298D6
                                                                                                                                    • SetBkMode.GDI32(?,00000001), ref: 001298E9
                                                                                                                                    • GetStockObject.GDI32(00000005), ref: 001298F1
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000001.00000002.1941164398.0000000000111000.00000020.00000001.01000000.00000003.sdmp, Offset: 00110000, based on PE: true
                                                                                                                                    • Associated: 00000001.00000002.1941133682.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941314606.00000000001DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941353126.00000000001E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_1_2_110000_file.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Color$ModeObjectStockText
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 4037423528-0
                                                                                                                                    • Opcode ID: f8819871123ad8b13d53adcf5b74001ad26443795f1b9a892ce9fc98c2298536
                                                                                                                                    • Instruction ID: 6c2e29f4eb5120b7b6c4555815e836e7a6f12548d129827388167df1066ca1c8
                                                                                                                                    • Opcode Fuzzy Hash: f8819871123ad8b13d53adcf5b74001ad26443795f1b9a892ce9fc98c2298536
                                                                                                                                    • Instruction Fuzzy Hash: 12E06D31344280EADB215B78BC0DBE83F61EB5333AF048219F6FA584E1C77246909B10
                                                                                                                                    APIs
                                                                                                                                    • GetCurrentThread.KERNEL32 ref: 00171634
                                                                                                                                    • OpenThreadToken.ADVAPI32(00000000,?,?,?,001711D9), ref: 0017163B
                                                                                                                                    • GetCurrentProcess.KERNEL32(00000028,?,?,?,?,001711D9), ref: 00171648
                                                                                                                                    • OpenProcessToken.ADVAPI32(00000000,?,?,?,001711D9), ref: 0017164F
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000001.00000002.1941164398.0000000000111000.00000020.00000001.01000000.00000003.sdmp, Offset: 00110000, based on PE: true
                                                                                                                                    • Associated: 00000001.00000002.1941133682.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941314606.00000000001DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941353126.00000000001E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_1_2_110000_file.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: CurrentOpenProcessThreadToken
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 3974789173-0
                                                                                                                                    • Opcode ID: 4ff39f708ebe65a9c93f1b0f0a640fd1a6783a775ae85d8c6d812caa67de397a
                                                                                                                                    • Instruction ID: 475c346de15ffebbd9e3dfb024f876253d9d40987fcef70f75cb1fec2b580998
                                                                                                                                    • Opcode Fuzzy Hash: 4ff39f708ebe65a9c93f1b0f0a640fd1a6783a775ae85d8c6d812caa67de397a
                                                                                                                                    • Instruction Fuzzy Hash: A4E08635601211EBD7201FB49E0DB473B7CAF56791F148808F245C9080D7744580C790
                                                                                                                                    APIs
                                                                                                                                    • GetDesktopWindow.USER32 ref: 0016D858
                                                                                                                                    • GetDC.USER32(00000000), ref: 0016D862
                                                                                                                                    • GetDeviceCaps.GDI32(00000000,0000000C), ref: 0016D882
                                                                                                                                    • ReleaseDC.USER32(?), ref: 0016D8A3
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000001.00000002.1941164398.0000000000111000.00000020.00000001.01000000.00000003.sdmp, Offset: 00110000, based on PE: true
                                                                                                                                    • Associated: 00000001.00000002.1941133682.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941314606.00000000001DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941353126.00000000001E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_1_2_110000_file.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: CapsDesktopDeviceReleaseWindow
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 2889604237-0
                                                                                                                                    • Opcode ID: ddafb724391b1749419dc3c803ef6aa8a80b7b9c7854be349fc779521fedafa0
                                                                                                                                    • Instruction ID: 62aaef06de82f3b5fcec9a3cc0f2b85adf2fe8aa4ec7c3cac5afc5f6feaf8c6d
                                                                                                                                    • Opcode Fuzzy Hash: ddafb724391b1749419dc3c803ef6aa8a80b7b9c7854be349fc779521fedafa0
                                                                                                                                    • Instruction Fuzzy Hash: 68E01AB4800205DFCB459FB0E90C66DBBB5FB09310F118019F80AE7750CB388991AF80
                                                                                                                                    APIs
                                                                                                                                    • GetDesktopWindow.USER32 ref: 0016D86C
                                                                                                                                    • GetDC.USER32(00000000), ref: 0016D876
                                                                                                                                    • GetDeviceCaps.GDI32(00000000,0000000C), ref: 0016D882
                                                                                                                                    • ReleaseDC.USER32(?), ref: 0016D8A3
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000001.00000002.1941164398.0000000000111000.00000020.00000001.01000000.00000003.sdmp, Offset: 00110000, based on PE: true
                                                                                                                                    • Associated: 00000001.00000002.1941133682.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941314606.00000000001DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941353126.00000000001E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_1_2_110000_file.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: CapsDesktopDeviceReleaseWindow
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 2889604237-0
                                                                                                                                    • Opcode ID: 7110f4ac2b596c6a22ef8d97317a1afe528fb8a8a76a7cf951db2dd0c62126ff
                                                                                                                                    • Instruction ID: a40d41c941a1733fb426669f8209a441d6baccc732f411517f131ead27bc42ea
                                                                                                                                    • Opcode Fuzzy Hash: 7110f4ac2b596c6a22ef8d97317a1afe528fb8a8a76a7cf951db2dd0c62126ff
                                                                                                                                    • Instruction Fuzzy Hash: D0E01A74800204DFCB419FB0D80866DBBB1BB08310B108008F80AE7750CB3899819F80
                                                                                                                                    APIs
                                                                                                                                      • Part of subcall function 00117620: _wcslen.LIBCMT ref: 00117625
                                                                                                                                    • WNetUseConnectionW.MPR(00000000,?,0000002A,00000000,?,?,0000002A,?), ref: 00184ED4
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000001.00000002.1941164398.0000000000111000.00000020.00000001.01000000.00000003.sdmp, Offset: 00110000, based on PE: true
                                                                                                                                    • Associated: 00000001.00000002.1941133682.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941314606.00000000001DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941353126.00000000001E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_1_2_110000_file.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Connection_wcslen
                                                                                                                                    • String ID: *$LPT
                                                                                                                                    • API String ID: 1725874428-3443410124
                                                                                                                                    • Opcode ID: e594b92cd661f9a222728cb9e8a33a9614d8e6594c35713836b5fc0031aefe41
                                                                                                                                    • Instruction ID: f016797c7d74213da8378e2b502662828f4c3dcbe3f06632964baad3c0cf6902
                                                                                                                                    • Opcode Fuzzy Hash: e594b92cd661f9a222728cb9e8a33a9614d8e6594c35713836b5fc0031aefe41
                                                                                                                                    • Instruction Fuzzy Hash: E3914E75A002059FCB14EF58C484EAABBF1AF45304F15809DE54A9F3A2DB35EE85CF91
                                                                                                                                    APIs
                                                                                                                                    • __startOneArgErrorHandling.LIBCMT ref: 0013E30D
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000001.00000002.1941164398.0000000000111000.00000020.00000001.01000000.00000003.sdmp, Offset: 00110000, based on PE: true
                                                                                                                                    • Associated: 00000001.00000002.1941133682.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941314606.00000000001DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941353126.00000000001E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_1_2_110000_file.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: ErrorHandling__start
                                                                                                                                    • String ID: pow
                                                                                                                                    • API String ID: 3213639722-2276729525
                                                                                                                                    • Opcode ID: c962effa451501a6dfec35087ec7eafe6a56b13fa37a61af07d756ef5cf32418
                                                                                                                                    • Instruction ID: 4a7fbc90af6019f05c8ef42a0bd3bf804ad0179f631b25339ec1dacc8236ce98
                                                                                                                                    • Opcode Fuzzy Hash: c962effa451501a6dfec35087ec7eafe6a56b13fa37a61af07d756ef5cf32418
                                                                                                                                    • Instruction Fuzzy Hash: 7A515961E1C30296CB157724CD513BA3BE4EF50740F748EA8E0D6923F9EB358CD69A86
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000001.00000002.1941164398.0000000000111000.00000020.00000001.01000000.00000003.sdmp, Offset: 00110000, based on PE: true
                                                                                                                                    • Associated: 00000001.00000002.1941133682.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941314606.00000000001DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941353126.00000000001E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_1_2_110000_file.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID: #
                                                                                                                                    • API String ID: 0-1885708031
                                                                                                                                    • Opcode ID: 3d8cd1d87c09816ee3b7d743f9150df72562611588e7ba5c25fa18a4aaf30aa2
                                                                                                                                    • Instruction ID: c0894f0475ce737f855c2d36bd601edadffdd342c0167f30a91a470c4e26594d
                                                                                                                                    • Opcode Fuzzy Hash: 3d8cd1d87c09816ee3b7d743f9150df72562611588e7ba5c25fa18a4aaf30aa2
                                                                                                                                    • Instruction Fuzzy Hash: 90513339504256DFDF18DF68D881AFA7BE8EF26310F244115F8929B2C0D7349DA2CBA0
                                                                                                                                    APIs
                                                                                                                                    • Sleep.KERNEL32(00000000), ref: 0012F2A2
                                                                                                                                    • GlobalMemoryStatusEx.KERNEL32(?), ref: 0012F2BB
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000001.00000002.1941164398.0000000000111000.00000020.00000001.01000000.00000003.sdmp, Offset: 00110000, based on PE: true
                                                                                                                                    • Associated: 00000001.00000002.1941133682.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941314606.00000000001DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941353126.00000000001E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_1_2_110000_file.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: GlobalMemorySleepStatus
                                                                                                                                    • String ID: @
                                                                                                                                    • API String ID: 2783356886-2766056989
                                                                                                                                    • Opcode ID: 49b083894e039ee4c1a822e2628b48da0221220c7b3a3d87bc5e6897818efa23
                                                                                                                                    • Instruction ID: 7a430a06cbfaf95a9e9449f1e3465367583cbf11b503473b16c947fd31df6e35
                                                                                                                                    • Opcode Fuzzy Hash: 49b083894e039ee4c1a822e2628b48da0221220c7b3a3d87bc5e6897818efa23
                                                                                                                                    • Instruction Fuzzy Hash: D0514771408745ABD320AF14DC86BAFBBF8FF95300F81886DF1D941195EB3185A9CB66
                                                                                                                                    APIs
                                                                                                                                    • CharUpperBuffW.USER32(?,?,?,00000003,?,?), ref: 001957E0
                                                                                                                                    • _wcslen.LIBCMT ref: 001957EC
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000001.00000002.1941164398.0000000000111000.00000020.00000001.01000000.00000003.sdmp, Offset: 00110000, based on PE: true
                                                                                                                                    • Associated: 00000001.00000002.1941133682.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941314606.00000000001DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941353126.00000000001E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_1_2_110000_file.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: BuffCharUpper_wcslen
                                                                                                                                    • String ID: CALLARGARRAY
                                                                                                                                    • API String ID: 157775604-1150593374
                                                                                                                                    • Opcode ID: e24c89c88ce34675389d6af74eaffae0b7dda1e8e26fddf142d527d23a3a9543
                                                                                                                                    • Instruction ID: 3f2baef85d2e2137b409ed1366d28166e189ddb56bf9f8717b93c95a6d90faaa
                                                                                                                                    • Opcode Fuzzy Hash: e24c89c88ce34675389d6af74eaffae0b7dda1e8e26fddf142d527d23a3a9543
                                                                                                                                    • Instruction Fuzzy Hash: 01418E71A002099FCF15DFA9D8859EEBBF6FF69324F108069E505B7291E7309D81CB90
                                                                                                                                    APIs
                                                                                                                                    • _wcslen.LIBCMT ref: 0018D130
                                                                                                                                    • InternetCrackUrlW.WININET(?,00000000,00000000,0000007C), ref: 0018D13A
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000001.00000002.1941164398.0000000000111000.00000020.00000001.01000000.00000003.sdmp, Offset: 00110000, based on PE: true
                                                                                                                                    • Associated: 00000001.00000002.1941133682.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941314606.00000000001DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941353126.00000000001E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_1_2_110000_file.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: CrackInternet_wcslen
                                                                                                                                    • String ID: |
                                                                                                                                    • API String ID: 596671847-2343686810
                                                                                                                                    • Opcode ID: 7a213a75694daf718b9035d2f9b34f2369918947a0e4b6b91b69904ab1b8997c
                                                                                                                                    • Instruction ID: b564197b585e8c6427def5ccd2d3dd5cd37bab7ae98cceb81f14b97ddd5d7558
                                                                                                                                    • Opcode Fuzzy Hash: 7a213a75694daf718b9035d2f9b34f2369918947a0e4b6b91b69904ab1b8997c
                                                                                                                                    • Instruction Fuzzy Hash: 1F313D71D01209ABCF15EFA4DC85AEE7FB9FF18310F000169F815A6165EB31AA56CF50
                                                                                                                                    APIs
                                                                                                                                    • DestroyWindow.USER32(?,?,?,?), ref: 001A3621
                                                                                                                                    • MoveWindow.USER32(?,?,?,?,?,00000001,?,?,?), ref: 001A365C
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000001.00000002.1941164398.0000000000111000.00000020.00000001.01000000.00000003.sdmp, Offset: 00110000, based on PE: true
                                                                                                                                    • Associated: 00000001.00000002.1941133682.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941314606.00000000001DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941353126.00000000001E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_1_2_110000_file.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Window$DestroyMove
                                                                                                                                    • String ID: static
                                                                                                                                    • API String ID: 2139405536-2160076837
                                                                                                                                    • Opcode ID: d82bfa9aac38da8bebd51b07d6cef420b89dd197e73964b2316a83c9b93fe30f
                                                                                                                                    • Instruction ID: 70390b1209a1119224a58b77a9e73e49c109b0cda5935ea5d1abcf389dc80ba8
                                                                                                                                    • Opcode Fuzzy Hash: d82bfa9aac38da8bebd51b07d6cef420b89dd197e73964b2316a83c9b93fe30f
                                                                                                                                    • Instruction Fuzzy Hash: 90318B75500204AEDB149F68DC80FFB73A9FF99760F008619F8A997280DB31ED91DBA0
                                                                                                                                    APIs
                                                                                                                                    • SendMessageW.USER32(00000027,00001132,00000000,?), ref: 001A461F
                                                                                                                                    • SendMessageW.USER32(?,00001105,00000000,00000000), ref: 001A4634
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000001.00000002.1941164398.0000000000111000.00000020.00000001.01000000.00000003.sdmp, Offset: 00110000, based on PE: true
                                                                                                                                    • Associated: 00000001.00000002.1941133682.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941314606.00000000001DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941353126.00000000001E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_1_2_110000_file.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: MessageSend
                                                                                                                                    • String ID: '
                                                                                                                                    • API String ID: 3850602802-1997036262
                                                                                                                                    • Opcode ID: 4bdb222a4ead78e4d1382e7f66641105f834fa2b8b295df1fac67fd7681edb04
                                                                                                                                    • Instruction ID: bbde123afdd711ae0205bbfb515e3a3cc6e1743f1be6ad113838eb469440c09a
                                                                                                                                    • Opcode Fuzzy Hash: 4bdb222a4ead78e4d1382e7f66641105f834fa2b8b295df1fac67fd7681edb04
                                                                                                                                    • Instruction Fuzzy Hash: 1231F978E013099FDB14CFA9C991BDA7BB5FF8A304F154069E905AB351D7B0A941CF90
                                                                                                                                    APIs
                                                                                                                                    • SendMessageW.USER32(00000000,00000143,00000000,?), ref: 001A327C
                                                                                                                                    • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 001A3287
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000001.00000002.1941164398.0000000000111000.00000020.00000001.01000000.00000003.sdmp, Offset: 00110000, based on PE: true
                                                                                                                                    • Associated: 00000001.00000002.1941133682.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941314606.00000000001DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941353126.00000000001E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_1_2_110000_file.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: MessageSend
                                                                                                                                    • String ID: Combobox
                                                                                                                                    • API String ID: 3850602802-2096851135
                                                                                                                                    • Opcode ID: 3e71b7bf9f3debafef39bd787c3d883f5a1cbf98f8245ff98c4c5e20be4caa17
                                                                                                                                    • Instruction ID: 77906ff4ac00fd332f9cfe78caa21ac57ef5c71d071a9c96d8016f33ad0e8c1c
                                                                                                                                    • Opcode Fuzzy Hash: 3e71b7bf9f3debafef39bd787c3d883f5a1cbf98f8245ff98c4c5e20be4caa17
                                                                                                                                    • Instruction Fuzzy Hash: 5E11B2753002087FEF259E94DC81FFB3B6AEB9A3A4F104126F928D7290D7319D5197A0
                                                                                                                                    APIs
                                                                                                                                      • Part of subcall function 0011600E: CreateWindowExW.USER32(?,?,?,?,?,?,?,?,?,?,00000000,?), ref: 0011604C
                                                                                                                                      • Part of subcall function 0011600E: GetStockObject.GDI32(00000011), ref: 00116060
                                                                                                                                      • Part of subcall function 0011600E: SendMessageW.USER32(00000000,00000030,00000000), ref: 0011606A
                                                                                                                                    • GetWindowRect.USER32(00000000,?), ref: 001A377A
                                                                                                                                    • GetSysColor.USER32(00000012), ref: 001A3794
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000001.00000002.1941164398.0000000000111000.00000020.00000001.01000000.00000003.sdmp, Offset: 00110000, based on PE: true
                                                                                                                                    • Associated: 00000001.00000002.1941133682.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941314606.00000000001DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941353126.00000000001E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_1_2_110000_file.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Window$ColorCreateMessageObjectRectSendStock
                                                                                                                                    • String ID: static
                                                                                                                                    • API String ID: 1983116058-2160076837
                                                                                                                                    • Opcode ID: feea7e7c352defbc84a705fb7aec39c2221c9ef86db2d660f62dc22073657385
                                                                                                                                    • Instruction ID: 61c4390836b1df46d337fb4b0096517b6f8e9f8c28785e3bf28fe09e2861da19
                                                                                                                                    • Opcode Fuzzy Hash: feea7e7c352defbc84a705fb7aec39c2221c9ef86db2d660f62dc22073657385
                                                                                                                                    • Instruction Fuzzy Hash: 81113AB6610209AFDF01DFA8CC45EFA7BF8FB09354F004524F966E2250E735E8519BA0
                                                                                                                                    APIs
                                                                                                                                    • InternetOpenW.WININET(?,00000000,00000000,00000000,00000000), ref: 0018CD7D
                                                                                                                                    • InternetSetOptionW.WININET(00000000,00000032,?,00000008), ref: 0018CDA6
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000001.00000002.1941164398.0000000000111000.00000020.00000001.01000000.00000003.sdmp, Offset: 00110000, based on PE: true
                                                                                                                                    • Associated: 00000001.00000002.1941133682.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941314606.00000000001DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941353126.00000000001E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_1_2_110000_file.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Internet$OpenOption
                                                                                                                                    • String ID: <local>
                                                                                                                                    • API String ID: 942729171-4266983199
                                                                                                                                    • Opcode ID: 8537bfac21956f0809ea156be7821eaaf5591a809ce0d0a2aaa0c5eee2e95f14
                                                                                                                                    • Instruction ID: f296bbec70a074a209dac9f1615e9585daa8c1648db80d9d9fc828d21edfb46b
                                                                                                                                    • Opcode Fuzzy Hash: 8537bfac21956f0809ea156be7821eaaf5591a809ce0d0a2aaa0c5eee2e95f14
                                                                                                                                    • Instruction Fuzzy Hash: AF118271205635BAD7387BA68C49EE7BEADEF127A4F00432AB50993180D7749A41DBF0
                                                                                                                                    APIs
                                                                                                                                    • GetWindowTextLengthW.USER32(00000000), ref: 001A34AB
                                                                                                                                    • SendMessageW.USER32(?,000000B1,00000000,00000000), ref: 001A34BA
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000001.00000002.1941164398.0000000000111000.00000020.00000001.01000000.00000003.sdmp, Offset: 00110000, based on PE: true
                                                                                                                                    • Associated: 00000001.00000002.1941133682.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941314606.00000000001DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941353126.00000000001E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_1_2_110000_file.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: LengthMessageSendTextWindow
                                                                                                                                    • String ID: edit
                                                                                                                                    • API String ID: 2978978980-2167791130
                                                                                                                                    • Opcode ID: 6ece7c08f48855b9bfe9013180d4fe0d01295f02364d15340010d5d8a3cad8f9
                                                                                                                                    • Instruction ID: a6a5aeeb75bd5786b384d6f893b9fa7c03227797f6bb5b45b0393d35202388d7
                                                                                                                                    • Opcode Fuzzy Hash: 6ece7c08f48855b9bfe9013180d4fe0d01295f02364d15340010d5d8a3cad8f9
                                                                                                                                    • Instruction Fuzzy Hash: 32118C79500208AFEB128E64DC84BEB3B6AEB1A378F504324F975971E0C771DC919BA0
                                                                                                                                    APIs
                                                                                                                                      • Part of subcall function 00119CB3: _wcslen.LIBCMT ref: 00119CBD
                                                                                                                                    • CharUpperBuffW.USER32(?,?,?), ref: 00176CB6
                                                                                                                                    • _wcslen.LIBCMT ref: 00176CC2
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000001.00000002.1941164398.0000000000111000.00000020.00000001.01000000.00000003.sdmp, Offset: 00110000, based on PE: true
                                                                                                                                    • Associated: 00000001.00000002.1941133682.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941314606.00000000001DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941353126.00000000001E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_1_2_110000_file.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: _wcslen$BuffCharUpper
                                                                                                                                    • String ID: STOP
                                                                                                                                    • API String ID: 1256254125-2411985666
                                                                                                                                    • Opcode ID: 01145d6b4e5662a1809e4aa72e2c8e3be5bb8d9f5a23eb7314b262b9f8aa3edf
                                                                                                                                    • Instruction ID: 093ac48a4cf663c83998c5ce0de9ed025e3fc925ae8ef91aea868dcdf8feee27
                                                                                                                                    • Opcode Fuzzy Hash: 01145d6b4e5662a1809e4aa72e2c8e3be5bb8d9f5a23eb7314b262b9f8aa3edf
                                                                                                                                    • Instruction Fuzzy Hash: A80104326109268BCB219FFDDC809BF37B5EB65750B114534E8A696190EB31D940C650
                                                                                                                                    APIs
                                                                                                                                      • Part of subcall function 00119CB3: _wcslen.LIBCMT ref: 00119CBD
                                                                                                                                      • Part of subcall function 00173CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00173CCA
                                                                                                                                    • SendMessageW.USER32(?,000001A2,000000FF,?), ref: 00171D4C
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000001.00000002.1941164398.0000000000111000.00000020.00000001.01000000.00000003.sdmp, Offset: 00110000, based on PE: true
                                                                                                                                    • Associated: 00000001.00000002.1941133682.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941314606.00000000001DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941353126.00000000001E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_1_2_110000_file.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: ClassMessageNameSend_wcslen
                                                                                                                                    • String ID: ComboBox$ListBox
                                                                                                                                    • API String ID: 624084870-1403004172
                                                                                                                                    • Opcode ID: 11a33af43c31f401c2ff8620b23321b5f50925fc9fe2bd3e3d1cd3c87c5b9b0f
                                                                                                                                    • Instruction ID: 53cf723232dc2faf7d09aaa88dbfefff0c0a858df2b6aed7b4dc6fd57c187cb1
                                                                                                                                    • Opcode Fuzzy Hash: 11a33af43c31f401c2ff8620b23321b5f50925fc9fe2bd3e3d1cd3c87c5b9b0f
                                                                                                                                    • Instruction Fuzzy Hash: 3E01D871601218BBCB18EBE8CC55DFE7379EB56390B04491AF876573C1EB3059489AA0
                                                                                                                                    APIs
                                                                                                                                      • Part of subcall function 00119CB3: _wcslen.LIBCMT ref: 00119CBD
                                                                                                                                      • Part of subcall function 00173CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00173CCA
                                                                                                                                    • SendMessageW.USER32(?,00000180,00000000,?), ref: 00171C46
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000001.00000002.1941164398.0000000000111000.00000020.00000001.01000000.00000003.sdmp, Offset: 00110000, based on PE: true
                                                                                                                                    • Associated: 00000001.00000002.1941133682.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941314606.00000000001DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941353126.00000000001E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_1_2_110000_file.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: ClassMessageNameSend_wcslen
                                                                                                                                    • String ID: ComboBox$ListBox
                                                                                                                                    • API String ID: 624084870-1403004172
                                                                                                                                    • Opcode ID: 3a11fee8900f16cc47ba540b4fc3a735a57f10c637c8f75ca12dec5e75aab884
                                                                                                                                    • Instruction ID: 87fa7eabd0ac1b94365fab95b975137d69baaa820d388654b37e18b7a4e420e7
                                                                                                                                    • Opcode Fuzzy Hash: 3a11fee8900f16cc47ba540b4fc3a735a57f10c637c8f75ca12dec5e75aab884
                                                                                                                                    • Instruction Fuzzy Hash: 9A01AC7564110876CB09E7D4C952AFF77B99B21340F244026A95A672C1EB209F4896B1
                                                                                                                                    APIs
                                                                                                                                      • Part of subcall function 00119CB3: _wcslen.LIBCMT ref: 00119CBD
                                                                                                                                      • Part of subcall function 00173CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00173CCA
                                                                                                                                    • SendMessageW.USER32(?,00000182,?,00000000), ref: 00171CC8
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000001.00000002.1941164398.0000000000111000.00000020.00000001.01000000.00000003.sdmp, Offset: 00110000, based on PE: true
                                                                                                                                    • Associated: 00000001.00000002.1941133682.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941314606.00000000001DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941353126.00000000001E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_1_2_110000_file.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: ClassMessageNameSend_wcslen
                                                                                                                                    • String ID: ComboBox$ListBox
                                                                                                                                    • API String ID: 624084870-1403004172
                                                                                                                                    • Opcode ID: 37cb45e7d7cc62fe11444a77b141aee00e889e2d9a6987b4caada91eebaae02c
                                                                                                                                    • Instruction ID: 6ae17907cbce7465499e976a6492fe4b904843c21c03848c68a56f5b2f37327e
                                                                                                                                    • Opcode Fuzzy Hash: 37cb45e7d7cc62fe11444a77b141aee00e889e2d9a6987b4caada91eebaae02c
                                                                                                                                    • Instruction Fuzzy Hash: 5D01DB7164011877CB09EBD4CA12AFE73B99B21380F544026B85A77281EB209F48D6B1
                                                                                                                                    APIs
                                                                                                                                      • Part of subcall function 00119CB3: _wcslen.LIBCMT ref: 00119CBD
                                                                                                                                      • Part of subcall function 00173CA7: GetClassNameW.USER32(?,?,000000FF), ref: 00173CCA
                                                                                                                                    • SendMessageW.USER32(?,0000018B,00000000,00000000), ref: 00171DD3
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000001.00000002.1941164398.0000000000111000.00000020.00000001.01000000.00000003.sdmp, Offset: 00110000, based on PE: true
                                                                                                                                    • Associated: 00000001.00000002.1941133682.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941314606.00000000001DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941353126.00000000001E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_1_2_110000_file.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: ClassMessageNameSend_wcslen
                                                                                                                                    • String ID: ComboBox$ListBox
                                                                                                                                    • API String ID: 624084870-1403004172
                                                                                                                                    • Opcode ID: eeee9ea006af704145467ec3b5087813f5a4144b48a159444bd7198b3014ff4a
                                                                                                                                    • Instruction ID: 73ca8edff32ae57a2494bcc7f5ebe0acd809b6bbb94cdb26a5ded8613aed3398
                                                                                                                                    • Opcode Fuzzy Hash: eeee9ea006af704145467ec3b5087813f5a4144b48a159444bd7198b3014ff4a
                                                                                                                                    • Instruction Fuzzy Hash: E6F0C871B4121876DB1CF7E8CC66FFF7778AB12390F440926B876672C1DB605A4896A0
                                                                                                                                    APIs
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000001.00000002.1941164398.0000000000111000.00000020.00000001.01000000.00000003.sdmp, Offset: 00110000, based on PE: true
                                                                                                                                    • Associated: 00000001.00000002.1941133682.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941314606.00000000001DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941353126.00000000001E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_1_2_110000_file.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: _wcslen
                                                                                                                                    • String ID: 3, 3, 16, 1
                                                                                                                                    • API String ID: 176396367-3042988571
                                                                                                                                    • Opcode ID: cb90a8daab77d1a67353d9ff6b8c679121804797aee2e5f9d5ef5aff97d7dba3
                                                                                                                                    • Instruction ID: 45d47f049782603785604f5605f634168f7c6a48c8cda72f43919e3daf7544d5
                                                                                                                                    • Opcode Fuzzy Hash: cb90a8daab77d1a67353d9ff6b8c679121804797aee2e5f9d5ef5aff97d7dba3
                                                                                                                                    • Instruction Fuzzy Hash: CDE02B1262422021D7311279ACC1B7F5789DFDD770B14182BF985C32E7EB949D9193A0
                                                                                                                                    APIs
                                                                                                                                    • MessageBoxW.USER32(00000000,Error allocating memory.,AutoIt,00000010), ref: 00170B23
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000001.00000002.1941164398.0000000000111000.00000020.00000001.01000000.00000003.sdmp, Offset: 00110000, based on PE: true
                                                                                                                                    • Associated: 00000001.00000002.1941133682.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941314606.00000000001DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941353126.00000000001E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_1_2_110000_file.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Message
                                                                                                                                    • String ID: AutoIt$Error allocating memory.
                                                                                                                                    • API String ID: 2030045667-4017498283
                                                                                                                                    • Opcode ID: 80d14fa14cefa8d4833e6f5f667d464970c951f763b0a5df32e12f96043c4ae8
                                                                                                                                    • Instruction ID: 3d055ce2e9bacbb4ee08160fb7b2b092254a186ed544fa3859ba3603429ca613
                                                                                                                                    • Opcode Fuzzy Hash: 80d14fa14cefa8d4833e6f5f667d464970c951f763b0a5df32e12f96043c4ae8
                                                                                                                                    • Instruction Fuzzy Hash: 80E0203524432877D21537947C03FC97B948F16F24F10043BF748555C38FE265A046E9
                                                                                                                                    APIs
                                                                                                                                      • Part of subcall function 0012F7C9: InitializeCriticalSectionAndSpinCount.KERNEL32(?,00000000,?,00130D71,?,?,?,0011100A), ref: 0012F7CE
                                                                                                                                    • IsDebuggerPresent.KERNEL32(?,?,?,0011100A), ref: 00130D75
                                                                                                                                    • OutputDebugStringW.KERNEL32(ERROR : Unable to initialize critical section in CAtlBaseModule,?,?,?,0011100A), ref: 00130D84
                                                                                                                                    Strings
                                                                                                                                    • ERROR : Unable to initialize critical section in CAtlBaseModule, xrefs: 00130D7F
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000001.00000002.1941164398.0000000000111000.00000020.00000001.01000000.00000003.sdmp, Offset: 00110000, based on PE: true
                                                                                                                                    • Associated: 00000001.00000002.1941133682.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941314606.00000000001DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941353126.00000000001E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_1_2_110000_file.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: CountCriticalDebugDebuggerInitializeOutputPresentSectionSpinString
                                                                                                                                    • String ID: ERROR : Unable to initialize critical section in CAtlBaseModule
                                                                                                                                    • API String ID: 55579361-631824599
                                                                                                                                    • Opcode ID: 71d3339f570b399d593c64636b0279d98c4871ee5a71da0efdb26edf24cde0f9
                                                                                                                                    • Instruction ID: a95cd0326c70873ba4b95072c12094c9cd846200fb2e45eb3956427efd5bd362
                                                                                                                                    • Opcode Fuzzy Hash: 71d3339f570b399d593c64636b0279d98c4871ee5a71da0efdb26edf24cde0f9
                                                                                                                                    • Instruction Fuzzy Hash: 7FE06D782003518BD3219FF8E518386BBE0AB19740F00492DE486C6A51DBB0E4858B91
                                                                                                                                    APIs
                                                                                                                                    • GetTempPathW.KERNEL32(00000104,?,00000001), ref: 0018302F
                                                                                                                                    • GetTempFileNameW.KERNEL32(?,aut,00000000,?), ref: 00183044
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000001.00000002.1941164398.0000000000111000.00000020.00000001.01000000.00000003.sdmp, Offset: 00110000, based on PE: true
                                                                                                                                    • Associated: 00000001.00000002.1941133682.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941314606.00000000001DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941353126.00000000001E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_1_2_110000_file.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: Temp$FileNamePath
                                                                                                                                    • String ID: aut
                                                                                                                                    • API String ID: 3285503233-3010740371
                                                                                                                                    • Opcode ID: 6d834d2f2708f6729afddaa8d82da4fee68cbe5efe92e0a1d6c39e8ef9c18c82
                                                                                                                                    • Instruction ID: 8abd9338460636058e1c1d456d39a6028c0da7dc17de48d3d6044e3c0e267093
                                                                                                                                    • Opcode Fuzzy Hash: 6d834d2f2708f6729afddaa8d82da4fee68cbe5efe92e0a1d6c39e8ef9c18c82
                                                                                                                                    • Instruction Fuzzy Hash: D0D05E7250032867DA20A7A4AD0EFCB7B7CDB05750F0002A3B696E2092DBB49984CAD0
                                                                                                                                    APIs
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000001.00000002.1941164398.0000000000111000.00000020.00000001.01000000.00000003.sdmp, Offset: 00110000, based on PE: true
                                                                                                                                    • Associated: 00000001.00000002.1941133682.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941314606.00000000001DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941353126.00000000001E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_1_2_110000_file.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: LocalTime
                                                                                                                                    • String ID: %.3d$X64
                                                                                                                                    • API String ID: 481472006-1077770165
                                                                                                                                    • Opcode ID: 4b6001dee6fc0636631c6eb04c58aa8163249f48a716bda0ce4d1c1aa515baad
                                                                                                                                    • Instruction ID: 8d7ff31791cf2aae8a1cf01336adced4443ff996f159adcf087b28af19be2571
                                                                                                                                    • Opcode Fuzzy Hash: 4b6001dee6fc0636631c6eb04c58aa8163249f48a716bda0ce4d1c1aa515baad
                                                                                                                                    • Instruction Fuzzy Hash: 58D012A1D09118E9CB9497E0FC559BAB37CBB18341F51846BF80691040E724C5686761
                                                                                                                                    APIs
                                                                                                                                    • FindWindowW.USER32(Shell_TrayWnd,00000000), ref: 001A232C
                                                                                                                                    • PostMessageW.USER32(00000000,00000111,00000197,00000000), ref: 001A233F
                                                                                                                                      • Part of subcall function 0017E97B: Sleep.KERNEL32 ref: 0017E9F3
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000001.00000002.1941164398.0000000000111000.00000020.00000001.01000000.00000003.sdmp, Offset: 00110000, based on PE: true
                                                                                                                                    • Associated: 00000001.00000002.1941133682.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941314606.00000000001DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941353126.00000000001E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_1_2_110000_file.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: FindMessagePostSleepWindow
                                                                                                                                    • String ID: Shell_TrayWnd
                                                                                                                                    • API String ID: 529655941-2988720461
                                                                                                                                    • Opcode ID: bd02f07bf4a9dcfd1bfdc48d57eed5015b8fd11bfc2a86c0aea0c76674a14470
                                                                                                                                    • Instruction ID: 3c19417b5654183074b7a3f304f8f57c2eef925c9479e7c2442b610ba86ab132
                                                                                                                                    • Opcode Fuzzy Hash: bd02f07bf4a9dcfd1bfdc48d57eed5015b8fd11bfc2a86c0aea0c76674a14470
                                                                                                                                    • Instruction Fuzzy Hash: C2D012767D4310B7E664B770DC0FFC67A549B15B14F0089167759EA2D0CAF0A841CA94
                                                                                                                                    APIs
                                                                                                                                    • FindWindowW.USER32(Shell_TrayWnd,00000000), ref: 001A236C
                                                                                                                                    • PostMessageW.USER32(00000000), ref: 001A2373
                                                                                                                                      • Part of subcall function 0017E97B: Sleep.KERNEL32 ref: 0017E9F3
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000001.00000002.1941164398.0000000000111000.00000020.00000001.01000000.00000003.sdmp, Offset: 00110000, based on PE: true
                                                                                                                                    • Associated: 00000001.00000002.1941133682.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941314606.00000000001DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941353126.00000000001E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_1_2_110000_file.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: FindMessagePostSleepWindow
                                                                                                                                    • String ID: Shell_TrayWnd
                                                                                                                                    • API String ID: 529655941-2988720461
                                                                                                                                    • Opcode ID: 8ab4940d7308649fecc1dadbf7d158055f7256401de552c8cb5126a1a2ca83ca
                                                                                                                                    • Instruction ID: 511e1803387d0d8f26ddc83a58a80d4d4b680ae49308afc19f6c8d51fb2ba7e5
                                                                                                                                    • Opcode Fuzzy Hash: 8ab4940d7308649fecc1dadbf7d158055f7256401de552c8cb5126a1a2ca83ca
                                                                                                                                    • Instruction Fuzzy Hash: 4CD012727C13107BE664B770DC0FFC676549B16B14F0089167759EA2D0CAF0B841CA94
                                                                                                                                    APIs
                                                                                                                                    • MultiByteToWideChar.KERNEL32(?,00000009,?,00000000,00000000,?,?,?,00000000,?,?,?,?,?,00000000,?), ref: 0014BE93
                                                                                                                                    • GetLastError.KERNEL32 ref: 0014BEA1
                                                                                                                                    • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 0014BEFC
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000001.00000002.1941164398.0000000000111000.00000020.00000001.01000000.00000003.sdmp, Offset: 00110000, based on PE: true
                                                                                                                                    • Associated: 00000001.00000002.1941133682.0000000000110000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001AC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941247713.00000000001D2000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941314606.00000000001DC000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    • Associated: 00000001.00000002.1941353126.00000000001E4000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_1_2_110000_file.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: ByteCharMultiWide$ErrorLast
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID: 1717984340-0
                                                                                                                                    • Opcode ID: 37c8b9c236f3f017b9e462db65ab687fed4566c6f867e4ebfdb41d6bbaa7ba0a
                                                                                                                                    • Instruction ID: 9a32e3c753c724264ec07c85e748bf7ca5173663cebe087c3eac9d657b5460e5
                                                                                                                                    • Opcode Fuzzy Hash: 37c8b9c236f3f017b9e462db65ab687fed4566c6f867e4ebfdb41d6bbaa7ba0a
                                                                                                                                    • Instruction Fuzzy Hash: 5941B434609206EFCF258F65CC94ABA7BA5EF42320F154169F95DA71B1DB30CD05DB60
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000010.00000003.2094812579.000000A093777000.00000020.00000800.00020000.00000000.sdmp, Offset: 000000A093777000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_16_3_a093777000_firefox.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: 5d21433558e284bc3e5c10176dda4908f65c581aeb0500ba95f3847a517575f9
                                                                                                                                    • Instruction ID: 49db39c09e6df172eaac2e95a974392004c8e9cbb4a6cd86dc5bceff18b6192e
                                                                                                                                    • Opcode Fuzzy Hash: 5d21433558e284bc3e5c10176dda4908f65c581aeb0500ba95f3847a517575f9
                                                                                                                                    • Instruction Fuzzy Hash: 0702D271618A4D9FDB59DF68C854B98BBB1FF19310F1A009ED00AEB293D770A891CF52
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000010.00000003.2094812579.000000A093777000.00000020.00000800.00020000.00000000.sdmp, Offset: 000000A093777000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_16_3_a093777000_firefox.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID:
                                                                                                                                    • String ID:
                                                                                                                                    • API String ID:
                                                                                                                                    • Opcode ID: f71e3b326d33eafd7e281f17d78329f5e0077b4dae0ccb59c2e539cf64a1ba07
                                                                                                                                    • Instruction ID: 1c2e1db8322a65a610d02fab2a73a50336dea926d5c22254c57320e5a1ab7552
                                                                                                                                    • Opcode Fuzzy Hash: f71e3b326d33eafd7e281f17d78329f5e0077b4dae0ccb59c2e539cf64a1ba07
                                                                                                                                    • Instruction Fuzzy Hash: C9217970609A899FCB85EF28E8D0B15BBE1FF6A304F0805DDD449CB293D721A858CB52

                                                                                                                                    Execution Graph

                                                                                                                                    Execution Coverage:0.3%
                                                                                                                                    Dynamic/Decrypted Code Coverage:0%
                                                                                                                                    Signature Coverage:100%
                                                                                                                                    Total number of Nodes:6
                                                                                                                                    Total number of Limit Nodes:0
                                                                                                                                    execution_graph 5007 2b963ca9672 5008 2b963ca96c9 NtQuerySystemInformation 5007->5008 5009 2b963ca7a44 5007->5009 5008->5009 5004 2b963c82e37 5005 2b963c82e47 NtQuerySystemInformation 5004->5005 5006 2b963c82de4 5005->5006

                                                                                                                                    Callgraph

                                                                                                                                    APIs
                                                                                                                                    Strings
                                                                                                                                    Memory Dump Source
                                                                                                                                    • Source File: 00000014.00000002.3077627200.000002B963CA7000.00000020.00000001.00020000.00000000.sdmp, Offset: 000002B963CA7000, based on PE: false
                                                                                                                                    Joe Sandbox IDA Plugin
                                                                                                                                    • Snapshot File: hcaresult_20_2_2b963ca7000_firefox.jbxd
                                                                                                                                    Similarity
                                                                                                                                    • API ID: InformationQuerySystem
                                                                                                                                    • String ID: #$#$#$4$>$>$>$A$z$z
                                                                                                                                    • API String ID: 3562636166-3072146587
                                                                                                                                    • Opcode ID: a7beeb6ed6d4bd1c13836e24e4a4bf8602c8d7752103ee20adf8d6ea9f6b849f
                                                                                                                                    • Instruction ID: c682f3caf7c054f18d0656aa57e013c79506ff318e929fda46629bbb4e33268e
                                                                                                                                    • Opcode Fuzzy Hash: a7beeb6ed6d4bd1c13836e24e4a4bf8602c8d7752103ee20adf8d6ea9f6b849f
                                                                                                                                    • Instruction Fuzzy Hash: BEA3D531618A498BDB2DDF1CDC956A973E9FB94300F14822EED4BC7255EF34E9428B81