Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
file.exe

Overview

General Information

Sample name:file.exe
Analysis ID:1533075
MD5:ea20340956658299c9783b15a587f3dd
SHA1:c5fc82454c6c498e8dbf37606a294c248c072388
SHA256:2ed0003a35615785ce56bcc7ebff71f7cfaf6df17c8074cd8d353c618d68ae8a
Tags:exeuser-Bitsight
Infos:

Detection

Credential Flusher
Score:72
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for submitted file
Yara detected Credential Flusher
AI detected suspicious sample
Binary is likely a compiled AutoIt script file
Found API chain indicative of sandbox detection
Machine Learning detection for sample
Connects to many different domains
Contains functionality for execution timing, often used to detect debuggers
Contains functionality for read data from the clipboard
Contains functionality to block mouse and keyboard input (often used to hinder debugging)
Contains functionality to call native functions
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to check if a window is minimized (may be used to check if an application is visible)
Contains functionality to communicate with device drivers
Contains functionality to dynamically determine API calls
Contains functionality to execute programs as a different user
Contains functionality to launch a process as a different user
Contains functionality to launch a program with higher privileges
Contains functionality to modify clipboard data
Contains functionality to open a port and listen for incoming connection (possibly a backdoor)
Contains functionality to query CPU information (cpuid)
Contains functionality to read the PEB
Contains functionality to read the clipboard data
Contains functionality to retrieve information about pressed keystrokes
Contains functionality to shutdown / reboot the system
Contains functionality to simulate keystroke presses
Contains functionality to simulate mouse events
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Detected potential crypto function
Drops PE files
Enables debug privileges
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
IP address seen in connection with other malware
JA3 SSL client fingerprint seen in connection with other malware
OS version to string mapping found (often used in BOTs)
PE file contains sections with non-standard names
Potential key logger detected (key state polling based)
Sample execution stops while process was sleeping (likely an evasion)
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)
Uses taskkill to terminate processes

Classification

  • System is w10x64
  • file.exe (PID: 6804 cmdline: "C:\Users\user\Desktop\file.exe" MD5: EA20340956658299C9783B15A587F3DD)
    • taskkill.exe (PID: 4012 cmdline: taskkill /F /IM firefox.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
      • conhost.exe (PID: 2464 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • taskkill.exe (PID: 6392 cmdline: taskkill /F /IM chrome.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
      • conhost.exe (PID: 6156 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • taskkill.exe (PID: 1732 cmdline: taskkill /F /IM msedge.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
      • conhost.exe (PID: 2352 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • taskkill.exe (PID: 7120 cmdline: taskkill /F /IM opera.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
      • conhost.exe (PID: 1532 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • taskkill.exe (PID: 6196 cmdline: taskkill /F /IM brave.exe /T MD5: CA313FD7E6C2A778FFD21CFB5C1C56CD)
      • conhost.exe (PID: 6648 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • firefox.exe (PID: 5960 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
  • firefox.exe (PID: 6556 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking --attempting-deelevation MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
    • firefox.exe (PID: 7148 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
      • firefox.exe (PID: 6460 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2184 -parentBuildID 20230927232528 -prefsHandle 2128 -prefMapHandle 2120 -prefsLen 25308 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {0ee7b042-75ea-4bb9-90d9-9066a5230ac2} 7148 "\\.\pipe\gecko-crash-server-pipe.7148" 1fbd2f6e710 socket MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
      • firefox.exe (PID: 7500 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3372 -parentBuildID 20230927232528 -prefsHandle 3516 -prefMapHandle 4288 -prefsLen 26338 -prefMapSize 237879 -appDir "C:\Program Files\Mozilla Firefox\browser" - {a816b74c-6ffd-4a66-bced-c718d78fb541} 7148 "\\.\pipe\gecko-crash-server-pipe.7148" 1fbe573ed10 rdd MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
      • firefox.exe (PID: 8016 cmdline: "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5100 -parentBuildID 20230927232528 -sandboxingKind 0 -prefsHandle 5020 -prefMapHandle 5068 -prefsLen 33119 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {c2033a4f-4d83-4a68-a247-c70252e4d8ba} 7148 "\\.\pipe\gecko-crash-server-pipe.7148" 1fbeebd3710 utility MD5: C86B1BE9ED6496FE0E0CBE73F81D8045)
  • cleanup
No configs have been found
SourceRuleDescriptionAuthorStrings
Process Memory Space: file.exe PID: 6804JoeSecurity_CredentialFlusherYara detected Credential FlusherJoe Security
    No Sigma rule has matched
    No Suricata rule has matched

    Click to jump to signature section

    Show All Signature Results

    AV Detection

    barindex
    Source: file.exeVirustotal: Detection: 36%Perma Link
    Source: Submited SampleIntegrated Neural Analysis Model: Matched 99.5% probability
    Source: file.exeJoe Sandbox ML: detected
    Source: file.exeStatic PE information: EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.5:49717 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.160.144.191:443 -> 192.168.2.5:49722 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.160.144.191:443 -> 192.168.2.5:49725 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.5:49733 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.5:49737 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.5:49736 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.5:49841 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.5:49843 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 52.222.236.80:443 -> 192.168.2.5:49845 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.5:49849 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.5:49854 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.5:49852 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.5:49853 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.5:50025 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.5:50024 version: TLS 1.2
    Source: Binary string: webauthn.pdb source: firefox.exe, 0000000E.00000003.2184396248.000001FBE6F51000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: 8kernel32.pdb source: firefox.exe, 0000000E.00000003.2189816476.000001FBEEFEF000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8oleaut32.pdb source: firefox.exe, 0000000E.00000003.2189816476.000001FBEEFEF000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: pnrpnsp.pdb source: firefox.exe, 0000000E.00000003.2189325684.000001FBE2A86000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: npmproxy.pdbUGP source: firefox.exe, 0000000E.00000003.2198541906.000001FBE2AEE000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2198688547.000001FBE2AF4000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: NapiNSP.pdb source: firefox.exe, 0000000E.00000003.2187761114.000001FBE2A8C000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: 8ucrtbase.pdb source: firefox.exe, 0000000E.00000003.2189816476.000001FBEEFEF000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8vcruntime140_1.amd64.pdb source: firefox.exe, 0000000E.00000003.2189816476.000001FBEEFEF000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: z:\task_1551543573\build\openh264\gmpopenh264.pdb source: gmpopenh264.dll.tmp.14.dr
    Source: Binary string: webauthn.pdbGCTL source: firefox.exe, 0000000E.00000003.2184396248.000001FBE6F51000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: 8vcruntime140.amd64.pdb source: firefox.exe, 0000000E.00000003.2189816476.000001FBEEFEF000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8gdi32full.pdb source: firefox.exe, 0000000E.00000003.2189816476.000001FBEEFEF000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: npmproxy.pdb source: firefox.exe, 0000000E.00000003.2198541906.000001FBE2AEE000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2198688547.000001FBE2AF4000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: 8cryptbase.pdb source: firefox.exe, 0000000E.00000003.2189816476.000001FBEEFEF000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8msvcp_win.pdb source: firefox.exe, 0000000E.00000003.2189816476.000001FBEEFEF000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: z:\task_1551543573\build\openh264\gmpopenh264.pdbV source: gmpopenh264.dll.tmp.14.dr
    Source: Binary string: NapiNSP.pdbUGP source: firefox.exe, 0000000E.00000003.2187761114.000001FBE2A8C000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: 8kernelbase.pdb source: firefox.exe, 0000000E.00000003.2189816476.000001FBEEFEF000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: netprofm.pdb source: firefox.exe, 0000000E.00000003.2185440106.000001FBE2A86000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: 8msvcp140.amd64.pdb source: firefox.exe, 0000000E.00000003.2189816476.000001FBEEFEF000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: pnrpnsp.pdbUGP source: firefox.exe, 0000000E.00000003.2189325684.000001FBE2A86000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: 8Kernel.Appcore.pdb source: firefox.exe, 0000000E.00000003.2189816476.000001FBEEFEF000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: netprofm.pdbUGP source: firefox.exe, 0000000E.00000003.2185440106.000001FBE2A86000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: 8advapi32.pdb source: firefox.exe, 0000000E.00000003.2189816476.000001FBEEFEF000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8bcryptprimitives.pdb source: firefox.exe, 0000000E.00000003.2189816476.000001FBEEFEF000.00000004.00000800.00020000.00000000.sdmp
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_005BDBBE lstrlenW,GetFileAttributesW,FindFirstFileW,FindClose,0_2_005BDBBE
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0058C2A2 FindFirstFileExW,0_2_0058C2A2
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_005C68EE FindFirstFileW,FindClose,0_2_005C68EE
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_005C698F FindFirstFileW,FindClose,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToSystemTime,FileTimeToSystemTime,FileTimeToSystemTime,0_2_005C698F
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_005BD076 FindFirstFileW,DeleteFileW,DeleteFileW,MoveFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_005BD076
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_005BD3A9 FindFirstFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_005BD3A9
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_005C9642 SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,GetFileAttributesW,SetFileAttributesW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_005C9642
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_005C979D SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_005C979D
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_005C9B2B FindFirstFileW,Sleep,FindNextFileW,FindClose,0_2_005C9B2B
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_005C5C97 FindFirstFileW,FindNextFileW,FindClose,0_2_005C5C97
    Source: firefox.exeMemory has grown: Private usage: 36MB later: 219MB
    Source: unknownNetwork traffic detected: DNS query count 31
    Source: Joe Sandbox ViewIP Address: 34.149.100.209 34.149.100.209
    Source: Joe Sandbox ViewIP Address: 52.222.236.80 52.222.236.80
    Source: Joe Sandbox ViewIP Address: 34.117.188.166 34.117.188.166
    Source: Joe Sandbox ViewIP Address: 34.160.144.191 34.160.144.191
    Source: Joe Sandbox ViewJA3 fingerprint: fb0aa01abe9d8e4037eb3473ca6e2dca
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_005CCE44 InternetReadFile,SetEvent,GetLastError,SetEvent,0_2_005CCE44
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: global trafficHTTP traffic detected: GET /canonical.html HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateCache-Control: no-cachePragma: no-cacheConnection: keep-alive
    Source: global trafficHTTP traffic detected: GET /success.txt?ipv4 HTTP/1.1Host: detectportal.firefox.comUser-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0Accept: */*Accept-Language: en-US,en;q=0.5Accept-Encoding: gzip, deflateConnection: keep-alivePragma: no-cacheCache-Control: no-cache
    Source: firefox.exe, 0000000E.00000003.2256046187.00002C919FB03000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: *://www.facebook.com/* equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000E.00000003.2256046187.00002C919FB03000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: *://www.facebook.com/*Z equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000E.00000003.2255753445.000005B4BDB03000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: *://www.youtube.com/* equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000E.00000003.2255753445.000005B4BDB03000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: *://www.youtube.com/*Z equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000E.00000003.2239676787.000001FBED7BD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8*://www.facebook.com/* equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000E.00000003.2239676787.000001FBED7BD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2263666815.000001FBED7D8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8*://www.youtube.com/* equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000E.00000003.2192970547.000001FBEB29F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2197326273.000001FBE6765000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2240279883.000001FBEB29F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8https://www.facebook.com/ equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000E.00000003.2192970547.000001FBEB29F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2240279883.000001FBEB29F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8https://www.youtube.com/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000E.00000003.2239676787.000001FBED7BD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2192441393.000001FBEBFAA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2277406934.000001FBEBFAA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8www.facebook.com equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000E.00000003.2239676787.000001FBED7BD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2263666815.000001FBED7D8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: 8www.youtube.com equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000E.00000003.2297486051.000001FBE3B47000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: `https://www.facebook.com/ equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000E.00000003.2297486051.000001FBE3B47000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: `https://www.youtube.com/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000E.00000003.2289363039.000001FBE54A1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://vk.com/,https://www.youtube.com/,https://ok.ru/,https://www.avito.ru/,https://www.aliexpress.com/,https://www.wikipedia.org/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000E.00000003.2192970547.000001FBEB29F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2197326273.000001FBE6765000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2240279883.000001FBEB29F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.facebook.com/ equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000E.00000003.2192970547.000001FBEB29F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2240279883.000001FBEB29F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000E.00000003.2289363039.000001FBE54A1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://allegro.pl/,https://www.wikipedia.org/,https://www.olx.pl/,https://www.wykop.pl/ equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000E.00000003.2289363039.000001FBE54A1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://allegro.pl/,https://www.wikipedia.org/,https://www.olx.pl/,https://www.wykop.pl/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000E.00000003.2289363039.000001FBE54A1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.amazon.com/,https://www.reddit.com/,https://www.wikipedia.org/,https://twitter.com/ equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000E.00000003.2289363039.000001FBE54A1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.amazon.com/,https://www.reddit.com/,https://www.wikipedia.org/,https://twitter.com/ equals www.twitter.com (Twitter)
    Source: firefox.exe, 0000000E.00000003.2289363039.000001FBE54A1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.amazon.com/,https://www.reddit.com/,https://www.wikipedia.org/,https://twitter.com/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000E.00000003.2289363039.000001FBE54A1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.amazon.de/,https://www.ebay.de/,https://www.wikipedia.org/,https://www.reddit.com/ equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000E.00000003.2289363039.000001FBE54A1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.amazon.de/,https://www.ebay.de/,https://www.wikipedia.org/,https://www.reddit.com/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000E.00000003.2289363039.000001FBE54A1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.reddit.com/,https://www.amazon.co.uk/,https://www.bbc.co.uk/,https://www.ebay.co.uk/ equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000E.00000003.2289363039.000001FBE54A1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.reddit.com/,https://www.amazon.co.uk/,https://www.bbc.co.uk/,https://www.ebay.co.uk/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000E.00000003.2289363039.000001FBE54A1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.reddit.com/,https://www.wikipedia.org/,https://www.amazon.ca/,https://twitter.com/ equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000E.00000003.2289363039.000001FBE54A1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.reddit.com/,https://www.wikipedia.org/,https://www.amazon.ca/,https://twitter.com/ equals www.twitter.com (Twitter)
    Source: firefox.exe, 0000000E.00000003.2289363039.000001FBE54A1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.reddit.com/,https://www.wikipedia.org/,https://www.amazon.ca/,https://twitter.com/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000E.00000003.2289363039.000001FBE54A1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.amazon.fr/,https://www.leboncoin.fr/,https://twitter.com/ equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000E.00000003.2289363039.000001FBE54A1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.amazon.fr/,https://www.leboncoin.fr/,https://twitter.com/ equals www.twitter.com (Twitter)
    Source: firefox.exe, 0000000E.00000003.2289363039.000001FBE54A1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.amazon.fr/,https://www.leboncoin.fr/,https://twitter.com/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000E.00000003.2289363039.000001FBE54A1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.amazon.fr/,https://www.leboncoin.fr/,https://twitter.com/L equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000E.00000003.2289363039.000001FBE54A1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.amazon.fr/,https://www.leboncoin.fr/,https://twitter.com/L equals www.twitter.com (Twitter)
    Source: firefox.exe, 0000000E.00000003.2289363039.000001FBE54A1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.amazon.fr/,https://www.leboncoin.fr/,https://twitter.com/L equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000E.00000003.2289363039.000001FBE54A1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3295492501.000001E3D5103000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3295962005.0000023DBD60C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/ equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000E.00000003.2289363039.000001FBE54A1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3295492501.000001E3D5103000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3295962005.0000023DBD60C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/ equals www.twitter.com (Twitter)
    Source: firefox.exe, 0000000E.00000003.2289363039.000001FBE54A1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3295492501.000001E3D5103000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3295962005.0000023DBD60C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/,https://www.facebook.com/,https://www.wikipedia.org/,https://www.reddit.com/,https://www.amazon.com/,https://twitter.com/ equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000E.00000003.2239676787.000001FBED7BD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: moz-extension://bfdd6cf3-6cd6-4fa2-bc72-2c3d2e7d20f8/injections/js/bug1842437-www.youtube.com-performance-now-precision.js equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000E.00000003.2274890670.000001FBE4654000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2239676787.000001FBED7BD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2192441393.000001FBEBFAA000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: www.facebook.com equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000E.00000003.2255434686.0000224A56D03000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: www.facebook.comZ equals www.facebook.com (Facebook)
    Source: firefox.exe, 0000000E.00000003.2239676787.000001FBED7BD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2304665408.000001FBE4591000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2263666815.000001FBED7D8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: www.youtube.com equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000E.00000003.2299983057.000001FBEEA53000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2292019287.000001FBEEA51000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: www.youtube.com- equals www.youtube.com (Youtube)
    Source: firefox.exe, 0000000E.00000003.2275730258.000001FBE3FE8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2310903899.000001FBE3FE8000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: x*://www.facebook.com/platform/impression.php* equals www.facebook.com (Facebook)
    Source: global trafficDNS traffic detected: DNS query: prod.classify-client.prod.webservices.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: detectportal.firefox.com
    Source: global trafficDNS traffic detected: DNS query: youtube.com
    Source: global trafficDNS traffic detected: DNS query: prod.detectportal.prod.cloudops.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: contile.services.mozilla.com
    Source: global trafficDNS traffic detected: DNS query: spocs.getpocket.com
    Source: global trafficDNS traffic detected: DNS query: example.org
    Source: global trafficDNS traffic detected: DNS query: prod.balrog.prod.cloudops.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: ipv4only.arpa
    Source: global trafficDNS traffic detected: DNS query: prod.ads.prod.webservices.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: content-signature-2.cdn.mozilla.net
    Source: global trafficDNS traffic detected: DNS query: prod.content-signature-chains.prod.webservices.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: support.mozilla.org
    Source: global trafficDNS traffic detected: DNS query: shavar.services.mozilla.com
    Source: global trafficDNS traffic detected: DNS query: push.services.mozilla.com
    Source: global trafficDNS traffic detected: DNS query: us-west1.prod.sumo.prod.webservices.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: telemetry-incoming.r53-2.services.mozilla.com
    Source: global trafficDNS traffic detected: DNS query: firefox.settings.services.mozilla.com
    Source: global trafficDNS traffic detected: DNS query: prod.remote-settings.prod.webservices.mozgcp.net
    Source: global trafficDNS traffic detected: DNS query: www.youtube.com
    Source: global trafficDNS traffic detected: DNS query: www.facebook.com
    Source: global trafficDNS traffic detected: DNS query: www.wikipedia.org
    Source: global trafficDNS traffic detected: DNS query: dyna.wikimedia.org
    Source: global trafficDNS traffic detected: DNS query: youtube-ui.l.google.com
    Source: global trafficDNS traffic detected: DNS query: star-mini.c10r.facebook.com
    Source: global trafficDNS traffic detected: DNS query: www.reddit.com
    Source: global trafficDNS traffic detected: DNS query: twitter.com
    Source: global trafficDNS traffic detected: DNS query: reddit.map.fastly.net
    Source: global trafficDNS traffic detected: DNS query: services.addons.mozilla.org
    Source: global trafficDNS traffic detected: DNS query: normandy.cdn.mozilla.net
    Source: global trafficDNS traffic detected: DNS query: normandy-cdn.services.mozilla.com
    Source: firefox.exe, 0000000E.00000003.2293589976.000001FBEAB60000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2289363039.000001FBE5455000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3296305102.00000240D6700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3295155548.000001E3D4FB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3295049677.0000023DBD320000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: http://127.0.0.1:
    Source: firefox.exe, 0000000E.00000003.2240279883.000001FBEB296000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2301403637.000001FBEB296000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2264273032.000001FBEB296000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://a9.com/-/spec/opensearch/1.0/
    Source: firefox.exe, 0000000E.00000003.2240279883.000001FBEB296000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2301403637.000001FBEB296000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2264273032.000001FBEB296000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://a9.com/-/spec/opensearch/1.1/
    Source: firefox.exe, 0000000E.00000003.2240279883.000001FBEB296000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2301403637.000001FBEB296000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2264273032.000001FBEB296000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://a9.com/-/spec/opensearchdescription/1.0/
    Source: firefox.exe, 0000000E.00000003.2240279883.000001FBEB296000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2301403637.000001FBEB296000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2264273032.000001FBEB296000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://a9.com/-/spec/opensearchdescription/1.1/
    Source: firefox.exe, 0000000E.00000003.2181235867.000001FBE2A85000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.14.drString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0
    Source: firefox.exe, 0000000E.00000003.2181235867.000001FBE2A85000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertAssuredIDRootCA.crt0E
    Source: firefox.exe, 0000000E.00000003.2181235867.000001FBE2A85000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.14.drString found in binary or memory: http://cacerts.digicert.com/DigiCertSHA2AssuredIDCodeSigningCA.crt0
    Source: firefox.exe, 0000000E.00000003.2181169958.000001FBE2AFB000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2181235867.000001FBE2A85000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crt0
    Source: firefox.exe, 0000000E.00000003.2181235867.000001FBE2A85000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://cacerts.digicert.com/DigiCertTrustedRootG4.crt0C
    Source: firefox.exe, 0000000E.00000003.2317622220.000001FBDED7D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://compose.mail.yahoo.co.jp/ym/Compose?To=%s
    Source: gmpopenh264.dll.tmp.14.drString found in binary or memory: http://crl.thawte.com/ThawteTimestampingCA.crl0
    Source: firefox.exe, 0000000E.00000003.2181235867.000001FBE2A85000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0
    Source: firefox.exe, 0000000E.00000003.2181235867.000001FBE2A85000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.14.drString found in binary or memory: http://crl3.digicert.com/DigiCertAssuredIDRootCA.crl0O
    Source: firefox.exe, 0000000E.00000003.2181169958.000001FBE2AFB000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2181235867.000001FBE2A85000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedG4RSA4096SHA256TimeStampingCA.crl0
    Source: firefox.exe, 0000000E.00000003.2181235867.000001FBE2A85000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl3.digicert.com/DigiCertTrustedRootG4.crl0
    Source: firefox.exe, 0000000E.00000003.2181235867.000001FBE2A85000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.14.drString found in binary or memory: http://crl3.digicert.com/sha2-assured-cs-g1.crl05
    Source: firefox.exe, 0000000E.00000003.2181235867.000001FBE2A85000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.14.drString found in binary or memory: http://crl4.digicert.com/DigiCertAssuredIDRootCA.crl0:
    Source: firefox.exe, 0000000E.00000003.2181235867.000001FBE2A85000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl4.digicert.com/sha2-assured-cs-g1.crl0K
    Source: gmpopenh264.dll.tmp.14.drString found in binary or memory: http://crl4.digicert.com/sha2-assured-cs-g1.crl0L
    Source: firefox.exe, 0000000E.00000003.2244335520.000001FBE5859000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com
    Source: firefox.exe, 0000000E.00000003.2304665408.000001FBE4591000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com/
    Source: firefox.exe, 0000000E.00000003.2287906540.000001FBE58F5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2288945349.000001FBE5829000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3296305102.00000240D6700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3295155548.000001E3D4FB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3295049677.0000023DBD320000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com/canonical.html
    Source: firefox.exe, 0000000E.00000003.2237638756.000001FBEF10F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2196453581.000001FBEACC9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3296305102.00000240D6700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3295155548.000001E3D4FB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3295049677.0000023DBD320000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com/success.txt?ipv4
    Source: firefox.exe, 0000000E.00000003.2298099443.000001FBE3A82000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2295299699.000001FBE46F5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3296305102.00000240D6700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3295155548.000001E3D4FB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3295049677.0000023DBD320000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: http://detectportal.firefox.com/success.txt?ipv6
    Source: firefox.exe, 0000000E.00000003.2190497994.000001FBEECA0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://developer.mozilla.org/en/docs/DOM:element.addEventListener
    Source: firefox.exe, 0000000E.00000003.2190497994.000001FBEECA0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://developer.mozilla.org/en/docs/DOM:element.removeEventListener
    Source: firefox.exe, 0000000E.00000003.2266286477.000001FBEB252000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2286752915.000001FBEB252000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2240279883.000001FBEB24C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2192970547.000001FBEB244000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://json-schema.org/draft-04/schema#
    Source: firefox.exe, 0000000E.00000003.2266286477.000001FBEB252000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2286752915.000001FBEB252000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2240279883.000001FBEB24C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2192970547.000001FBEB244000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://json-schema.org/draft-06/schema#
    Source: firefox.exe, 0000000E.00000003.2266286477.000001FBEB252000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2286752915.000001FBEB252000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2240279883.000001FBEB24C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2192970547.000001FBEB244000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://json-schema.org/draft-07/schema#-
    Source: firefox.exe, 0000000E.00000003.2169138771.000001FBE4456000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2266286477.000001FBEB252000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2224328445.000001FBE4452000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2231674534.000001FBE4456000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2286752915.000001FBEB252000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2240279883.000001FBEB24C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2216044784.000001FBE4452000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2192970547.000001FBEB244000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org
    Source: firefox.exe, 0000000E.00000003.2274703743.000001FBE466E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/
    Source: firefox.exe, 0000000E.00000003.2261010992.000001FBE49A2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2198297819.000001FBE48E1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2198297819.000001FBE48DA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2256497612.000001FBE39DA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2103846383.000001FBE34DF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2199020877.000001FBE48DF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2136002353.000001FBE48D4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2136654433.000001FBE48E1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2101955580.000001FBE39E1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2256497612.000001FBE39C3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2199340375.000001FBE47D0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2273059810.000001FBE4DDA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2288061305.000001FBE58CD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2260849656.000001FBE4955000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2276382370.000001FBE3E80000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2196885643.000001FBEAC32000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2312116532.000001FBE39DF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2103846383.000001FBE34F8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2269868489.000001FBE48E7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2123104220.000001FBEAF70000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2225351418.000001FBEAF70000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://mozilla.org/MPL/2.0/.
    Source: firefox.exe, 0000000E.00000003.2181235867.000001FBE2A85000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0A
    Source: firefox.exe, 0000000E.00000003.2181235867.000001FBE2A85000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.14.drString found in binary or memory: http://ocsp.digicert.com0C
    Source: firefox.exe, 0000000E.00000003.2181235867.000001FBE2A85000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.14.drString found in binary or memory: http://ocsp.digicert.com0N
    Source: firefox.exe, 0000000E.00000003.2181169958.000001FBE2AFB000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2181235867.000001FBE2A85000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://ocsp.digicert.com0X
    Source: gmpopenh264.dll.tmp.14.drString found in binary or memory: http://ocsp.thawte.com0
    Source: firefox.exe, 0000000E.00000003.2317622220.000001FBDED7D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://poczta.interia.pl/mh/?mailto=%s
    Source: firefox.exe, 0000000E.00000003.2195347209.000001FBEAD7B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://r3.i.lencr.org/0.
    Source: firefox.exe, 0000000E.00000003.2195347209.000001FBEAD7B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://r3.i.lencr.org/0W
    Source: firefox.exe, 0000000E.00000003.2195347209.000001FBEAD7B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://r3.o.lencr.org0
    Source: gmpopenh264.dll.tmp.14.drString found in binary or memory: http://ts-aia.ws.symantec.com/tss-ca-g2.cer0
    Source: gmpopenh264.dll.tmp.14.drString found in binary or memory: http://ts-crl.ws.symantec.com/tss-ca-g2.crl0(
    Source: gmpopenh264.dll.tmp.14.drString found in binary or memory: http://ts-ocsp.ws.symantec.com07
    Source: firefox.exe, 0000000E.00000003.2317622220.000001FBDED7D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://win.mail.ru/cgi-bin/sentmsg?mailto=%s
    Source: firefox.exe, 0000000E.00000003.2181235867.000001FBE2A85000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.digicert.com/CPS0
    Source: firefox.exe, 0000000E.00000003.2317622220.000001FBDED7D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.inbox.lv/rfc2368/?value=%s
    Source: gmpopenh264.dll.tmp.14.drString found in binary or memory: http://www.mozilla.com0
    Source: firefox.exe, 0000000E.00000003.2279819026.000001FBDEE93000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.mozilla.org/2005/app-updatex
    Source: firefox.exe, 0000000E.00000003.2240279883.000001FBEB296000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2301403637.000001FBEB296000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2264273032.000001FBEB296000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.mozilla.org/2006/browser/search/
    Source: firefox.exe, 0000000E.00000003.2300037940.000001FBEEA4D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2195109029.000001FBEADA9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2279224947.000001FBE3550000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2279224947.000001FBE3568000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2299133789.000001FBE3525000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2268379619.000001FBE55B7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2197326273.000001FBE6765000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2292019287.000001FBEEA29000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2267448124.000001FBE6765000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2268565473.000001FBE557C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.mozilla.org/keymaster/gatekeeper/there.is.only.xul
    Source: firefox.exe, 0000000E.00000003.2268379619.000001FBE55B7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.mozilla.org/keymaster/gatekeeper/there.is.only.xulp
    Source: firefox.exe, 00000011.00000002.3300366379.000001E3D5DFD000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000011.00000003.2111944429.000001E3D5DFD000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000011.00000003.2113165196.000001E3D5DFD000.00000004.00000020.00020000.00000000.sdmp, mozilla-temp-41.14.drString found in binary or memory: http://www.videolan.org/x264.html
    Source: firefox.exe, 0000000E.00000003.2195347209.000001FBEAD7B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://x1.c.lencr.org/0
    Source: firefox.exe, 0000000E.00000003.2195347209.000001FBEAD7B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://x1.i.lencr.org/0
    Source: firefox.exe, 0000000E.00000003.2240279883.000001FBEB293000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://youtube.com/
    Source: firefox.exe, 00000010.00000002.3296305102.00000240D6700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3295155548.000001E3D4FB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3295049677.0000023DBD320000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://%LOCALE%.malware-error.mozilla.com/?url=
    Source: firefox.exe, 00000010.00000002.3296305102.00000240D6700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3295155548.000001E3D4FB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3295049677.0000023DBD320000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://%LOCALE%.phish-error.mozilla.com/?url=
    Source: firefox.exe, 00000010.00000002.3296305102.00000240D6700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3295155548.000001E3D4FB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3295049677.0000023DBD320000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://%LOCALE%.phish-report.mozilla.com/?url=
    Source: firefox.exe, 0000000E.00000003.2240279883.000001FBEB27C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2264273032.000001FBEB27C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2301792547.000001FBEB27C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://MD8.mozilla.org/1/m
    Source: firefox.exe, 0000000E.00000003.2196453581.000001FBEACC9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2093226456.000001FBE2D38000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2092821211.000001FBE2F00000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ac.duckduckgo.com/ac/
    Source: firefox.exe, 0000000E.00000003.2197326273.000001FBE6765000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2267448124.000001FBE6765000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2284674203.000001FBE6769000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://account.bellmedia.c
    Source: firefox.exe, 0000000E.00000003.2239518059.000001FBEEABF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2306427857.000001FBEEABF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://accounts.firefox.com
    Source: firefox.exe, 0000000E.00000003.2196453581.000001FBEACC9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3296305102.00000240D6700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3295155548.000001E3D4FB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3295049677.0000023DBD320000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://accounts.firefox.com/
    Source: firefox.exe, 00000010.00000002.3296305102.00000240D6700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3295155548.000001E3D4FB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3295049677.0000023DBD320000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://accounts.firefox.com/settings/clients
    Source: firefox.exe, 0000000E.00000003.2195109029.000001FBEADAD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://accounts.google.com/v3/signin/challenge/pwd
    Source: firefox.exe, 00000010.00000002.3296305102.00000240D6700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3295155548.000001E3D4FB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3295049677.0000023DBD320000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/%APP%/blocked-addon/%addonID%/%addonVersion%/
    Source: firefox.exe, 00000010.00000002.3296305102.00000240D6700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3295155548.000001E3D4FB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3295049677.0000023DBD320000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/
    Source: firefox.exe, 00000010.00000002.3296305102.00000240D6700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3295155548.000001E3D4FB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3295049677.0000023DBD320000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/language-tools/
    Source: firefox.exe, 00000010.00000002.3296305102.00000240D6700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3295155548.000001E3D4FB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3295049677.0000023DBD320000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/search-engines/
    Source: firefox.exe, 00000010.00000002.3296305102.00000240D6700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3295155548.000001E3D4FB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3295049677.0000023DBD320000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/search?q=%TERMS%&platform=%OS%&appver=%VERSION%
    Source: firefox.exe, 00000010.00000002.3296305102.00000240D6700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3295155548.000001E3D4FB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3295049677.0000023DBD320000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/%LOCALE%/firefox/themes
    Source: firefox.exe, 0000000E.00000003.2299983057.000001FBEEA53000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2292019287.000001FBEEA51000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/firefox/addon/enhancer-for-youtube/
    Source: firefox.exe, 0000000E.00000003.2299983057.000001FBEEA53000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2292019287.000001FBEEA51000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/firefox/addon/facebook-container/
    Source: firefox.exe, 0000000E.00000003.2299983057.000001FBEEA53000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2292019287.000001FBEEA51000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/firefox/addon/reddit-enhancement-suite/
    Source: firefox.exe, 0000000E.00000003.2299983057.000001FBEEA53000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2292019287.000001FBEEA51000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/firefox/addon/to-google-translate/
    Source: firefox.exe, 0000000E.00000003.2299983057.000001FBEEA53000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2292019287.000001FBEEA51000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://addons.mozilla.org/firefox/addon/wikipedia-context-menu-search/
    Source: firefox.exe, 0000000E.00000003.2281703965.000001FBED74E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2286223298.000001FBED750000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ads-us.rd.linksynergy.com/as.php
    Source: firefox.exe, 0000000E.00000003.2192441393.000001FBEBFE0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2277406934.000001FBEBFE0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ads.stickyadstv.com/firefox-etp
    Source: firefox.exe, 0000000E.00000003.2298099443.000001FBE3A8E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://allegro.pl/
    Source: firefox.exe, 00000010.00000002.3296305102.00000240D6700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3295155548.000001E3D4FB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3295049677.0000023DBD320000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://api.accounts.firefox.com/v1
    Source: firefox.exe, 0000000E.00000003.2292019287.000001FBEEA51000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://app.adjust.com/167k4ih?campaign=firefox-desktop&adgroup=pb&creative=focus-omc172&redirect=ht
    Source: firefox.exe, 0000000E.00000003.2292019287.000001FBEEA51000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://app.adjust.com/a8bxj8j?campaign=firefox-desktop&adgroup=pb&creative=focus-omc172&redirect=ht
    Source: firefox.exe, 00000010.00000002.3296305102.00000240D6700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3295155548.000001E3D4FB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3295049677.0000023DBD320000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://apps.apple.com/app/firefox-private-safe-browser/id989804926
    Source: firefox.exe, 00000010.00000002.3296305102.00000240D6700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3295155548.000001E3D4FB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3295049677.0000023DBD320000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://apps.apple.com/us/app/firefox-private-network-vpn/id1489407738
    Source: firefox.exe, 0000000E.00000003.2191502355.000001FBEEB75000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org
    Source: firefox.exe, 0000000E.00000003.2191502355.000001FBEEB75000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org/
    Source: firefox.exe, 00000010.00000002.3296305102.00000240D6700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3295155548.000001E3D4FB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3295049677.0000023DBD320000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org/update/3/GMP/%VERSION%/%BUILD_ID%/%BUILD_TARGET%/%LOCALE%/%CHANNEL%/%OS_VER
    Source: firefox.exe, 00000010.00000002.3296305102.00000240D6700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3295155548.000001E3D4FB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3295049677.0000023DBD320000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org/update/3/SystemAddons/%VERSION%/%BUILD_ID%/%BUILD_TARGET%/%LOCALE%/%CHANNEL
    Source: firefox.exe, 0000000E.00000003.2196885643.000001FBEAC32000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2293589976.000001FBEAB60000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2287749695.000001FBEAC54000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2299509656.000001FBEEA6C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2283961864.000001FBEAC3C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2292019287.000001FBEEA51000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2191212346.000001FBEEBD1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aus5.mozilla.org/update/6/Firefox/118.0.1/20230927232528/WINNT_x86_64-msvc-x64/en-US/release
    Source: firefox.exe, 00000010.00000002.3296305102.00000240D6700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3295155548.000001E3D4FB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3295049677.0000023DBD320000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://blocked.cdn.mozilla.net/
    Source: firefox.exe, 00000010.00000002.3296305102.00000240D6700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3295155548.000001E3D4FB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3295049677.0000023DBD320000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://blocked.cdn.mozilla.net/%blockID%.html
    Source: firefox.exe, 00000010.00000002.3296823914.00000240D69CB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3295492501.000001E3D51F1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3298468993.0000023DBD803000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.14.drString found in binary or memory: https://bridge.sfo1.admarketplace.net/ctp?version=16.0.0&key=1696425136400800000.2&ci=1696425136743.
    Source: firefox.exe, 00000010.00000002.3296823914.00000240D69CB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3295492501.000001E3D51F1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3298468993.0000023DBD803000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.14.drString found in binary or memory: https://bridge.sfo1.ap01.net/ctp?version=16.0.0&key=1696425136400800000.1&ci=1696425136743.12791&cta
    Source: firefox.exe, 0000000E.00000003.2292019287.000001FBEEA29000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mo
    Source: firefox.exe, 0000000E.00000003.2163642088.000001FBE398A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2162969294.000001FBE398A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1189266
    Source: firefox.exe, 0000000E.00000003.2163642088.000001FBE398A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2162969294.000001FBE398A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1193802
    Source: firefox.exe, 0000000E.00000003.2163642088.000001FBE398A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2162969294.000001FBE398A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2163790996.000001FBE3957000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2163532192.000001FBE3960000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1207993
    Source: firefox.exe, 0000000E.00000003.2163790996.000001FBE3957000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1266220
    Source: firefox.exe, 0000000E.00000003.2163642088.000001FBE398A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2162969294.000001FBE398A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1283601
    Source: firefox.exe, 0000000E.00000003.2163642088.000001FBE398A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2162969294.000001FBE398A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1678448
    Source: firefox.exe, 0000000E.00000003.2261010992.000001FBE49A2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=1694699#c21
    Source: firefox.exe, 0000000E.00000003.2163642088.000001FBE398A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2162969294.000001FBE398A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=792480
    Source: firefox.exe, 0000000E.00000003.2163642088.000001FBE398A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2162969294.000001FBE3978000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2162969294.000001FBE398A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2163790996.000001FBE3957000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=809550
    Source: firefox.exe, 0000000E.00000003.2163642088.000001FBE398A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2163790996.000001FBE3957000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2163532192.000001FBE3960000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://bugzilla.mozilla.org/show_bug.cgi?id=840161
    Source: firefox.exe, 00000010.00000002.3296305102.00000240D6700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3295155548.000001E3D4FB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3295049677.0000023DBD320000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://color.firefox.com/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_content=theme-f
    Source: firefox.exe, 0000000E.00000003.2191847129.000001FBED831000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2093009443.000001FBE2D1D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2093533729.000001FBE2D6F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2093226456.000001FBE2D38000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2093678562.000001FBE2D8A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2092821211.000001FBE2F00000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://completion.amazon.com/search/complete?q=
    Source: firefox.exe, 0000000E.00000003.2192970547.000001FBEB244000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://content-signature-2.cdn.mozilla.net
    Source: firefox.exe, 0000000E.00000003.2264273032.000001FBEB286000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://content-signature-2.cdn.mozilla.net/
    Source: firefox.exe, 0000000E.00000003.2195076944.000001FBEADB5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2287749695.000001FBEAC54000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2283961864.000001FBEAC3C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://content-signature-2.cdn.mozilla.net/chains/remote-settings.content-signature.mozilla.org-202
    Source: firefox.exe, 00000010.00000002.3296305102.00000240D6700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3295155548.000001E3D4FB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3295049677.0000023DBD320000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://content.cdn.mozilla.net
    Source: firefox.exe, 00000010.00000002.3296823914.00000240D69CB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3295492501.000001E3D51F1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3298468993.0000023DBD803000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.14.drString found in binary or memory: https://contile-images.services.mozilla.com/obgoOYObjIFea_bXuT6L4LbBJ8j425AD87S1HMD3BWg.9991.jpg
    Source: firefox.exe, 00000010.00000002.3296823914.00000240D69CB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3295492501.000001E3D51F1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3298468993.0000023DBD803000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.14.drString found in binary or memory: https://contile-images.services.mozilla.com/u1AuJcj32cbVUf9NjMipLXEYwu2uFIt4lsj-ccwVqEs.36904.jpg
    Source: firefox.exe, 0000000E.00000003.2196885643.000001FBEAC32000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2307411191.000001FBEAE4B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contile.services.mozilla.com
    Source: firefox.exe, 0000000E.00000003.2307411191.000001FBEAE4B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contile.services.mozilla.com/
    Source: firefox.exe, 0000000E.00000003.2307411191.000001FBEAE4B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3296305102.00000240D6700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3295155548.000001E3D4FB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3295049677.0000023DBD320000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://contile.services.mozilla.com/v1/tiles
    Source: firefox.exe, 00000010.00000002.3296305102.00000240D6700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3295155548.000001E3D4FB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3295049677.0000023DBD320000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://coverage.mozilla.org
    Source: firefox.exe, 00000010.00000002.3296305102.00000240D6700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3295155548.000001E3D4FB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3295049677.0000023DBD320000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://crash-stats.mozilla.org/report/index/
    Source: firefox.exe, 0000000E.00000003.2225351418.000001FBEAF16000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2111257665.000001FBEAF22000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2110206457.000001FBEAF23000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2123104220.000001FBEAF17000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://crbug.com/993268
    Source: firefox.exe, 00000010.00000002.3296305102.00000240D6700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3295155548.000001E3D4FB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3295049677.0000023DBD320000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://dap-02.api.divviup.org
    Source: firefox.exe, 0000000E.00000003.2192021952.000001FBED482000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2282045347.000001FBED482000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2263864738.000001FBED482000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://datastudio.google.com/embed/reporting/
    Source: firefox.exe, 0000000E.00000003.2190497994.000001FBEECA0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/docs/Mozilla/Add-ons/WebExtensions/API/tabs/captureTabMozRequestFullSc
    Source: firefox.exe, 0000000E.00000003.2190497994.000001FBEECA0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/docs/Web/API/Element/releasePointerCapture
    Source: firefox.exe, 0000000E.00000003.2190497994.000001FBEECA0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/docs/Web/API/Element/setPointerCaptureElementReleaseCaptureWarningElem
    Source: firefox.exe, 0000000E.00000003.2190497994.000001FBEECA0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/docs/Web/API/Push_API/Using_the_Push_API#EncryptionPreventDefaultFromP
    Source: firefox.exe, 0000000E.00000003.2225351418.000001FBEAF16000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2111257665.000001FBEAF22000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2110206457.000001FBEAF23000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2123104220.000001FBEAF17000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/API/ElementCSSInlineStyle/style#setting_styles)
    Source: firefox.exe, 0000000E.00000003.2225351418.000001FBEAF16000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2111257665.000001FBEAF22000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2110206457.000001FBEAF23000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2123104220.000001FBEAF17000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/JavaScript/Reference/Statements/for-await...of
    Source: firefox.exe, 0000000E.00000003.2225351418.000001FBEAF16000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2111257665.000001FBEAF22000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2110206457.000001FBEAF23000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2123104220.000001FBEAF17000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://developer.mozilla.org/en-US/docs/Web/Web_Components/Using_custom_elements#using_the_lifecycl
    Source: firefox.exe, 00000010.00000002.3296305102.00000240D6700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3295155548.000001E3D4FB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3295049677.0000023DBD320000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://developers.google.com/safe-browsing/v4/advisory
    Source: firefox.exe, 0000000E.00000003.2240279883.000001FBEB29F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/
    Source: firefox.exe, 0000000E.00000003.2192970547.000001FBEB232000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://duckduckgo.com/?t=ffab&q=
    Source: firefox.exe, 0000000E.00000003.2317622220.000001FBDED7D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://e.mail.ru/cgi-bin/sentmsg?mailto=%s
    Source: firefox.exe, 0000000E.00000003.2190497994.000001FBEECA0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://extensionworkshop.com/documentation/publish/self-distribution/
    Source: firefox.exe, 00000012.00000002.3295962005.0000023DBD613000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox-api-proxy.cdn.mozilla.net/
    Source: firefox.exe, 0000000E.00000003.2120986834.000001FBEB1EA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2117302367.000001FBEB1F5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox-settings-attachments.cdn.mozilla.net/main-workspace/ms-images/706c7a85-cf23-442e-8a9
    Source: firefox.exe, 00000010.00000002.3296305102.00000240D6700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3295155548.000001E3D4FB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3295049677.0000023DBD320000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://firefox-source-docs.mozilla.org/networking/dns/trr-skip-reasons.html#
    Source: firefox.exe, 0000000E.00000003.2191502355.000001FBEEB75000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2239474535.000001FBEEB5F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox.settings.services.mozilla.com
    Source: firefox.exe, 0000000E.00000003.2191337892.000001FBEEB8B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox.settings.services.mozilla.com/
    Source: firefox.exe, 0000000E.00000003.2191337892.000001FBEEB8B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2191576985.000001FBEEB6E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://firefox.settings.services.mozilla.com/v1/buckets/main/collections/ms-language-packs/records/
    Source: firefox.exe, 00000010.00000002.3296305102.00000240D6700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3295155548.000001E3D4FB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3295049677.0000023DBD320000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://fpn.firefox.com/browser?utm_source=firefox-desktop&utm_medium=referral&utm_campaign=about-pr
    Source: firefox.exe, 00000010.00000002.3296305102.00000240D6700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3295155548.000001E3D4FB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3295049677.0000023DBD320000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://ftp.mozilla.org/pub/labs/devtools/adb-extension/#OS#/adb-extension-latest-#OS#.xpi
    Source: firefox.exe, 00000012.00000002.3295962005.0000023DBD613000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.cdn.mozilla.net/
    Source: firefox.exe, 0000000E.00000003.2307411191.000001FBEAE4B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3295492501.000001E3D51C7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3295962005.0000023DBD6C4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.cdn.mozilla.net/v3/firefox/global-recs?version=3&consumer_key=$apiKey&locale_lang=
    Source: firefox.exe, 0000000E.00000003.2279224947.000001FBE3568000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2298957391.000001FBE35EF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2196849870.000001FBEAC7D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3295492501.000001E3D51C7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3295962005.0000023DBD6C4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.cdn.mozilla.net/v3/firefox/trending-topics?version=2&consumer_key=$apiKey&locale_l
    Source: firefox.exe, 0000000E.00000003.2196849870.000001FBEAC7D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3295492501.000001E3D512F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3295962005.0000023DBD630000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.cdn.mozilla.net/v3/newtab/layout?version=1&consumer_key=$apiKey&layout_variant=bas
    Source: firefox.exe, 0000000E.00000003.2280035483.000001FBEF046000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/career?utm_source=pocket-newtab
    Source: firefox.exe, 0000000E.00000003.2307411191.000001FBEAE4B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/career?utm_source=pocket-newtabL
    Source: firefox.exe, 0000000E.00000003.2280035483.000001FBEF046000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/entertainment?utm_source=pocket-newtab
    Source: firefox.exe, 0000000E.00000003.2307411191.000001FBEAE4B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/entertainment?utm_source=pocket-newtabC
    Source: firefox.exe, 0000000E.00000003.2307411191.000001FBEAE4B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/food?utm_source=pocket-newtabA
    Source: firefox.exe, 0000000E.00000003.2280035483.000001FBEF046000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/health?utm_source=pocket-newtab
    Source: firefox.exe, 0000000E.00000003.2307411191.000001FBEAE4B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/health?utm_source=pocket-newtabE
    Source: firefox.exe, 0000000E.00000003.2280035483.000001FBEF046000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/science?utm_source=pocket-newtab
    Source: firefox.exe, 0000000E.00000003.2307411191.000001FBEAE4B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/science?utm_source=pocket-newtabG
    Source: firefox.exe, 0000000E.00000003.2307411191.000001FBEAE4B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/self-improvement?utm_source=pocket-newtab?
    Source: firefox.exe, 0000000E.00000003.2280035483.000001FBEF046000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/technology?utm_source=pocket-newtab
    Source: firefox.exe, 0000000E.00000003.2307411191.000001FBEAE4B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/technology?utm_source=pocket-newtabN
    Source: firefox.exe, 0000000E.00000003.2279224947.000001FBE3568000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2298957391.000001FBE35EF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3295492501.000001E3D51C7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3295962005.0000023DBD6C4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/trending?src=fx_new_tab
    Source: firefox.exe, 0000000E.00000003.2196849870.000001FBEAC7D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore/trending?src=fx_new_tabL
    Source: firefox.exe, 0000000E.00000003.2280035483.000001FBEF046000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore?utm_source=pocket-newtab
    Source: firefox.exe, 0000000E.00000003.2307411191.000001FBEAE4B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/explore?utm_source=pocket-newtabI
    Source: firefox.exe, 0000000E.00000003.2307411191.000001FBEAE4B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/firefox/new_tab_learn_more/
    Source: firefox.exe, 0000000E.00000003.2279224947.000001FBE3568000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2298957391.000001FBE35EF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3295492501.000001E3D51C7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3295962005.0000023DBD6C4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/recommendations
    Source: firefox.exe, 0000000E.00000003.2196849870.000001FBEAC7D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/recommendationsS
    Source: firefox.exe, 0000000E.00000003.2196849870.000001FBEAC7D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/recommendationsS7
    Source: firefox.exe, 0000000E.00000003.2196849870.000001FBEAC7D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://getpocket.com/v3/newtab/layout?version=1&consumer_key=$apiKey&layout_variant=basic
    Source: firefox.exe, 0000000E.00000003.2240279883.000001FBEB29F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/cfworker
    Source: firefox.exe, 0000000E.00000003.2225351418.000001FBEAF16000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2111257665.000001FBEAF22000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2110206457.000001FBEAF23000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2123104220.000001FBEAF17000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/google/closure-compiler/issues/3177
    Source: firefox.exe, 0000000E.00000003.2225351418.000001FBEAF16000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2111257665.000001FBEAF22000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2110206457.000001FBEAF23000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2123104220.000001FBEAF17000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/lit/lit/issues/1266
    Source: firefox.exe, 0000000E.00000003.2225351418.000001FBEAF16000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2111257665.000001FBEAF22000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2110206457.000001FBEAF23000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2123104220.000001FBEAF17000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/microsoft/TypeScript/issues/338).
    Source: firefox.exe, 0000000E.00000003.2093373375.000001FBE2D53000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2093009443.000001FBE2D1D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2093533729.000001FBE2D6F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2093226456.000001FBE2D38000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2092821211.000001FBE2F00000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/mozilla-services/screenshots
    Source: firefox.exe, 0000000E.00000003.2306365613.000001FBEEB9D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2280898691.000001FBEEB9D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/uuidjs/uuid#getrandomvalues-not-supported
    Source: firefox.exe, 0000000E.00000003.2196849870.000001FBEAC7D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/zertosh/loose-envify)
    Source: firefox.exe, 0000000E.00000003.2240279883.000001FBEB293000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://google.com/
    Source: firefox.exe, 00000010.00000002.3296305102.00000240D6700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3295155548.000001E3D4FB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3295049677.0000023DBD320000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://helper1.dap.cloudflareresearch.com/v02
    Source: firefox.exe, 0000000E.00000003.2256046187.00002C919FB03000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ib.absa.co.za/
    Source: firefox.exe, 00000010.00000002.3296305102.00000240D6700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3295155548.000001E3D4FB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3295049677.0000023DBD320000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://ideas.mozilla.org/
    Source: firefox.exe, 0000000E.00000003.2239518059.000001FBEEABF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2306427857.000001FBEEABF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://identity.mozilla.com/apps/oldsyncS
    Source: firefox.exe, 0000000E.00000003.2275852391.000001FBE3FB2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2296343501.000001FBE3FB5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://identity.mozilla.com/apps/relay
    Source: firefox.exe, 0000000E.00000003.2239518059.000001FBEEABF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2306427857.000001FBEEABF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://identity.mozilla.com/cmd/H
    Source: firefox.exe, 0000000E.00000003.2239518059.000001FBEEABF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2306427857.000001FBEEABF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://identity.mozilla.com/cmd/HCX
    Source: firefox.exe, 0000000E.00000003.2239518059.000001FBEEABF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2306427857.000001FBEEABF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://identity.mozilla.com/ids/ecosystem_telemetryU
    Source: firefox.exe, 0000000E.00000003.2239518059.000001FBEEABF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2306427857.000001FBEEABF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://identity.mozilla.com/ids/ecosystem_telemetryUFj
    Source: prefs-1.js.14.drString found in binary or memory: https://imp.mt48.net/static?id=7RHzfOIXjFEYsBdvIpkX4Qqm4p8dfCfm4pbW1pbWfpbW7ReNxR3UIG8zInwYIFIVs9eYi
    Source: firefox.exe, 0000000E.00000003.2191847129.000001FBED831000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2281376672.000001FBED778000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2286171192.000001FBED77F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3296305102.00000240D6700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3295155548.000001E3D4FB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3295049677.0000023DBD320000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org
    Source: firefox.exe, 0000000E.00000003.2196885643.000001FBEAC32000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2283961864.000001FBEAC3C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2287801267.000001FBEAC4B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3295492501.000001E3D51BC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3295962005.0000023DBD6F6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submit
    Source: firefox.exe, 0000000E.00000003.2271326099.000001FBED7ED000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submit/firefox-desktop/events/1/0ac81cf1-e95b-4572-b6f5-eeeff
    Source: firefox.exe, 0000000E.00000003.2291315212.000001FBEEC63000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2280475861.000001FBEEC5F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submit/firefox-desktop/messaging-system/1/7755ad51-2370-4623-
    Source: firefox.exe, 0000000E.00000003.2191063780.000001FBEEC85000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2280475861.000001FBEEC5F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submit/firefox-desktop/metrics/1/3fabd099-8b17-4507-8f3a-c91a
    Source: firefox.exe, 0000000E.00000003.2291315212.000001FBEEC63000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2280475861.000001FBEEC5F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2239431357.000001FBEEFF0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2189816476.000001FBEEFEF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2271161886.000001FBEEFF9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submit/messaging-system/undesired-events/1/4f762612-7d85-4f9a
    Source: firefox.exe, 0000000E.00000003.2291315212.000001FBEEC63000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2280475861.000001FBEEC5F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2239431357.000001FBEEFF0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2189816476.000001FBEEFEF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2271161886.000001FBEEFF9000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submit/messaging-system/undesired-events/1/ce4e18f5-d190-4e2f
    Source: firefox.exe, 0000000E.00000003.2196849870.000001FBEAC7D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://incoming.telemetry.mozilla.org/submits
    Source: firefox.exe, 0000000E.00000003.2225351418.000001FBEAF16000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2111257665.000001FBEAF22000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2110206457.000001FBEAF23000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2123104220.000001FBEAF17000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://infra.spec.whatwg.org/#ascii-whitespace
    Source: firefox.exe, 00000010.00000002.3296305102.00000240D6700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3295155548.000001E3D4FB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3295049677.0000023DBD320000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://install.mozilla.org
    Source: firefox.exe, 0000000E.00000003.2297668319.000001FBE3B0B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://json-schema.org/draft/2019-09/schema
    Source: firefox.exe, 0000000E.00000003.2266286477.000001FBEB252000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2286752915.000001FBEB252000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2240279883.000001FBEB24C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2192970547.000001FBEB244000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://json-schema.org/draft/2019-09/schema.
    Source: firefox.exe, 0000000E.00000003.2266286477.000001FBEB252000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2286752915.000001FBEB252000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2240279883.000001FBEB24C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2192970547.000001FBEB244000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://json-schema.org/draft/2019-09/schema./
    Source: firefox.exe, 0000000E.00000003.2266286477.000001FBEB252000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2286752915.000001FBEB252000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2240279883.000001FBEB24C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2192970547.000001FBEB244000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://json-schema.org/draft/2020-12/schema/
    Source: firefox.exe, 0000000E.00000003.2266286477.000001FBEB252000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2286752915.000001FBEB252000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2240279883.000001FBEB24C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2192970547.000001FBEB244000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://json-schema.org/draft/2020-12/schema/=
    Source: firefox.exe, 0000000E.00000003.2225351418.000001FBEAF16000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2111257665.000001FBEAF22000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2110206457.000001FBEAF23000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2123104220.000001FBEAF17000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://lit.dev/docs/libraries/standalone-templates/#rendering-lit-html-templates
    Source: firefox.exe, 0000000E.00000003.2225351418.000001FBEAF16000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2111257665.000001FBEAF22000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2110206457.000001FBEAF23000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2123104220.000001FBEAF17000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://lit.dev/docs/templates/directives/#stylemap
    Source: firefox.exe, 0000000E.00000003.2225351418.000001FBEAF16000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2111257665.000001FBEAF22000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2110206457.000001FBEAF23000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2123104220.000001FBEAF17000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://lit.dev/docs/templates/expressions/#child-expressions)
    Source: firefox.exe, 0000000E.00000003.2279224947.000001FBE3568000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2299013161.000001FBE35BE000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://location.services.mozilla.com
    Source: firefox.exe, 00000010.00000002.3296305102.00000240D6700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3295155548.000001E3D4FB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3295049677.0000023DBD320000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://location.services.mozilla.com/v1/country?key=%MOZILLA_API_KEY%
    Source: firefox.exe, 0000000E.00000003.2298099443.000001FBE3A8E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://location.services.mozilla.com/v1/country?key=7e40f68c-7938-4c5d-9f95-e61647c213eb
    Source: firefox.exe, 0000000E.00000003.2197326273.000001FBE6765000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2267448124.000001FBE6765000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2284674203.000001FBE6769000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://login.live.com
    Source: firefox.exe, 0000000E.00000003.2197326273.000001FBE6765000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2267448124.000001FBE6765000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2284674203.000001FBE6769000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://login.microsoftonline.com
    Source: firefox.exe, 0000000E.00000003.2281703965.000001FBED74E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2286223298.000001FBED750000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://lookerstudio.google.com/embed/reporting/
    Source: firefox.exe, 0000000E.00000003.2317622220.000001FBDED7D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mail.inbox.lv/compose?to=%s
    Source: firefox.exe, 0000000E.00000003.2317622220.000001FBDED7D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://mail.yahoo.co.jp/compose/?To=%s
    Source: firefox.exe, 00000012.00000002.3295962005.0000023DBD68F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://merino.services.mozilla.com/api/v1/suggest
    Source: firefox.exe, 00000010.00000002.3296305102.00000240D6700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3295155548.000001E3D4FB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3295049677.0000023DBD320000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://mitmdetection.services.mozilla.com/
    Source: firefox.exe, 00000010.00000002.3296305102.00000240D6700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3295155548.000001E3D4FB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3295049677.0000023DBD320000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/?entrypoint=protection_report_monitor&utm_source=about-protections
    Source: firefox.exe, 00000010.00000002.3296305102.00000240D6700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3295155548.000001E3D4FB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3295049677.0000023DBD320000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/about
    Source: firefox.exe, 00000010.00000002.3296305102.00000240D6700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3295155548.000001E3D4FB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3295049677.0000023DBD320000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/breach-details/
    Source: firefox.exe, 00000010.00000002.3296305102.00000240D6700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3295155548.000001E3D4FB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3295049677.0000023DBD320000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/oauth/init?entrypoint=protection_report_monitor&utm_source=about-protect
    Source: firefox.exe, 00000010.00000002.3296305102.00000240D6700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3295155548.000001E3D4FB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3295049677.0000023DBD320000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/user/breach-stats?includeResolved=true
    Source: firefox.exe, 00000010.00000002.3296305102.00000240D6700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3295155548.000001E3D4FB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3295049677.0000023DBD320000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/user/dashboard
    Source: firefox.exe, 00000010.00000002.3296305102.00000240D6700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3295155548.000001E3D4FB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3295049677.0000023DBD320000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://monitor.firefox.com/user/preferences
    Source: firefox.exe, 00000010.00000002.3296305102.00000240D6700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3295155548.000001E3D4FB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3295049677.0000023DBD320000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://mozilla-ohttp-fakespot.fastly-edge.com/
    Source: firefox.exe, 00000010.00000002.3296305102.00000240D6700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3295155548.000001E3D4FB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3295049677.0000023DBD320000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://mozilla.cloudflare-dns.com/dns-query
    Source: firefox.exe, 0000000E.00000003.2181169958.000001FBE2AFB000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2181235867.000001FBE2A85000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://mozilla.org0/
    Source: firefox.exe, 00000010.00000002.3296305102.00000240D6700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3295155548.000001E3D4FB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3295049677.0000023DBD320000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://normandy.cdn.mozilla.net/api/v1
    Source: firefox.exe, 00000010.00000002.3296305102.00000240D6700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3295155548.000001E3D4FB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3295049677.0000023DBD320000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://oauth.accounts.firefox.com/v1
    Source: firefox.exe, 0000000E.00000003.2289363039.000001FBE54A1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://ok.ru/
    Source: firefox.exe, 00000010.00000002.3296305102.00000240D6700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3295155548.000001E3D4FB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3295049677.0000023DBD320000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://play.google.com/store/apps/details?id=org.mozilla.firefox&referrer=utm_source%3Dprotection_r
    Source: firefox.exe, 00000010.00000002.3296305102.00000240D6700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3295155548.000001E3D4FB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3295049677.0000023DBD320000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://play.google.com/store/apps/details?id=org.mozilla.firefox.vpn&referrer=utm_source%3Dfirefox-
    Source: firefox.exe, 0000000E.00000003.2317622220.000001FBDED7D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://poczta.interia.pl/mh/?mailto=%s
    Source: firefox.exe, 00000010.00000002.3296305102.00000240D6700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3295155548.000001E3D4FB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3295049677.0000023DBD320000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://prod.ohttp-gateway.prod.webservices.mozgcp.net/ohttp-configs
    Source: firefox.exe, 00000010.00000002.3296305102.00000240D6700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3295155548.000001E3D4FB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3295049677.0000023DBD320000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://profile.accounts.firefox.com/v1
    Source: firefox.exe, 00000010.00000002.3296305102.00000240D6700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3295155548.000001E3D4FB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3295049677.0000023DBD320000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://profiler.firefox.com
    Source: firefox.exe, 0000000E.00000003.2191941660.000001FBED7E4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://push.services.mozilla.com
    Source: firefox.exe, 0000000E.00000003.2264273032.000001FBEB286000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://push.services.mozilla.com/
    Source: firefox.exe, 0000000E.00000003.2196849870.000001FBEAC7D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://redux.js.org/api-reference/store#subscribe(listener)
    Source: firefox.exe, 0000000E.00000003.2273158910.000001FBE4DC4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3296305102.00000240D6700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3295155548.000001E3D4FB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3295049677.0000023DBD320000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://relay.firefox.com/accounts/profile/?utm_medium=firefox-desktop&utm_source=modal&utm_campaign
    Source: firefox.exe, 00000010.00000002.3296305102.00000240D6700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3295155548.000001E3D4FB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3295049677.0000023DBD320000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://relay.firefox.com/api/v1/
    Source: firefox.exe, 00000010.00000002.3296305102.00000240D6700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3295155548.000001E3D4FB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3295049677.0000023DBD320000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.google.com/safebrowsing/diagnostic?site=
    Source: firefox.exe, 00000010.00000002.3296305102.00000240D6700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3295155548.000001E3D4FB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3295049677.0000023DBD320000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.google.com/safebrowsing/downloads?client=SAFEBROWSING_ID&appver=%MAJOR_VERSION%
    Source: firefox.exe, 0000000E.00000003.2273158910.000001FBE4DC4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://safebrowsing.google.com/safebrowsing/downloads?client=SAFEBROWSING_ID&appver=118.0&pver=2.2&
    Source: firefox.exe, 00000010.00000002.3296305102.00000240D6700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3295155548.000001E3D4FB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3295049677.0000023DBD320000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.google.com/safebrowsing/gethash?client=SAFEBROWSING_ID&appver=%MAJOR_VERSION%&p
    Source: firefox.exe, 0000000E.00000003.2273526206.000001FBE4D7F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://safebrowsing.google.com/safebrowsing/gethash?client=SAFEBROWSING_ID&appver=118.0&pver=2.2
    Source: firefox.exe, 00000010.00000002.3296305102.00000240D6700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3295155548.000001E3D4FB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3295049677.0000023DBD320000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.googleapis.com/v4/fullHashes:find?$ct=application/x-protobuf&key=%GOOGLE_SAFEBR
    Source: firefox.exe, 0000000E.00000003.2273158910.000001FBE4DC4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://safebrowsing.googleapis.com/v4/fullHashes:find?$ct=application/x-protobuf&key=AIzaSyC7jsptDS
    Source: firefox.exe, 00000010.00000002.3296305102.00000240D6700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3295155548.000001E3D4FB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3295049677.0000023DBD320000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.googleapis.com/v4/threatHits?$ct=application/x-protobuf&key=%GOOGLE_SAFEBROWSIN
    Source: firefox.exe, 00000010.00000002.3296305102.00000240D6700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3295155548.000001E3D4FB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3295049677.0000023DBD320000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://safebrowsing.googleapis.com/v4/threatListUpdates:fetch?$ct=application/x-protobuf&key=%GOOGL
    Source: firefox.exe, 0000000E.00000003.2273158910.000001FBE4DC4000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://safebrowsing.googleapis.com/v4/threatListUpdates:fetch?$ct=application/x-protobuf&key=AIzaSy
    Source: firefox.exe, 00000010.00000002.3296305102.00000240D6700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3295155548.000001E3D4FB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3295049677.0000023DBD320000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://sb-ssl.google.com/safebrowsing/clientreport/download?key=%GOOGLE_SAFEBROWSING_API_KEY%
    Source: firefox.exe, 0000000E.00000003.2092821211.000001FBE2F00000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://screenshots.firefox.com/
    Source: firefox.exe, 00000010.00000002.3296305102.00000240D6700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3295155548.000001E3D4FB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3295049677.0000023DBD320000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/abuse/report/addon/
    Source: firefox.exe, 0000000E.00000003.2274250265.000001FBE46B5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2295351119.000001FBE46B7000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/addons/addon
    Source: firefox.exe, 00000010.00000002.3296305102.00000240D6700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3295155548.000001E3D4FB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3295049677.0000023DBD320000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/addons/addon/
    Source: firefox.exe, 00000010.00000002.3296305102.00000240D6700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3295155548.000001E3D4FB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3295049677.0000023DBD320000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/addons/language-tools/?app=firefox&type=language&appversi
    Source: firefox.exe, 00000010.00000002.3296305102.00000240D6700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3295155548.000001E3D4FB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3295049677.0000023DBD320000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/addons/search/?guid=%IDS%&lang=%LOCALE%
    Source: firefox.exe, 00000010.00000002.3296305102.00000240D6700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3295155548.000001E3D4FB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3295049677.0000023DBD320000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v4/discovery/?lang=%LOCALE%&edition=%DISTRIBUTION%
    Source: firefox.exe, 00000010.00000002.3296305102.00000240D6700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3295155548.000001E3D4FB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3295049677.0000023DBD320000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://services.addons.mozilla.org/api/v5/addons/browser-mappings/?browser=%BROWSER%
    Source: firefox.exe, 0000000E.00000003.2269703297.000001FBE4E62000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com
    Source: firefox.exe, 0000000E.00000003.2275852391.000001FBE3FDF000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com/
    Source: firefox.exe, 00000010.00000002.3296305102.00000240D6700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3295155548.000001E3D4FB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3295049677.0000023DBD320000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com/downloads?client=SAFEBROWSING_ID&appver=%MAJOR_VERSION%&pver=2.2
    Source: firefox.exe, 0000000E.00000003.2263864738.000001FBED482000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com/downloads?client=navclient-auto-ffox&appver=118.0&pver=2.2
    Source: firefox.exe, 00000010.00000002.3296305102.00000240D6700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3295155548.000001E3D4FB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3295049677.0000023DBD320000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://shavar.services.mozilla.com/gethash?client=SAFEBROWSING_ID&appver=%MAJOR_VERSION%&pver=2.2
    Source: firefox.exe, 00000010.00000002.3296305102.00000240D6700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3295155548.000001E3D4FB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3295049677.0000023DBD320000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://snippets.cdn.mozilla.net/%STARTPAGE_VERSION%/%NAME%/%VERSION%/%APPBUILDID%/%BUILD_TARGET%/%L
    Source: firefox.exe, 0000000E.00000003.2195347209.000001FBEAD62000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2307356871.000001FBEB215000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2271388919.000001FBEB211000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com
    Source: firefox.exe, 00000012.00000002.3295962005.0000023DBD613000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/
    Source: firefox.exe, 0000000E.00000003.2275450471.000001FBE45D3000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/spocs
    Source: firefox.exe, 0000000E.00000003.2307411191.000001FBEAE4B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/spocs#
    Source: firefox.exe, 0000000E.00000003.2307411191.000001FBEAE4B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/spocs#l
    Source: firefox.exe, 0000000E.00000003.2196885643.000001FBEAC32000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2283961864.000001FBEAC3C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2287801267.000001FBEAC4B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2196849870.000001FBEAC7D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3295492501.000001E3D51BC000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3295962005.0000023DBD6F6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://spocs.getpocket.com/user
    Source: firefox.exe, 0000000E.00000003.2192441393.000001FBEBFE0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2277406934.000001FBEBFE0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://static.adsafeprotected.com/firefox-etp-js
    Source: firefox.exe, 0000000E.00000003.2192441393.000001FBEBFE0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2277406934.000001FBEBFE0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://static.adsafeprotected.com/firefox-etp-pixel
    Source: firefox.exe, 0000000E.00000003.2298644727.000001FBE3A0E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org
    Source: firefox.exe, 00000010.00000002.3296305102.00000240D6700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3295155548.000001E3D4FB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3295049677.0000023DBD320000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/
    Source: firefox.exe, 00000010.00000002.3296305102.00000240D6700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3295155548.000001E3D4FB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3295049677.0000023DBD320000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/cross-site-tracking-report
    Source: firefox.exe, 00000010.00000002.3296305102.00000240D6700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3295155548.000001E3D4FB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3295049677.0000023DBD320000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/cryptominers-report
    Source: firefox.exe, 00000010.00000002.3296305102.00000240D6700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3295155548.000001E3D4FB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3295049677.0000023DBD320000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/fingerprinters-report
    Source: firefox.exe, 00000010.00000002.3296305102.00000240D6700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3295155548.000001E3D4FB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3295049677.0000023DBD320000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/firefox-relay-integration
    Source: firefox.exe, 00000010.00000002.3296305102.00000240D6700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3295155548.000001E3D4FB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3295049677.0000023DBD320000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/password-manager-report
    Source: firefox.exe, 00000010.00000002.3296305102.00000240D6700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3295155548.000001E3D4FB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3295049677.0000023DBD320000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/search-engine-removal
    Source: firefox.exe, 00000010.00000002.3296305102.00000240D6700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3295155548.000001E3D4FB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3295049677.0000023DBD320000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/send-tab
    Source: firefox.exe, 00000010.00000002.3296305102.00000240D6700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3295155548.000001E3D4FB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3295049677.0000023DBD320000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/shield
    Source: firefox.exe, 00000010.00000002.3296305102.00000240D6700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3295155548.000001E3D4FB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3295049677.0000023DBD320000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/social-media-tracking-report
    Source: firefox.exe, 00000010.00000002.3296305102.00000240D6700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3295155548.000001E3D4FB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3295049677.0000023DBD320000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/tracking-content-report
    Source: firefox.exe, 0000000E.00000003.2191337892.000001FBEEB8B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2303014858.000001FBE57BD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/118.0.1/WINNT/en-US/
    Source: firefox.exe, 0000000E.00000003.2290644977.000001FBE4DB5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2273252750.000001FBE4DB1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/1/firefox/118.0.1/WINNT/en-US/firefox-relay-integration
    Source: firefox.exe, 0000000E.00000003.2290644977.000001FBE4DB9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2239676787.000001FBED7BD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2196885643.000001FBEAC32000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2310069846.000001FBE46F8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2281331514.000001FBED7DD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2287749695.000001FBEAC54000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2273252750.000001FBE4DB9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2283961864.000001FBEAC3C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2239431357.000001FBEEFF0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2189816476.000001FBEEFEF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2274250265.000001FBE46F1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2271161886.000001FBEEFF7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2271161886.000001FBEEFF9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2263666815.000001FBED7D8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2295299699.000001FBE46F5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3296305102.00000240D6700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3295155548.000001E3D4FB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3295049677.0000023DBD320000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/captive-portal
    Source: firefox.exe, 0000000E.00000003.2191661782.000001FBEEB4B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/customize-firefox-controls-buttons-and-toolbars?utm_source=firefox-br
    Source: firefox.exe, 0000000E.00000003.2190497994.000001FBEECA0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/fix-video-audio-problems-firefox-windowsMediaPlatformDecoderNotFoundT
    Source: firefox.exe, 0000000E.00000003.2190497994.000001FBEECA0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/fix-video-audio-problems-firefox-windowsMediaWMFNeededTo
    Source: firefox.exe, 0000000E.00000003.2206865692.000001FBE6698000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/refresh-firefox-reset-add-ons-and-settings
    Source: firefox.exe, 0000000E.00000003.2114442396.000001FBE58E6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2244335520.000001FBE58D9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2287906540.000001FBE58F5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/kb/refresh-firefox-reset-add-ons-and-settings2
    Source: firefox.exe, 0000000E.00000003.2191661782.000001FBEEB4B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://support.mozilla.org/products/firefoxgro.allizom.troppus.GVegJq3nFfBL
    Source: firefox.exe, 0000000E.00000003.2225351418.000001FBEAF16000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2111257665.000001FBEAF22000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2110206457.000001FBEAF23000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2123104220.000001FBEAF17000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://tc39.github.io/ecma262/#sec-typeof-operator
    Source: firefox.exe, 00000010.00000002.3296305102.00000240D6700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3295155548.000001E3D4FB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3295049677.0000023DBD320000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://token.services.mozilla.com/1.0/sync/1.5
    Source: firefox.exe, 0000000E.00000003.2190497994.000001FBEECA0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://tools.ietf.org/html/draft-ietf-httpbis-encryption-encoding-02#section-2
    Source: firefox.exe, 0000000E.00000003.2190497994.000001FBEECA0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://tools.ietf.org/html/draft-ietf-httpbis-encryption-encoding-02#section-3.1
    Source: firefox.exe, 0000000E.00000003.2190497994.000001FBEECA0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://tools.ietf.org/html/draft-ietf-httpbis-encryption-encoding-02#section-4
    Source: firefox.exe, 0000000E.00000003.2190497994.000001FBEECA0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://tools.ietf.org/html/rfc7515#appendix-C)
    Source: firefox.exe, 00000010.00000002.3296305102.00000240D6700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3295155548.000001E3D4FB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3295049677.0000023DBD320000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://topsites.services.mozilla.com/cid/
    Source: firefox.exe, 00000010.00000002.3296305102.00000240D6700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3295155548.000001E3D4FB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3295049677.0000023DBD320000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://tracking-protection-issues.herokuapp.com/new
    Source: firefox.exe, 0000000E.00000003.2240279883.000001FBEB29F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://twitter.com/
    Source: firefox.exe, 00000010.00000002.3296305102.00000240D6700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3295155548.000001E3D4FB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3295049677.0000023DBD320000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://versioncheck-bg.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEM
    Source: firefox.exe, 00000010.00000002.3296305102.00000240D6700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3295155548.000001E3D4FB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3295049677.0000023DBD320000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://versioncheck.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEM_ID
    Source: firefox.exe, 0000000E.00000003.2289363039.000001FBE54A1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://vk.com/
    Source: firefox.exe, 00000010.00000002.3296305102.00000240D6700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3295155548.000001E3D4FB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3295049677.0000023DBD320000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://vpn.mozilla.org/?utm_source=firefox-browser&utm_medium=firefox-%CHANNEL%-browser&utm_campaig
    Source: firefox.exe, 00000012.00000002.3295049677.0000023DBD320000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://vpn.mozilla.org/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_campaign=about-pr
    Source: firefox.exe, 0000000E.00000003.2274014776.000001FBE4D24000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://watch.sling.com/
    Source: firefox.exe, 00000010.00000002.3296305102.00000240D6700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3295155548.000001E3D4FB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3295049677.0000023DBD320000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://webcompat.com/issues/new
    Source: firefox.exe, 00000010.00000002.3296305102.00000240D6700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3295155548.000001E3D4FB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3295049677.0000023DBD320000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://webextensions.settings.services.mozilla.com/v1
    Source: firefox.exe, 0000000E.00000003.2196849870.000001FBEAC7D000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://webpack.js.org/concepts/mode/)
    Source: firefox.exe, 0000000E.00000003.2289363039.000001FBE54A1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2298099443.000001FBE3A8E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://weibo.com/
    Source: firefox.exe, 0000000E.00000003.2225351418.000001FBEAF16000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2111257665.000001FBEAF22000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2110206457.000001FBEAF23000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2123104220.000001FBEAF17000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://wicg.github.io/construct-stylesheets/#using-constructed-stylesheets).
    Source: firefox.exe, 0000000E.00000003.2289363039.000001FBE54A1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2298099443.000001FBE3A8E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.aliexpress.com/
    Source: firefox.exe, 0000000E.00000003.2298099443.000001FBE3A8E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.ca/
    Source: firefox.exe, 0000000E.00000003.2298099443.000001FBE3A8E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.co.uk/
    Source: firefox.exe, 0000000E.00000003.2240279883.000001FBEB29F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.com/
    Source: firefox.exe, 00000010.00000002.3296823914.00000240D69CB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3295492501.000001E3D51F1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3298468993.0000023DBD803000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.14.drString found in binary or memory: https://www.amazon.com/?tag=admarketus-20&ref=pd_sl_35787f1071928bc3a1aef90b79c9bee9c64ba6683fde7477
    Source: firefox.exe, 0000000E.00000003.2196453581.000001FBEACC9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2093226456.000001FBE2D38000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2093678562.000001FBE2D8A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2092821211.000001FBE2F00000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.com/exec/obidos/external-search/
    Source: firefox.exe, 0000000E.00000003.2298099443.000001FBE3A8E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.de/
    Source: firefox.exe, 0000000E.00000003.2298099443.000001FBE3A8E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.amazon.fr/
    Source: firefox.exe, 0000000E.00000003.2289363039.000001FBE54A1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2298099443.000001FBE3A8E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.avito.ru/
    Source: firefox.exe, 0000000E.00000003.2289363039.000001FBE54A1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2297486051.000001FBE3B47000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.baidu.com/
    Source: firefox.exe, 0000000E.00000003.2298099443.000001FBE3A8E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.bbc.co.uk/
    Source: firefox.exe, 00000010.00000002.3296823914.00000240D69CB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3295492501.000001E3D51F1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3298468993.0000023DBD803000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.14.drString found in binary or memory: https://www.bestbuy.com/site/electronics/top-deals/pcmcat1563299784494.c/?id=pcmcat1563299784494&ref
    Source: firefox.exe, 0000000E.00000003.2289363039.000001FBE54A1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2297486051.000001FBE3B47000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ctrip.com/
    Source: firefox.exe, 0000000E.00000003.2181235867.000001FBE2A85000.00000004.00000020.00020000.00000000.sdmp, gmpopenh264.dll.tmp.14.drString found in binary or memory: https://www.digicert.com/CPS0
    Source: firefox.exe, 0000000E.00000003.2297486051.000001FBE3B47000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ebay.co.uk/
    Source: firefox.exe, 0000000E.00000003.2298099443.000001FBE3A8E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ebay.de/
    Source: firefox.exe, 0000000E.00000003.2195347209.000001FBEAD94000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2297486051.000001FBE3B47000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/
    Source: firefox.exe, 0000000E.00000003.2286905929.000001FBEAEED000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2271834293.000001FBEAEC2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2114316840.000001FBEAEEE000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2194475753.000001FBEAEC2000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/complete/
    Source: firefox.exe, 0000000E.00000003.2195347209.000001FBEAD94000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/complete/search
    Source: firefox.exe, 0000000E.00000003.2093373375.000001FBE2D53000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2093009443.000001FBE2D1D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2093533729.000001FBE2D6F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2093226456.000001FBE2D38000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2093678562.000001FBE2D8A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2092821211.000001FBE2F00000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/complete/search?client=firefox&q=
    Source: firefox.exe, 0000000E.00000003.2192970547.000001FBEB244000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/search
    Source: firefox.exe, 0000000E.00000003.2240279883.000001FBEB286000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/search?client=firefox-b-d&q=
    Source: firefox.exe, 0000000E.00000003.2240279883.000001FBEB286000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.google.com/search?client=firefox-b-d&q=P-
    Source: firefox.exe, 00000010.00000002.3296305102.00000240D6700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3295155548.000001E3D4FB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3295049677.0000023DBD320000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.googleapis.com/geolocation/v1/geolocate?key=%GOOGLE_LOCATION_SERVICE_API_KEY%
    Source: firefox.exe, 0000000E.00000003.2289363039.000001FBE54A1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2298099443.000001FBE3A8E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.ifeng.com/
    Source: firefox.exe, 0000000E.00000003.2289363039.000001FBE54A1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2298099443.000001FBE3A8E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.iqiyi.com/
    Source: firefox.exe, 0000000E.00000003.2298099443.000001FBE3A8E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.leboncoin.fr/
    Source: firefox.exe, 0000000E.00000003.2269661039.000001FBE4E69000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mobilesuica.com/
    Source: firefox.exe, 0000000E.00000003.2240279883.000001FBEB282000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2240279883.000001FBEB296000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2301403637.000001FBEB296000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2264273032.000001FBEB296000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2192970547.000001FBEB29F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2282413665.000001FBEB2A0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2298644727.000001FBE3A0E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2264273032.000001FBEB29F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2240279883.000001FBEB29F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org
    Source: firefox.exe, 00000010.00000002.3296305102.00000240D6700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3295155548.000001E3D4FB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3295049677.0000023DBD320000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/about/legal/terms/subscription-services/
    Source: firefox.exe, 00000012.00000002.3295049677.0000023DBD320000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/%VERSION%/releasenotes/?utm_source=firefox-browser&utm_medi
    Source: firefox.exe, 00000010.00000002.3296305102.00000240D6700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3295155548.000001E3D4FB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3295049677.0000023DBD320000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/%VERSION%/tour/
    Source: firefox.exe, 00000010.00000002.3296305102.00000240D6700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3295155548.000001E3D4FB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3295049677.0000023DBD320000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/geolocation/
    Source: firefox.exe, 00000010.00000002.3296305102.00000240D6700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3295155548.000001E3D4FB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3295049677.0000023DBD320000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/new?reason=manual-update
    Source: firefox.exe, 00000010.00000002.3296305102.00000240D6700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3295155548.000001E3D4FB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3295049677.0000023DBD320000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/notes
    Source: firefox.exe, 00000010.00000002.3296305102.00000240D6700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3295155548.000001E3D4FB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3295049677.0000023DBD320000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/set-as-default/thanks/
    Source: firefox.exe, 00000010.00000002.3296305102.00000240D6700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3295155548.000001E3D4FB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3295049677.0000023DBD320000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/firefox/xr/
    Source: firefox.exe, 00000010.00000002.3296305102.00000240D6700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3295155548.000001E3D4FB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3295049677.0000023DBD320000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/%LOCALE%/privacy/subscription-services/
    Source: firefox.exe, 0000000E.00000003.2191661782.000001FBEEB4B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/about/gro.allizom.www.CDjelnmQJyZc
    Source: firefox.exe, 0000000E.00000003.2120986834.000001FBEB1EA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2117302367.000001FBEB1F5000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/about/legal/terms/mozilla/
    Source: firefox.exe, 0000000E.00000003.2292019287.000001FBEEA29000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2300096775.000001FBEEA31000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/anything/?
    Source: firefox.exe, 0000000E.00000003.2191661782.000001FBEEB4B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/contribute/gro.allizom.www.b3lOZaxJcpF6
    Source: firefox.exe, 0000000E.00000003.2290644977.000001FBE4DB5000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2273252750.000001FBE4DB1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/en-US/about/legal/terms/subscription-services/
    Source: firefox.exe, 0000000E.00000003.2191576985.000001FBEEB6E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2255753445.000005B4BDB03000.00000004.00000800.00020000.00000000.sdmp, targeting.snapshot.json.tmp.14.drString found in binary or memory: https://www.mozilla.org/en-US/privacy/firefox/
    Source: firefox.exe, 0000000E.00000003.2310791299.000001FBE4515000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2274703743.000001FBE4688000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2295875003.000001FBE4688000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2191661782.000001FBEEB4B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2304665408.000001FBE4515000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/en-US/privacy/firefox/Firefox
    Source: firefox.exe, 0000000E.00000003.2255753445.000005B4BDB03000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/en-US/privacy/firefox/Z
    Source: firefox.exe, 0000000E.00000003.2191661782.000001FBEEB4B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/?utm_medium=firefox-desktop&utm_source=bookmarks-toolbar&utm_campaig
    Source: firefox.exe, 00000010.00000002.3296305102.00000240D6700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3295155548.000001E3D4FB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3295049677.0000023DBD320000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/android/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_c
    Source: firefox.exe, 00000010.00000002.3296305102.00000240D6700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3295155548.000001E3D4FB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3295049677.0000023DBD320000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/ios/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_campa
    Source: firefox.exe, 0000000E.00000003.2299855655.000001FBEEA5E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2292019287.000001FBEEA51000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/firefox/mobile/get-app/?utm_medium=firefox-desktop&utm_source=onboarding-mod
    Source: firefox.exe, 00000010.00000002.3296305102.00000240D6700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3295155548.000001E3D4FB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3295049677.0000023DBD320000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/legal/privacy/firefox.html
    Source: firefox.exe, 00000010.00000002.3296305102.00000240D6700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3295155548.000001E3D4FB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3295049677.0000023DBD320000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/legal/privacy/firefox.html#crash-reporter
    Source: firefox.exe, 00000010.00000002.3296305102.00000240D6700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3295155548.000001E3D4FB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3295049677.0000023DBD320000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/legal/privacy/firefox.html#health-report
    Source: firefox.exe, 0000000E.00000003.2310791299.000001FBE4515000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2274703743.000001FBE4688000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2295875003.000001FBE4688000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2191661782.000001FBEEB4B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2304665408.000001FBE4515000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/media/img/mozorg/mozilla-256.4720741d4108.jpg
    Source: firefox.exe, 00000011.00000002.3295492501.000001E3D51C7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3295962005.0000023DBD6F6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/
    Source: firefox.exe, 0000000E.00000003.2280035483.000001FBEF046000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/#suggest-relevant-content
    Source: firefox.exe, 0000000E.00000003.2307411191.000001FBEAE4B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/#suggest-relevant-contentP
    Source: firefox.exe, 00000012.00000002.3295962005.0000023DBD6F6000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/:r
    Source: firefox.exe, 00000010.00000002.3296305102.00000240D6700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3295155548.000001E3D4FB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3295049677.0000023DBD320000.00000002.10000000.00040000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_c
    Source: firefox.exe, 0000000E.00000003.2307411191.000001FBEAE4B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/V
    Source: firefox.exe, 0000000E.00000003.2274703743.000001FBE4688000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2295875003.000001FBE4688000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2191661782.000001FBEEB4B000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.mozilla.org/privacy/firefox/gro.allizom.www.
    Source: firefox.exe, 0000000E.00000003.2197326273.000001FBE6765000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2267448124.000001FBE6765000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2284674203.000001FBE6769000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.msn.com
    Source: firefox.exe, 0000000E.00000003.2298099443.000001FBE3A8E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.olx.pl/
    Source: firefox.exe, 0000000E.00000003.2240279883.000001FBEB29F000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.reddit.com/
    Source: firefox.exe, 0000000E.00000003.2274014776.000001FBE4D24000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.sling.com/
    Source: firefox.exe, 0000000E.00000003.2281376672.000001FBED79E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2256046187.00002C919FB03000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.tiktok.com/
    Source: firefox.exe, 0000000E.00000003.2298099443.000001FBE3A8E000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.wykop.pl/
    Source: firefox.exe, 0000000E.00000003.2240279883.000001FBEB29F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3295492501.000001E3D5103000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3295962005.0000023DBD60C000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.youtube.com/
    Source: firefox.exe, 0000000E.00000003.2289363039.000001FBE54A1000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://www.zhihu.com/
    Source: firefox.exe, 0000000E.00000003.2190497994.000001FBEECA0000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://xhr.spec.whatwg.org/#sync-warning
    Source: firefox.exe, 0000000E.00000003.2268255302.000001FBE55CD000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://youtube.com
    Source: firefox.exe, 0000000E.00000003.2244335520.000001FBE5859000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/
    Source: recovery.jsonlz4.tmp.14.drString found in binary or memory: https://youtube.com/account?=
    Source: firefox.exe, 00000012.00000002.3295232264.0000023DBD390000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.co
    Source: firefox.exe, 0000000E.00000003.2264273032.000001FBEB26E000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3295157835.00000240D6634000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3295441432.00000240D6650000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3295441432.00000240D665A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3294482422.000001E3D4E7A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3298845403.000001E3D52B4000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3295232264.0000023DBD394000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3294035055.0000023DBD29A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3294035055.0000023DBD290000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd
    Source: file.exe, 00000000.00000002.2113192916.0000000000F38000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd%
    Source: firefox.exe, 0000000C.00000002.2080442403.000001ED1A81A000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000D.00000002.2085756711.0000023B2EFBA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd--no-default-browser
    Source: firefox.exe, 00000011.00000002.3294482422.000001E3D4E70000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwdK
    Source: firefox.exe, 00000010.00000002.3295157835.00000240D6634000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3295441432.00000240D6650000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3298845403.000001E3D52B4000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3294482422.000001E3D4E70000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3295232264.0000023DBD394000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3294035055.0000023DBD290000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwdMOZ_CRASHREPORTER_RE
    Source: firefox.exe, 0000000E.00000003.2196885643.000001FBEAC32000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3294482422.000001E3D4E7A000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd_
    Source: unknownNetwork traffic detected: HTTP traffic on port 49733 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49762 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49720 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49852 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49845 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49738
    Source: unknownNetwork traffic detected: HTTP traffic on port 49717 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49736 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49737
    Source: unknownNetwork traffic detected: HTTP traffic on port 49849 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49736
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49735
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49734
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49733
    Source: unknownNetwork traffic detected: HTTP traffic on port 49841 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49854
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49732
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49853
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50028
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49731
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49852
    Source: unknownNetwork traffic detected: HTTP traffic on port 49732 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50025
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 50024
    Source: unknownNetwork traffic detected: HTTP traffic on port 50025 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49848 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49849
    Source: unknownNetwork traffic detected: HTTP traffic on port 49714 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49848
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49726
    Source: unknownNetwork traffic detected: HTTP traffic on port 49718 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49725
    Source: unknownNetwork traffic detected: HTTP traffic on port 49735 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49845
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49723
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49844
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49722
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49843
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49720
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49841
    Source: unknownNetwork traffic detected: HTTP traffic on port 49731 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49712 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49762
    Source: unknownNetwork traffic detected: HTTP traffic on port 49844 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49953 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49725 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49828 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49722 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49854 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50028 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 50024 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49718
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49717
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49716
    Source: unknownNetwork traffic detected: HTTP traffic on port 49715 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49715
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49714
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49712
    Source: unknownNetwork traffic detected: HTTP traffic on port 49738 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49953
    Source: unknownNetwork traffic detected: HTTP traffic on port 49734 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49843 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49726 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49853 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49723 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 443 -> 49828
    Source: unknownNetwork traffic detected: HTTP traffic on port 49716 -> 443
    Source: unknownNetwork traffic detected: HTTP traffic on port 49737 -> 443
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.5:49717 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.160.144.191:443 -> 192.168.2.5:49722 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.160.144.191:443 -> 192.168.2.5:49725 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.5:49733 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.5:49737 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.5:49736 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.5:49841 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.5:49843 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 52.222.236.80:443 -> 192.168.2.5:49845 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.149.100.209:443 -> 192.168.2.5:49849 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.5:49854 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.5:49852 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 35.244.181.201:443 -> 192.168.2.5:49853 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.5:50025 version: TLS 1.2
    Source: unknownHTTPS traffic detected: 34.120.208.123:443 -> 192.168.2.5:50024 version: TLS 1.2
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_005CEAFF OpenClipboard,IsClipboardFormatAvailable,IsClipboardFormatAvailable,GetClipboardData,CloseClipboard,GlobalLock,CloseClipboard,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,DragQueryFileW,DragQueryFileW,DragQueryFileW,GlobalUnlock,CountClipboardFormats,CloseClipboard,0_2_005CEAFF
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_005CED6A OpenClipboard,EmptyClipboard,GlobalAlloc,GlobalLock,GlobalUnlock,OpenClipboard,EmptyClipboard,SetClipboardData,CloseClipboard,0_2_005CED6A
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_005CEAFF OpenClipboard,IsClipboardFormatAvailable,IsClipboardFormatAvailable,GetClipboardData,CloseClipboard,GlobalLock,CloseClipboard,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,GlobalUnlock,IsClipboardFormatAvailable,GetClipboardData,GlobalLock,DragQueryFileW,DragQueryFileW,DragQueryFileW,GlobalUnlock,CountClipboardFormats,CloseClipboard,0_2_005CEAFF
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_005BAA57 GetKeyboardState,SetKeyboardState,PostMessageW,SendInput,0_2_005BAA57
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_005E9576 DefDlgProcW,SendMessageW,GetWindowLongW,SendMessageW,SendMessageW,GetKeyState,GetKeyState,GetKeyState,SendMessageW,GetKeyState,SendMessageW,SendMessageW,SendMessageW,ImageList_SetDragCursorImage,ImageList_BeginDrag,SetCapture,ClientToScreen,ImageList_DragEnter,InvalidateRect,ReleaseCapture,GetCursorPos,ScreenToClient,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,SendMessageW,GetCursorPos,ScreenToClient,GetParent,SendMessageW,SendMessageW,ClientToScreen,TrackPopupMenuEx,SendMessageW,SendMessageW,ClientToScreen,TrackPopupMenuEx,GetWindowLongW,0_2_005E9576

    System Summary

    barindex
    Source: file.exeString found in binary or memory: This is a third-party compiled AutoIt script.
    Source: file.exe, 00000000.00000002.2112380094.0000000000612000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: This is a third-party compiled AutoIt script.memstr_b4de9cb1-f
    Source: file.exe, 00000000.00000002.2112380094.0000000000612000.00000002.00000001.01000000.00000003.sdmpString found in binary or memory: AnyArabicArmenianAvestanBalineseBamumBassa_VahBatakBengaliBopomofoBrahmiBrailleBugineseBuhidCCanadian_AboriginalCarianCaucasian_AlbanianCcCfChakmaChamCherokeeCnCoCommonCopticCsCuneiformCypriotCyrillicDeseretDevanagariDuployanEgyptian_HieroglyphsElbasanEthiopicGeorgianGlagoliticGothicGranthaGreekGujaratiGurmukhiHanHangulHanunooHebrewHiraganaImperial_AramaicInheritedInscriptional_PahlaviInscriptional_ParthianJavaneseKaithiKannadaKatakanaKayah_LiKharoshthiKhmerKhojkiKhudawadiLL&LaoLatinLepchaLimbuLinear_ALinear_BLisuLlLmLoLtLuLycianLydianMMahajaniMalayalamMandaicManichaeanMcMeMeetei_MayekMende_KikakuiMeroitic_CursiveMeroitic_HieroglyphsMiaoMnModiMongolianMroMyanmarNNabataeanNdNew_Tai_LueNkoNlNoOghamOl_ChikiOld_ItalicOld_North_ArabianOld_PermicOld_PersianOld_South_ArabianOld_TurkicOriyaOsmanyaPPahawh_HmongPalmyrenePau_Cin_HauPcPdPePfPhags_PaPhoenicianPiPoPsPsalter_PahlaviRejangRunicSSamaritanSaurashtraScSharadaShavianSiddhamSinhalaSkSmSoSora_SompengSundaneseSyloti_NagriSyriacTagalogTagbanwaTai_LeTai_ThamTai_VietTakriTamilTeluguThaanaThaiTibetanTifinaghTirhutaUgariticVaiWarang_CitiXanXpsXspXucXwdYiZZlZpZsSDSOFTWARE\Classes\\CLSID\\\IPC$This is a third-party compiled AutoIt script."runasError allocating memory.SeAssignPrimaryTokenPrivilegeSeIncreaseQuotaPrivilegeSeBackupPrivilegeSeRestorePrivilegewinsta0defaultwinsta0\defaultComboBoxListBoxSHELLDLL_DefViewlargeiconsdetailssmalliconslistCLASSCLASSNNREGEXPCLASSIDNAMEXYWHINSTANCETEXT%s%u%s%dLAST[LASTACTIVE[ACTIVEHANDLE=[HANDLE:REGEXP=[REGEXPTITLE:CLASSNAME=[CLASS:ALL[ALL]HANDLEREGEXPTITLETITLEThumbnailClassAutoIt3GUIContainermemstr_2a843137-8
    Source: file.exeString found in binary or memory: This is a third-party compiled AutoIt script.memstr_dbb74cf8-8
    Source: file.exeString found in binary or memory: AnyArabicArmenianAvestanBalineseBamumBassa_VahBatakBengaliBopomofoBrahmiBrailleBugineseBuhidCCanadian_AboriginalCarianCaucasian_AlbanianCcCfChakmaChamCherokeeCnCoCommonCopticCsCuneiformCypriotCyrillicDeseretDevanagariDuployanEgyptian_HieroglyphsElbasanEthiopicGeorgianGlagoliticGothicGranthaGreekGujaratiGurmukhiHanHangulHanunooHebrewHiraganaImperial_AramaicInheritedInscriptional_PahlaviInscriptional_ParthianJavaneseKaithiKannadaKatakanaKayah_LiKharoshthiKhmerKhojkiKhudawadiLL&LaoLatinLepchaLimbuLinear_ALinear_BLisuLlLmLoLtLuLycianLydianMMahajaniMalayalamMandaicManichaeanMcMeMeetei_MayekMende_KikakuiMeroitic_CursiveMeroitic_HieroglyphsMiaoMnModiMongolianMroMyanmarNNabataeanNdNew_Tai_LueNkoNlNoOghamOl_ChikiOld_ItalicOld_North_ArabianOld_PermicOld_PersianOld_South_ArabianOld_TurkicOriyaOsmanyaPPahawh_HmongPalmyrenePau_Cin_HauPcPdPePfPhags_PaPhoenicianPiPoPsPsalter_PahlaviRejangRunicSSamaritanSaurashtraScSharadaShavianSiddhamSinhalaSkSmSoSora_SompengSundaneseSyloti_NagriSyriacTagalogTagbanwaTai_LeTai_ThamTai_VietTakriTamilTeluguThaanaThaiTibetanTifinaghTirhutaUgariticVaiWarang_CitiXanXpsXspXucXwdYiZZlZpZsSDSOFTWARE\Classes\\CLSID\\\IPC$This is a third-party compiled AutoIt script."runasError allocating memory.SeAssignPrimaryTokenPrivilegeSeIncreaseQuotaPrivilegeSeBackupPrivilegeSeRestorePrivilegewinsta0defaultwinsta0\defaultComboBoxListBoxSHELLDLL_DefViewlargeiconsdetailssmalliconslistCLASSCLASSNNREGEXPCLASSIDNAMEXYWHINSTANCETEXT%s%u%s%dLAST[LASTACTIVE[ACTIVEHANDLE=[HANDLE:REGEXP=[REGEXPTITLE:CLASSNAME=[CLASS:ALL[ALL]HANDLEREGEXPTITLETITLEThumbnailClassAutoIt3GUIContainermemstr_a45a8a92-8
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 17_2_000001E3D5219EB7 NtQuerySystemInformation,17_2_000001E3D5219EB7
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 17_2_000001E3D52376F2 NtQuerySystemInformation,17_2_000001E3D52376F2
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_005BD5EB: CreateFileW,DeviceIoControl,CloseHandle,0_2_005BD5EB
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_005B1201 LogonUserW,DuplicateTokenEx,CloseHandle,OpenWindowStationW,GetProcessWindowStation,SetProcessWindowStation,OpenDesktopW,_wcslen,LoadUserProfileW,CreateEnvironmentBlock,CreateProcessAsUserW,UnloadUserProfile,GetProcessHeap,HeapFree,CloseWindowStation,CloseDesktop,SetProcessWindowStation,CloseHandle,DestroyEnvironmentBlock,0_2_005B1201
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_005BE8F6 ExitWindowsEx,InitiateSystemShutdownExW,SetSystemPowerState,0_2_005BE8F6
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0055BF400_2_0055BF40
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_005C20460_2_005C2046
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_005580600_2_00558060
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_005B82980_2_005B8298
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0058E4FF0_2_0058E4FF
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0058676B0_2_0058676B
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_005E48730_2_005E4873
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0055CAF00_2_0055CAF0
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0057CAA00_2_0057CAA0
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0056CC390_2_0056CC39
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00586DD90_2_00586DD9
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0056B1190_2_0056B119
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_005591C00_2_005591C0
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_005713940_2_00571394
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_005717060_2_00571706
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0057781B0_2_0057781B
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0056997D0_2_0056997D
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_005579200_2_00557920
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_005719B00_2_005719B0
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00577A4A0_2_00577A4A
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00571C770_2_00571C77
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00577CA70_2_00577CA7
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_005DBE440_2_005DBE44
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00589EEE0_2_00589EEE
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00571F320_2_00571F32
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 17_2_000001E3D5219EB717_2_000001E3D5219EB7
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 17_2_000001E3D52376F217_2_000001E3D52376F2
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 17_2_000001E3D523773217_2_000001E3D5237732
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 17_2_000001E3D5237E1C17_2_000001E3D5237E1C
    Source: C:\Users\user\Desktop\file.exeCode function: String function: 00570A30 appears 46 times
    Source: C:\Users\user\Desktop\file.exeCode function: String function: 0056F9F2 appears 40 times
    Source: C:\Users\user\Desktop\file.exeCode function: String function: 00559CB3 appears 31 times
    Source: file.exeStatic PE information: EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
    Source: classification engineClassification label: mal72.troj.evad.winEXE@34/34@68/12
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_005C37B5 GetLastError,FormatMessageW,0_2_005C37B5
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_005B10BF AdjustTokenPrivileges,CloseHandle,0_2_005B10BF
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_005B16C3 LookupPrivilegeValueW,AdjustTokenPrivileges,GetLastError,0_2_005B16C3
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_005C51CD SetErrorMode,GetDiskFreeSpaceExW,SetErrorMode,0_2_005C51CD
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_005BD4DC CreateToolhelp32Snapshot,Process32FirstW,Process32NextW,CloseHandle,0_2_005BD4DC
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_005C648E _wcslen,CoInitialize,CoCreateInstance,CoUninitialize,0_2_005C648E
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_005542A2 CreateStreamOnHGlobal,FindResourceExW,LoadResource,SizeofResource,LockResource,0_2_005542A2
    Source: C:\Program Files\Mozilla Firefox\firefox.exeFile created: C:\Users\user\AppData\Local\Mozilla\Firefox\SkeletonUILock-c388d246Jump to behavior
    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6648:120:WilError_03
    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:1532:120:WilError_03
    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:2464:120:WilError_03
    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6156:120:WilError_03
    Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:2352:120:WilError_03
    Source: C:\Program Files\Mozilla Firefox\firefox.exeFile created: C:\Users\user\AppData\Local\Temp\firefoxJump to behavior
    Source: file.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
    Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
    Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
    Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
    Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
    Source: C:\Windows\SysWOW64\taskkill.exeWMI Queries: IWbemServices::ExecQuery - root\cimv2 : SELECT __PATH, ProcessId, CSName, Caption, SessionId, ThreadCount, WorkingSetSize, KernelModeTime, UserModeTime, ParentProcessId FROM Win32_Process
    Source: C:\Program Files\Mozilla Firefox\firefox.exeFile read: C:\Users\user\AppData\Roaming\Mozilla\Firefox\profiles.iniJump to behavior
    Source: C:\Users\user\Desktop\file.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
    Source: firefox.exe, 0000000E.00000003.2191847129.000001FBED831000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT * FROM events WHERE timestamp BETWEEN date(:dateFrom) AND date(:dateTo);
    Source: firefox.exe, 0000000E.00000003.2191337892.000001FBEEB8B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2195302503.000001FBEADA1000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: SELECT sum(count) FROM events;
    Source: file.exeVirustotal: Detection: 36%
    Source: unknownProcess created: C:\Users\user\Desktop\file.exe "C:\Users\user\Desktop\file.exe"
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM firefox.exe /T
    Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM chrome.exe /T
    Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM msedge.exe /T
    Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM opera.exe /T
    Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM brave.exe /T
    Source: C:\Windows\SysWOW64\taskkill.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
    Source: unknownProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking --attempting-deelevation
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2184 -parentBuildID 20230927232528 -prefsHandle 2128 -prefMapHandle 2120 -prefsLen 25308 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {0ee7b042-75ea-4bb9-90d9-9066a5230ac2} 7148 "\\.\pipe\gecko-crash-server-pipe.7148" 1fbd2f6e710 socket
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3372 -parentBuildID 20230927232528 -prefsHandle 3516 -prefMapHandle 4288 -prefsLen 26338 -prefMapSize 237879 -appDir "C:\Program Files\Mozilla Firefox\browser" - {a816b74c-6ffd-4a66-bced-c718d78fb541} 7148 "\\.\pipe\gecko-crash-server-pipe.7148" 1fbe573ed10 rdd
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5100 -parentBuildID 20230927232528 -sandboxingKind 0 -prefsHandle 5020 -prefMapHandle 5068 -prefsLen 33119 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {c2033a4f-4d83-4a68-a247-c70252e4d8ba} 7148 "\\.\pipe\gecko-crash-server-pipe.7148" 1fbeebd3710 utility
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM firefox.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM chrome.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM msedge.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM opera.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM brave.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blockingJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blockingJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2184 -parentBuildID 20230927232528 -prefsHandle 2128 -prefMapHandle 2120 -prefsLen 25308 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {0ee7b042-75ea-4bb9-90d9-9066a5230ac2} 7148 "\\.\pipe\gecko-crash-server-pipe.7148" 1fbd2f6e710 socketJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3372 -parentBuildID 20230927232528 -prefsHandle 3516 -prefMapHandle 4288 -prefsLen 26338 -prefMapSize 237879 -appDir "C:\Program Files\Mozilla Firefox\browser" - {a816b74c-6ffd-4a66-bced-c718d78fb541} 7148 "\\.\pipe\gecko-crash-server-pipe.7148" 1fbe573ed10 rddJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: C:\Program Files\Mozilla Firefox\firefox.exe "C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5100 -parentBuildID 20230927232528 -sandboxingKind 0 -prefsHandle 5020 -prefMapHandle 5068 -prefsLen 33119 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {c2033a4f-4d83-4a68-a247-c70252e4d8ba} 7148 "\\.\pipe\gecko-crash-server-pipe.7148" 1fbeebd3710 utilityJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeProcess created: unknown unknownJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: wsock32.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: version.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: winmm.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: mpr.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: wininet.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: iphlpapi.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: uxtheme.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: windows.storage.dllJump to behavior
    Source: C:\Users\user\Desktop\file.exeSection loaded: wldp.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: version.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: mpr.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: framedynos.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: dbghelp.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: srvcli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: netutils.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: sspicli.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: kernel.appcore.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: wbemcomn.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: winsta.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: amsi.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: userenv.dllJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeSection loaded: profapi.dllJump to behavior
    Source: Window RecorderWindow detected: More than 3 window changes detected
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IMPORT
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_RESOURCE
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_BASERELOC
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_IAT
    Source: file.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_DEBUG
    Source: Binary string: webauthn.pdb source: firefox.exe, 0000000E.00000003.2184396248.000001FBE6F51000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: 8kernel32.pdb source: firefox.exe, 0000000E.00000003.2189816476.000001FBEEFEF000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8oleaut32.pdb source: firefox.exe, 0000000E.00000003.2189816476.000001FBEEFEF000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: pnrpnsp.pdb source: firefox.exe, 0000000E.00000003.2189325684.000001FBE2A86000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: npmproxy.pdbUGP source: firefox.exe, 0000000E.00000003.2198541906.000001FBE2AEE000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2198688547.000001FBE2AF4000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: NapiNSP.pdb source: firefox.exe, 0000000E.00000003.2187761114.000001FBE2A8C000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: 8ucrtbase.pdb source: firefox.exe, 0000000E.00000003.2189816476.000001FBEEFEF000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8vcruntime140_1.amd64.pdb source: firefox.exe, 0000000E.00000003.2189816476.000001FBEEFEF000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: z:\task_1551543573\build\openh264\gmpopenh264.pdb source: gmpopenh264.dll.tmp.14.dr
    Source: Binary string: webauthn.pdbGCTL source: firefox.exe, 0000000E.00000003.2184396248.000001FBE6F51000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: 8vcruntime140.amd64.pdb source: firefox.exe, 0000000E.00000003.2189816476.000001FBEEFEF000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8gdi32full.pdb source: firefox.exe, 0000000E.00000003.2189816476.000001FBEEFEF000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: npmproxy.pdb source: firefox.exe, 0000000E.00000003.2198541906.000001FBE2AEE000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2198688547.000001FBE2AF4000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: 8cryptbase.pdb source: firefox.exe, 0000000E.00000003.2189816476.000001FBEEFEF000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8msvcp_win.pdb source: firefox.exe, 0000000E.00000003.2189816476.000001FBEEFEF000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: z:\task_1551543573\build\openh264\gmpopenh264.pdbV source: gmpopenh264.dll.tmp.14.dr
    Source: Binary string: NapiNSP.pdbUGP source: firefox.exe, 0000000E.00000003.2187761114.000001FBE2A8C000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: 8kernelbase.pdb source: firefox.exe, 0000000E.00000003.2189816476.000001FBEEFEF000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: netprofm.pdb source: firefox.exe, 0000000E.00000003.2185440106.000001FBE2A86000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: 8msvcp140.amd64.pdb source: firefox.exe, 0000000E.00000003.2189816476.000001FBEEFEF000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: pnrpnsp.pdbUGP source: firefox.exe, 0000000E.00000003.2189325684.000001FBE2A86000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: 8Kernel.Appcore.pdb source: firefox.exe, 0000000E.00000003.2189816476.000001FBEEFEF000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: netprofm.pdbUGP source: firefox.exe, 0000000E.00000003.2185440106.000001FBE2A86000.00000004.00000020.00020000.00000000.sdmp
    Source: Binary string: 8advapi32.pdb source: firefox.exe, 0000000E.00000003.2189816476.000001FBEEFEF000.00000004.00000800.00020000.00000000.sdmp
    Source: Binary string: 8bcryptprimitives.pdb source: firefox.exe, 0000000E.00000003.2189816476.000001FBEEFEF000.00000004.00000800.00020000.00000000.sdmp
    Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IMPORT is in: .rdata
    Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_RESOURCE is in: .rsrc
    Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_BASERELOC is in: .reloc
    Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG is in: .rdata
    Source: file.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IAT is in: .rdata
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_005542DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,0_2_005542DE
    Source: gmpopenh264.dll.tmp.14.drStatic PE information: section name: .rodata
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00570A76 push ecx; ret 0_2_00570A89
    Source: C:\Program Files\Mozilla Firefox\firefox.exeFile created: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll.tmpJump to dropped file
    Source: C:\Program Files\Mozilla Firefox\firefox.exeFile created: C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll (copy)Jump to dropped file
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0056F98E GetForegroundWindow,FindWindowW,IsIconic,ShowWindow,SetForegroundWindow,GetWindowThreadProcessId,GetWindowThreadProcessId,GetCurrentThreadId,GetWindowThreadProcessId,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,SetForegroundWindow,MapVirtualKeyW,MapVirtualKeyW,keybd_event,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,MapVirtualKeyW,keybd_event,SetForegroundWindow,AttachThreadInput,AttachThreadInput,AttachThreadInput,AttachThreadInput,0_2_0056F98E
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_005E1C41 IsWindowVisible,IsWindowEnabled,GetForegroundWindow,IsIconic,IsZoomed,0_2_005E1C41
    Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess information set: NOOPENFILEERRORBOXJump to behavior

    Malware Analysis System Evasion

    barindex
    Source: C:\Users\user\Desktop\file.exeSandbox detection routine: GetForegroundWindow, DecisionNode, Sleepgraph_0-97096
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 17_2_000001E3D5219EB7 rdtsc 17_2_000001E3D5219EB7
    Source: C:\Users\user\Desktop\file.exeAPI coverage: 3.6 %
    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
    Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_005BDBBE lstrlenW,GetFileAttributesW,FindFirstFileW,FindClose,0_2_005BDBBE
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0058C2A2 FindFirstFileExW,0_2_0058C2A2
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_005C68EE FindFirstFileW,FindClose,0_2_005C68EE
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_005C698F FindFirstFileW,FindClose,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToLocalFileTime,FileTimeToSystemTime,FileTimeToSystemTime,FileTimeToSystemTime,0_2_005C698F
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_005BD076 FindFirstFileW,DeleteFileW,DeleteFileW,MoveFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_005BD076
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_005BD3A9 FindFirstFileW,DeleteFileW,FindNextFileW,FindClose,FindClose,0_2_005BD3A9
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_005C9642 SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,GetFileAttributesW,SetFileAttributesW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_005C9642
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_005C979D SetCurrentDirectoryW,FindFirstFileW,FindFirstFileW,FindNextFileW,FindClose,FindFirstFileW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,FindNextFileW,FindClose,FindClose,0_2_005C979D
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_005C9B2B FindFirstFileW,Sleep,FindNextFileW,FindClose,0_2_005C9B2B
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_005C5C97 FindFirstFileW,FindNextFileW,FindClose,0_2_005C5C97
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_005542DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,0_2_005542DE
    Source: firefox.exe, 00000010.00000002.3299999239.00000240D6B00000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%
    Source: firefox.exe, 00000011.00000002.3299088201.000001E3D5720000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3298282362.0000023DBD700000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
    Source: firefox.exe, 00000011.00000002.3299088201.000001E3D5720000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll&
    Source: firefox.exe, 00000010.00000002.3299999239.00000240D6B00000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dllG
    Source: firefox.exe, 00000010.00000002.3299180079.00000240D6A21000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW : 2 : 34 : 1 : 1 : 0x20026 : 0x8 : %SystemRoot%\system32\mswsock.dll : : 1234191b-4bf7-4ca7-86e0-dfd7c32b5445
    Source: firefox.exe, 00000012.00000002.3294035055.0000023DBD29A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW0Cp
    Source: firefox.exe, 00000011.00000002.3299088201.000001E3D5720000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll>
    Source: firefox.exe, 00000010.00000002.3295441432.00000240D665A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW@
    Source: firefox.exe, 00000011.00000002.3294482422.000001E3D4E7A000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW`
    Source: firefox.exe, 00000010.00000002.3299999239.00000240D6B00000.00000004.00000020.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3299088201.000001E3D5720000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
    Source: C:\Users\user\Desktop\file.exeProcess information queried: ProcessInformationJump to behavior
    Source: C:\Program Files\Mozilla Firefox\firefox.exeCode function: 17_2_000001E3D5219EB7 rdtsc 17_2_000001E3D5219EB7
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_005CEAA2 BlockInput,0_2_005CEAA2
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00582622 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00582622
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_005542DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,0_2_005542DE
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00574CE8 mov eax, dword ptr fs:[00000030h]0_2_00574CE8
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_005B0B62 GetSecurityDescriptorDacl,GetAclInformation,GetLengthSid,GetLengthSid,GetAce,AddAce,GetLengthSid,GetProcessHeap,HeapAlloc,GetLengthSid,CopySid,AddAce,SetSecurityDescriptorDacl,SetUserObjectSecurity,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,0_2_005B0B62
    Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: DebugJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: DebugJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: DebugJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: DebugJump to behavior
    Source: C:\Windows\SysWOW64\taskkill.exeProcess token adjusted: DebugJump to behavior
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00582622 IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_00582622
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0057083F IsProcessorFeaturePresent,IsDebuggerPresent,SetUnhandledExceptionFilter,UnhandledExceptionFilter,0_2_0057083F
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_005709D5 SetUnhandledExceptionFilter,0_2_005709D5
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00570C21 SetUnhandledExceptionFilter,UnhandledExceptionFilter,GetCurrentProcess,TerminateProcess,0_2_00570C21
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_005B1201 LogonUserW,DuplicateTokenEx,CloseHandle,OpenWindowStationW,GetProcessWindowStation,SetProcessWindowStation,OpenDesktopW,_wcslen,LoadUserProfileW,CreateEnvironmentBlock,CreateProcessAsUserW,UnloadUserProfile,GetProcessHeap,HeapFree,CloseWindowStation,CloseDesktop,SetProcessWindowStation,CloseHandle,DestroyEnvironmentBlock,0_2_005B1201
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00592BA5 KiUserCallbackDispatcher,SetCurrentDirectoryW,GetForegroundWindow,ShellExecuteW,0_2_00592BA5
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_005BB226 SendInput,keybd_event,0_2_005BB226
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_005D22DA GetForegroundWindow,GetDesktopWindow,GetWindowRect,mouse_event,GetCursorPos,mouse_event,0_2_005D22DA
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM firefox.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM chrome.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM msedge.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM opera.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeProcess created: C:\Windows\SysWOW64\taskkill.exe taskkill /F /IM brave.exe /TJump to behavior
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_005B0B62 GetSecurityDescriptorDacl,GetAclInformation,GetLengthSid,GetLengthSid,GetAce,AddAce,GetLengthSid,GetProcessHeap,HeapAlloc,GetLengthSid,CopySid,AddAce,SetSecurityDescriptorDacl,SetUserObjectSecurity,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,GetProcessHeap,HeapFree,0_2_005B0B62
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_005B1663 AllocateAndInitializeSid,CheckTokenMembership,FreeSid,0_2_005B1663
    Source: file.exeBinary or memory string: Run Script:AutoIt script files (*.au3, *.a3x)*.au3;*.a3xAll files (*.*)*.*au3#include depth exceeded. Make sure there are no recursive includesError opening the file>>>AUTOIT SCRIPT<<<Bad directive syntax errorUnterminated stringCannot parse #includeUnterminated group of commentsONOFF0%d%dShell_TrayWndREMOVEKEYSEXISTSAPPENDblankinfoquestionstopwarning
    Source: file.exeBinary or memory string: Shell_TrayWnd
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_00570698 cpuid 0_2_00570698
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_005C8195 GetLocalTime,SystemTimeToFileTime,LocalFileTimeToFileTime,GetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,SetCurrentDirectoryW,0_2_005C8195
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_005AD27A GetUserNameW,0_2_005AD27A
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_0058B952 _free,_free,_free,GetTimeZoneInformation,WideCharToMultiByte,WideCharToMultiByte,_free,0_2_0058B952
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_005542DE GetVersionExW,GetCurrentProcess,IsWow64Process,LoadLibraryA,GetProcAddress,GetNativeSystemInfo,FreeLibrary,GetSystemInfo,GetSystemInfo,0_2_005542DE

    Stealing of Sensitive Information

    barindex
    Source: Yara matchFile source: Process Memory Space: file.exe PID: 6804, type: MEMORYSTR
    Source: file.exeBinary or memory string: WIN_81
    Source: file.exeBinary or memory string: WIN_XP
    Source: file.exeBinary or memory string: %.3d%S%M%H%m%Y%jX86IA64X64WIN32_NTWIN_11WIN_10WIN_2022WIN_2019WIN_2016WIN_81WIN_2012R2WIN_2012WIN_8WIN_2008R2WIN_7WIN_2008WIN_VISTAWIN_2003WIN_XPeWIN_XPInstallLanguageSYSTEM\CurrentControlSet\Control\Nls\LanguageSchemeLangIDControl Panel\AppearanceUSERPROFILEUSERDOMAINUSERDNSDOMAINGetSystemWow64DirectoryWSeDebugPrivilege:winapistdcallubyte64HKEY_LOCAL_MACHINEHKLMHKEY_CLASSES_ROOTHKCRHKEY_CURRENT_CONFIGHKCCHKEY_CURRENT_USERHKCUHKEY_USERSHKUREG_EXPAND_SZREG_SZREG_MULTI_SZREG_DWORDREG_QWORDREG_BINARYRegDeleteKeyExWadvapi32.dll+.-.\\[\\nrt]|%%|%[-+ 0#]?([0-9]*|\*)?(\.[0-9]*|\.\*)?[hlL]?[diouxXeEfgGs](*UCP)\XISVISIBLEISENABLEDTABLEFTTABRIGHTCURRENTTABSHOWDROPDOWNHIDEDROPDOWNADDSTRINGDELSTRINGFINDSTRINGGETCOUNTSETCURRENTSELECTIONGETCURRENTSELECTIONSELECTSTRINGISCHECKEDCHECKUNCHECKGETSELECTEDGETLINECOUNTGETCURRENTLINEGETCURRENTCOLEDITPASTEGETLINESENDCOMMANDIDGETITEMCOUNTGETSUBITEMCOUNTGETTEXTGETSELECTEDCOUNTISSELECTEDSELECTALLSELECTCLEARSELECTINVERTDESELECTFINDITEMVIEWCHANGEGETTOTALCOUNTCOLLAPSEEXPANDmsctls_statusbar321tooltips_class32%d/%02d/%02dbuttonComboboxListboxSysDateTimePick32SysMonthCal32.icl.exe.dllMsctls_Progress32msctls_trackbar32SysAnimate32msctls_updown32SysTabControl32SysTreeView32SysListView32-----@GUI_DRAGID@GUI_DROPID@GUI_DRAGFILEError text not found (please report)Q\EDEFINEUTF16)UTF)UCP)NO_AUTO_POSSESS)NO_START_OPT)LIMIT_MATCH=LIMIT_RECURSION=CR)LF)CRLF)ANY)ANYCRLF)BSR_ANYCRLF)BSR_UNICODE)argument is not a compiled regular expressionargument not compiled in 16 bit modeinternal error: opcode not recognizedinternal error: missing capturing bracketfailed to get memory
    Source: file.exeBinary or memory string: WIN_XPe
    Source: file.exeBinary or memory string: WIN_VISTA
    Source: file.exeBinary or memory string: WIN_7
    Source: file.exeBinary or memory string: WIN_8

    Remote Access Functionality

    barindex
    Source: Yara matchFile source: Process Memory Space: file.exe PID: 6804, type: MEMORYSTR
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_005D1204 socket,WSAGetLastError,bind,WSAGetLastError,closesocket,listen,WSAGetLastError,closesocket,0_2_005D1204
    Source: C:\Users\user\Desktop\file.exeCode function: 0_2_005D1806 socket,WSAGetLastError,bind,WSAGetLastError,closesocket,0_2_005D1806
    ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
    Gather Victim Identity InformationAcquire Infrastructure2
    Valid Accounts
    1
    Windows Management Instrumentation
    1
    DLL Side-Loading
    1
    Exploitation for Privilege Escalation
    2
    Disable or Modify Tools
    21
    Input Capture
    2
    System Time Discovery
    Remote Services1
    Archive Collected Data
    2
    Ingress Tool Transfer
    Exfiltration Over Other Network Medium1
    System Shutdown/Reboot
    CredentialsDomainsDefault Accounts1
    Native API
    2
    Valid Accounts
    1
    DLL Side-Loading
    1
    Deobfuscate/Decode Files or Information
    LSASS Memory1
    Account Discovery
    Remote Desktop Protocol21
    Input Capture
    12
    Encrypted Channel
    Exfiltration Over BluetoothNetwork Denial of Service
    Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)1
    Extra Window Memory Injection
    2
    Obfuscated Files or Information
    Security Account Manager2
    File and Directory Discovery
    SMB/Windows Admin Shares3
    Clipboard Data
    2
    Non-Application Layer Protocol
    Automated ExfiltrationData Encrypted for Impact
    Employee NamesVirtual Private ServerLocal AccountsCronLogin Hook2
    Valid Accounts
    1
    DLL Side-Loading
    NTDS16
    System Information Discovery
    Distributed Component Object ModelInput Capture3
    Application Layer Protocol
    Traffic DuplicationData Destruction
    Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon Script21
    Access Token Manipulation
    1
    Extra Window Memory Injection
    LSA Secrets131
    Security Software Discovery
    SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
    Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC Scripts2
    Process Injection
    1
    Masquerading
    Cached Domain Credentials1
    Virtualization/Sandbox Evasion
    VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
    DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items2
    Valid Accounts
    DCSync3
    Process Discovery
    Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
    Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job1
    Virtualization/Sandbox Evasion
    Proc Filesystem1
    Application Window Discovery
    Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
    Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAt21
    Access Token Manipulation
    /etc/passwd and /etc/shadow1
    System Owner/User Discovery
    Direct Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
    IP AddressesCompromise InfrastructureSupply Chain CompromisePowerShellCronCron2
    Process Injection
    Network SniffingNetwork Service DiscoveryShared WebrootLocal Data StagingFile Transfer ProtocolsExfiltration Over Asymmetric Encrypted Non-C2 ProtocolExternal Defacement
    Hide Legend

    Legend:

    • Process
    • Signature
    • Created File
    • DNS/IP Info
    • Is Dropped
    • Is Windows Process
    • Number of created Registry Values
    • Number of created Files
    • Visual Basic
    • Delphi
    • Java
    • .Net C# or VB.NET
    • C, C++ or other language
    • Is malicious
    • Internet
    behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1533075 Sample: file.exe Startdate: 14/10/2024 Architecture: WINDOWS Score: 72 45 youtube.com 2->45 47 youtube-ui.l.google.com 2->47 49 34 other IPs or domains 2->49 57 Multi AV Scanner detection for submitted file 2->57 59 Yara detected Credential Flusher 2->59 61 Binary is likely a compiled AutoIt script file 2->61 63 2 other signatures 2->63 8 file.exe 2->8         started        11 firefox.exe 1 2->11         started        signatures3 process4 signatures5 65 Binary is likely a compiled AutoIt script file 8->65 67 Found API chain indicative of sandbox detection 8->67 13 taskkill.exe 1 8->13         started        15 taskkill.exe 1 8->15         started        17 taskkill.exe 1 8->17         started        23 3 other processes 8->23 19 firefox.exe 3 219 11->19         started        process6 dnsIp7 25 conhost.exe 13->25         started        27 conhost.exe 15->27         started        29 conhost.exe 17->29         started        51 youtube.com 142.250.186.110, 443, 49714, 49715 GOOGLEUS United States 19->51 53 prod.detectportal.prod.cloudops.mozgcp.net 34.107.221.82, 49713, 49719, 49724 GOOGLEUS United States 19->53 55 10 other IPs or domains 19->55 41 C:\Users\user\AppData\...\gmpopenh264.dll.tmp, PE32+ 19->41 dropped 43 C:\Users\user\...\gmpopenh264.dll (copy), PE32+ 19->43 dropped 31 firefox.exe 1 19->31         started        33 firefox.exe 1 19->33         started        35 firefox.exe 1 19->35         started        37 conhost.exe 23->37         started        39 conhost.exe 23->39         started        file8 process9

    This section contains all screenshots as thumbnails, including those not shown in the slideshow.


    windows-stand
    SourceDetectionScannerLabelLink
    file.exe37%VirustotalBrowse
    file.exe100%Joe Sandbox ML
    SourceDetectionScannerLabelLink
    C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll (copy)0%ReversingLabs
    C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll (copy)0%VirustotalBrowse
    C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll.tmp0%ReversingLabs
    C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll.tmp0%VirustotalBrowse
    No Antivirus matches
    SourceDetectionScannerLabelLink
    example.org0%VirustotalBrowse
    star-mini.c10r.facebook.com0%VirustotalBrowse
    prod.classify-client.prod.webservices.mozgcp.net0%VirustotalBrowse
    twitter.com0%VirustotalBrowse
    prod.balrog.prod.cloudops.mozgcp.net0%VirustotalBrowse
    prod.remote-settings.prod.webservices.mozgcp.net0%VirustotalBrowse
    dyna.wikimedia.org0%VirustotalBrowse
    us-west1.prod.sumo.prod.webservices.mozgcp.net0%VirustotalBrowse
    youtube-ui.l.google.com0%VirustotalBrowse
    reddit.map.fastly.net0%VirustotalBrowse
    prod.detectportal.prod.cloudops.mozgcp.net0%VirustotalBrowse
    services.addons.mozilla.org0%VirustotalBrowse
    prod.ads.prod.webservices.mozgcp.net0%VirustotalBrowse
    prod.content-signature-chains.prod.webservices.mozgcp.net0%VirustotalBrowse
    push.services.mozilla.com0%VirustotalBrowse
    ipv4only.arpa0%VirustotalBrowse
    spocs.getpocket.com0%VirustotalBrowse
    youtube.com0%VirustotalBrowse
    telemetry-incoming.r53-2.services.mozilla.com0%VirustotalBrowse
    support.mozilla.org0%VirustotalBrowse
    content-signature-2.cdn.mozilla.net0%VirustotalBrowse
    contile.services.mozilla.com0%VirustotalBrowse
    www.reddit.com0%VirustotalBrowse
    normandy-cdn.services.mozilla.com0%VirustotalBrowse
    www.youtube.com0%VirustotalBrowse
    www.facebook.com0%VirustotalBrowse
    normandy.cdn.mozilla.net0%VirustotalBrowse
    detectportal.firefox.com0%VirustotalBrowse
    www.wikipedia.org0%VirustotalBrowse
    shavar.services.mozilla.com0%VirustotalBrowse
    firefox.settings.services.mozilla.com0%VirustotalBrowse
    SourceDetectionScannerLabelLink
    https://getpocket.cdn.mozilla.net/v3/firefox/trending-topics?version=2&consumer_key=$apiKey&locale_l0%URL Reputationsafe
    http://detectportal.firefox.com/0%URL Reputationsafe
    https://services.addons.mozilla.org/api/v5/addons/browser-mappings/?browser=%BROWSER%0%URL Reputationsafe
    https://datastudio.google.com/embed/reporting/0%URL Reputationsafe
    http://www.mozilla.com00%URL Reputationsafe
    https://developer.mozilla.org/en-US/docs/Web/Web_Components/Using_custom_elements#using_the_lifecycl0%URL Reputationsafe
    https://bridge.sfo1.admarketplace.net/ctp?version=16.0.0&key=1696425136400800000.2&ci=1696425136743.0%URL Reputationsafe
    https://merino.services.mozilla.com/api/v1/suggest0%URL Reputationsafe
    https://monitor.firefox.com/oauth/init?entrypoint=protection_report_monitor&utm_source=about-protect0%URL Reputationsafe
    https://www.leboncoin.fr/0%URL Reputationsafe
    https://www.leboncoin.fr/0%URL Reputationsafe
    https://spocs.getpocket.com/spocs0%URL Reputationsafe
    https://shavar.services.mozilla.com0%URL Reputationsafe
    https://completion.amazon.com/search/complete?q=0%URL Reputationsafe
    https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/social-media-tracking-report0%URL Reputationsafe
    https://ads.stickyadstv.com/firefox-etp0%URL Reputationsafe
    https://identity.mozilla.com/ids/ecosystem_telemetryU0%URL Reputationsafe
    https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/send-tab0%URL Reputationsafe
    https://monitor.firefox.com/breach-details/0%URL Reputationsafe
    https://versioncheck-bg.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEM0%URL Reputationsafe
    https://xhr.spec.whatwg.org/#sync-warning0%URL Reputationsafe
    https://services.addons.mozilla.org/api/v4/addons/addon/0%URL Reputationsafe
    https://tracking-protection-issues.herokuapp.com/new0%URL Reputationsafe
    https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/password-manager-report0%URL Reputationsafe
    https://app.adjust.com/167k4ih?campaign=firefox-desktop&adgroup=pb&creative=focus-omc172&redirect=ht0%URL Reputationsafe
    https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/fingerprinters-report0%URL Reputationsafe
    https://api.accounts.firefox.com/v10%URL Reputationsafe
    https://developer.mozilla.org/docs/Mozilla/Add-ons/WebExtensions/API/tabs/captureTabMozRequestFullSc0%URL Reputationsafe
    https://monitor.firefox.com/?entrypoint=protection_report_monitor&utm_source=about-protections0%URL Reputationsafe
    https://bugzilla.mozilla.org/show_bug.cgi?id=12836010%URL Reputationsafe
    https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/shield0%URL Reputationsafe
    https://MD8.mozilla.org/1/m0%URL Reputationsafe
    https://getpocket.cdn.mozilla.net/v3/firefox/global-recs?version=3&consumer_key=$apiKey&locale_lang=0%URL Reputationsafe
    https://bugzilla.mozilla.org/show_bug.cgi?id=12662200%URL Reputationsafe
    https://bugzilla.mo0%URL Reputationsafe
    https://mitmdetection.services.mozilla.com/0%URL Reputationsafe
    https://static.adsafeprotected.com/firefox-etp-js0%URL Reputationsafe
    https://shavar.services.mozilla.com/0%URL Reputationsafe
    https://support.mozilla.org/products/firefoxgro.allizom.troppus.GVegJq3nFfBL0%URL Reputationsafe
    https://www.bestbuy.com/site/electronics/top-deals/pcmcat1563299784494.c/?id=pcmcat1563299784494&ref0%URL Reputationsafe
    https://developer.mozilla.org/docs/Web/API/Element/releasePointerCapture0%URL Reputationsafe
    https://spocs.getpocket.com/0%URL Reputationsafe
    https://services.addons.mozilla.org/api/v4/abuse/report/addon/0%URL Reputationsafe
    https://services.addons.mozilla.org/api/v4/addons/search/?guid=%IDS%&lang=%LOCALE%0%URL Reputationsafe
    https://color.firefox.com/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_content=theme-f0%URL Reputationsafe
    https://monitor.firefox.com/user/breach-stats?includeResolved=true0%URL Reputationsafe
    https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/cross-site-tracking-report0%URL Reputationsafe
    http://a9.com/-/spec/opensearch/1.0/0%URL Reputationsafe
    https://safebrowsing.google.com/safebrowsing/diagnostic?site=0%URL Reputationsafe
    https://monitor.firefox.com/user/dashboard0%URL Reputationsafe
    https://versioncheck.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEM_ID0%URL Reputationsafe
    https://monitor.firefox.com/about0%URL Reputationsafe
    https://account.bellmedia.c0%URL Reputationsafe
    https://login.microsoftonline.com0%URL Reputationsafe
    https://coverage.mozilla.org0%URL Reputationsafe
    http://crl.thawte.com/ThawteTimestampingCA.crl00%URL Reputationsafe
    https://www.zhihu.com/0%URL Reputationsafe
    http://x1.c.lencr.org/00%URL Reputationsafe
    http://x1.i.lencr.org/00%URL Reputationsafe
    http://a9.com/-/spec/opensearch/1.1/0%URL Reputationsafe
    https://infra.spec.whatwg.org/#ascii-whitespace0%URL Reputationsafe
    https://blocked.cdn.mozilla.net/0%URL Reputationsafe
    https://json-schema.org/draft/2019-09/schema0%URL Reputationsafe
    http://developer.mozilla.org/en/docs/DOM:element.addEventListener0%URL Reputationsafe
    https://profiler.firefox.com0%URL Reputationsafe
    https://identity.mozilla.com/apps/relay0%URL Reputationsafe
    https://mozilla.cloudflare-dns.com/dns-query0%URL Reputationsafe
    https://support.mozilla.org/kb/refresh-firefox-reset-add-ons-and-settings20%URL Reputationsafe
    https://bugzilla.mozilla.org/show_bug.cgi?id=16784480%URL Reputationsafe
    https://contile.services.mozilla.com/v1/tiles0%URL Reputationsafe
    https://firefox.settings.services.mozilla.com/v1/buckets/main/collections/ms-language-packs/records/0%URL Reputationsafe
    https://monitor.firefox.com/user/preferences0%URL Reputationsafe
    https://screenshots.firefox.com/0%URL Reputationsafe
    https://www.amazon.com/exec/obidos/external-search/0%VirustotalBrowse
    https://github.com/mozilla-services/screenshots0%VirustotalBrowse
    https://play.google.com/store/apps/details?id=org.mozilla.firefox.vpn&referrer=utm_source%3Dfirefox-0%VirustotalBrowse
    https://content-signature-2.cdn.mozilla.net/0%VirustotalBrowse
    https://youtube.com/0%VirustotalBrowse
    https://json-schema.org/draft/2020-12/schema/=0%VirustotalBrowse
    http://win.mail.ru/cgi-bin/sentmsg?mailto=%s0%VirustotalBrowse
    https://json-schema.org/draft/2019-09/schema.0%VirustotalBrowse
    https://www.youtube.com/0%VirustotalBrowse
    https://ok.ru/0%VirustotalBrowse
    https://addons.mozilla.org/%LOCALE%/%APP%/blocked-addon/%addonID%/%addonVersion%/0%VirustotalBrowse
    https://www.bbc.co.uk/0%VirustotalBrowse
    https://www.msn.com0%VirustotalBrowse
    https://www.amazon.com/0%VirustotalBrowse
    https://youtube.com/account?=0%VirustotalBrowse
    https://addons.mozilla.org/firefox/addon/to-google-translate/0%VirustotalBrowse
    https://www.iqiyi.com/0%VirustotalBrowse
    https://play.google.com/store/apps/details?id=org.mozilla.firefox&referrer=utm_source%3Dprotection_r0%VirustotalBrowse
    http://mozilla.org/MPL/2.0/.0%VirustotalBrowse
    http://youtube.com/0%VirustotalBrowse
    https://www.amazon.co.uk/0%VirustotalBrowse
    https://addons.mozilla.org/firefox/addon/reddit-enhancement-suite/0%VirustotalBrowse
    https://mail.yahoo.co.jp/compose/?To=%s0%VirustotalBrowse
    https://duckduckgo.com/?t=ffab&q=0%VirustotalBrowse
    NameIPActiveMaliciousAntivirus DetectionReputation
    example.org
    93.184.215.14
    truefalseunknown
    star-mini.c10r.facebook.com
    157.240.251.35
    truefalseunknown
    prod.classify-client.prod.webservices.mozgcp.net
    35.190.72.216
    truefalseunknown
    prod.balrog.prod.cloudops.mozgcp.net
    35.244.181.201
    truefalseunknown
    twitter.com
    104.244.42.129
    truefalseunknown
    prod.detectportal.prod.cloudops.mozgcp.net
    34.107.221.82
    truefalseunknown
    services.addons.mozilla.org
    52.222.236.80
    truefalseunknown
    dyna.wikimedia.org
    185.15.59.224
    truefalseunknown
    prod.remote-settings.prod.webservices.mozgcp.net
    34.149.100.209
    truefalseunknown
    contile.services.mozilla.com
    34.117.188.166
    truefalseunknown
    youtube.com
    142.250.186.110
    truefalseunknown
    prod.content-signature-chains.prod.webservices.mozgcp.net
    34.160.144.191
    truefalseunknown
    youtube-ui.l.google.com
    142.250.186.78
    truefalseunknown
    us-west1.prod.sumo.prod.webservices.mozgcp.net
    34.149.128.2
    truefalseunknown
    reddit.map.fastly.net
    151.101.65.140
    truefalseunknown
    ipv4only.arpa
    192.0.0.170
    truefalseunknown
    prod.ads.prod.webservices.mozgcp.net
    34.117.188.166
    truefalseunknown
    push.services.mozilla.com
    34.107.243.93
    truefalseunknown
    normandy-cdn.services.mozilla.com
    35.201.103.21
    truefalseunknown
    telemetry-incoming.r53-2.services.mozilla.com
    34.120.208.123
    truefalseunknown
    www.reddit.com
    unknown
    unknownfalseunknown
    spocs.getpocket.com
    unknown
    unknownfalseunknown
    content-signature-2.cdn.mozilla.net
    unknown
    unknownfalseunknown
    support.mozilla.org
    unknown
    unknownfalseunknown
    firefox.settings.services.mozilla.com
    unknown
    unknownfalseunknown
    www.youtube.com
    unknown
    unknownfalseunknown
    www.facebook.com
    unknown
    unknownfalseunknown
    detectportal.firefox.com
    unknown
    unknownfalseunknown
    normandy.cdn.mozilla.net
    unknown
    unknownfalseunknown
    shavar.services.mozilla.com
    unknown
    unknownfalseunknown
    www.wikipedia.org
    unknown
    unknownfalseunknown
    NameSourceMaliciousAntivirus DetectionReputation
    https://play.google.com/store/apps/details?id=org.mozilla.firefox.vpn&referrer=utm_source%3Dfirefox-firefox.exe, 00000010.00000002.3296305102.00000240D6700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3295155548.000001E3D4FB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3295049677.0000023DBD320000.00000002.10000000.00040000.00000000.sdmpfalseunknown
    https://getpocket.cdn.mozilla.net/v3/firefox/trending-topics?version=2&consumer_key=$apiKey&locale_lfirefox.exe, 0000000E.00000003.2279224947.000001FBE3568000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2298957391.000001FBE35EF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2196849870.000001FBEAC7D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3295492501.000001E3D51C7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3295962005.0000023DBD6C4000.00000004.00000800.00020000.00000000.sdmpfalse
    • URL Reputation: safe
    unknown
    http://detectportal.firefox.com/firefox.exe, 0000000E.00000003.2304665408.000001FBE4591000.00000004.00000800.00020000.00000000.sdmpfalse
    • URL Reputation: safe
    unknown
    https://services.addons.mozilla.org/api/v5/addons/browser-mappings/?browser=%BROWSER%firefox.exe, 00000010.00000002.3296305102.00000240D6700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3295155548.000001E3D4FB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3295049677.0000023DBD320000.00000002.10000000.00040000.00000000.sdmpfalse
    • URL Reputation: safe
    unknown
    https://datastudio.google.com/embed/reporting/firefox.exe, 0000000E.00000003.2192021952.000001FBED482000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2282045347.000001FBED482000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2263864738.000001FBED482000.00000004.00000800.00020000.00000000.sdmpfalse
    • URL Reputation: safe
    unknown
    http://www.mozilla.com0gmpopenh264.dll.tmp.14.drfalse
    • URL Reputation: safe
    unknown
    https://developer.mozilla.org/en-US/docs/Web/Web_Components/Using_custom_elements#using_the_lifecyclfirefox.exe, 0000000E.00000003.2225351418.000001FBEAF16000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2111257665.000001FBEAF22000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2110206457.000001FBEAF23000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2123104220.000001FBEAF17000.00000004.00000800.00020000.00000000.sdmpfalse
    • URL Reputation: safe
    unknown
    https://bridge.sfo1.admarketplace.net/ctp?version=16.0.0&key=1696425136400800000.2&ci=1696425136743.firefox.exe, 00000010.00000002.3296823914.00000240D69CB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3295492501.000001E3D51F1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3298468993.0000023DBD803000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.14.drfalse
    • URL Reputation: safe
    unknown
    https://merino.services.mozilla.com/api/v1/suggestfirefox.exe, 00000012.00000002.3295962005.0000023DBD68F000.00000004.00000800.00020000.00000000.sdmpfalse
    • URL Reputation: safe
    unknown
    https://json-schema.org/draft/2019-09/schema.firefox.exe, 0000000E.00000003.2266286477.000001FBEB252000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2286752915.000001FBEB252000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2240279883.000001FBEB24C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2192970547.000001FBEB244000.00000004.00000800.00020000.00000000.sdmpfalseunknown
    https://monitor.firefox.com/oauth/init?entrypoint=protection_report_monitor&utm_source=about-protectfirefox.exe, 00000010.00000002.3296305102.00000240D6700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3295155548.000001E3D4FB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3295049677.0000023DBD320000.00000002.10000000.00040000.00000000.sdmpfalse
    • URL Reputation: safe
    unknown
    https://www.leboncoin.fr/firefox.exe, 0000000E.00000003.2298099443.000001FBE3A8E000.00000004.00000800.00020000.00000000.sdmpfalse
    • URL Reputation: safe
    • URL Reputation: safe
    unknown
    https://spocs.getpocket.com/spocsfirefox.exe, 0000000E.00000003.2275450471.000001FBE45D3000.00000004.00000800.00020000.00000000.sdmpfalse
    • URL Reputation: safe
    unknown
    https://shavar.services.mozilla.comfirefox.exe, 0000000E.00000003.2269703297.000001FBE4E62000.00000004.00000800.00020000.00000000.sdmpfalse
    • URL Reputation: safe
    unknown
    https://completion.amazon.com/search/complete?q=firefox.exe, 0000000E.00000003.2191847129.000001FBED831000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2093009443.000001FBE2D1D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2093533729.000001FBE2D6F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2093226456.000001FBE2D38000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2093678562.000001FBE2D8A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2092821211.000001FBE2F00000.00000004.00000800.00020000.00000000.sdmpfalse
    • URL Reputation: safe
    unknown
    https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/social-media-tracking-reportfirefox.exe, 00000010.00000002.3296305102.00000240D6700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3295155548.000001E3D4FB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3295049677.0000023DBD320000.00000002.10000000.00040000.00000000.sdmpfalse
    • URL Reputation: safe
    unknown
    https://ads.stickyadstv.com/firefox-etpfirefox.exe, 0000000E.00000003.2192441393.000001FBEBFE0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2277406934.000001FBEBFE0000.00000004.00000800.00020000.00000000.sdmpfalse
    • URL Reputation: safe
    unknown
    https://identity.mozilla.com/ids/ecosystem_telemetryUfirefox.exe, 0000000E.00000003.2239518059.000001FBEEABF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2306427857.000001FBEEABF000.00000004.00000800.00020000.00000000.sdmpfalse
    • URL Reputation: safe
    unknown
    https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/send-tabfirefox.exe, 00000010.00000002.3296305102.00000240D6700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3295155548.000001E3D4FB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3295049677.0000023DBD320000.00000002.10000000.00040000.00000000.sdmpfalse
    • URL Reputation: safe
    unknown
    https://monitor.firefox.com/breach-details/firefox.exe, 00000010.00000002.3296305102.00000240D6700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3295155548.000001E3D4FB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3295049677.0000023DBD320000.00000002.10000000.00040000.00000000.sdmpfalse
    • URL Reputation: safe
    unknown
    https://versioncheck-bg.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEMfirefox.exe, 00000010.00000002.3296305102.00000240D6700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3295155548.000001E3D4FB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3295049677.0000023DBD320000.00000002.10000000.00040000.00000000.sdmpfalse
    • URL Reputation: safe
    unknown
    https://xhr.spec.whatwg.org/#sync-warningfirefox.exe, 0000000E.00000003.2190497994.000001FBEECA0000.00000004.00000800.00020000.00000000.sdmpfalse
    • URL Reputation: safe
    unknown
    https://www.amazon.com/exec/obidos/external-search/firefox.exe, 0000000E.00000003.2196453581.000001FBEACC9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2093226456.000001FBE2D38000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2093678562.000001FBE2D8A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2092821211.000001FBE2F00000.00000004.00000800.00020000.00000000.sdmpfalseunknown
    https://www.msn.comfirefox.exe, 0000000E.00000003.2197326273.000001FBE6765000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2267448124.000001FBE6765000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2284674203.000001FBE6769000.00000004.00000800.00020000.00000000.sdmpfalseunknown
    https://github.com/mozilla-services/screenshotsfirefox.exe, 0000000E.00000003.2093373375.000001FBE2D53000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2093009443.000001FBE2D1D000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2093533729.000001FBE2D6F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2093226456.000001FBE2D38000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2092821211.000001FBE2F00000.00000004.00000800.00020000.00000000.sdmpfalseunknown
    https://services.addons.mozilla.org/api/v4/addons/addon/firefox.exe, 00000010.00000002.3296305102.00000240D6700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3295155548.000001E3D4FB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3295049677.0000023DBD320000.00000002.10000000.00040000.00000000.sdmpfalse
    • URL Reputation: safe
    unknown
    https://tracking-protection-issues.herokuapp.com/newfirefox.exe, 00000010.00000002.3296305102.00000240D6700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3295155548.000001E3D4FB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3295049677.0000023DBD320000.00000002.10000000.00040000.00000000.sdmpfalse
    • URL Reputation: safe
    unknown
    https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/password-manager-reportfirefox.exe, 00000010.00000002.3296305102.00000240D6700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3295155548.000001E3D4FB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3295049677.0000023DBD320000.00000002.10000000.00040000.00000000.sdmpfalse
    • URL Reputation: safe
    unknown
    https://youtube.com/firefox.exe, 0000000E.00000003.2244335520.000001FBE5859000.00000004.00000800.00020000.00000000.sdmpfalseunknown
    https://content-signature-2.cdn.mozilla.net/firefox.exe, 0000000E.00000003.2264273032.000001FBEB286000.00000004.00000800.00020000.00000000.sdmpfalseunknown
    https://json-schema.org/draft/2020-12/schema/=firefox.exe, 0000000E.00000003.2266286477.000001FBEB252000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2286752915.000001FBEB252000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2240279883.000001FBEB24C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2192970547.000001FBEB244000.00000004.00000800.00020000.00000000.sdmpfalseunknown
    https://app.adjust.com/167k4ih?campaign=firefox-desktop&adgroup=pb&creative=focus-omc172&redirect=htfirefox.exe, 0000000E.00000003.2292019287.000001FBEEA51000.00000004.00000800.00020000.00000000.sdmpfalse
    • URL Reputation: safe
    unknown
    https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/fingerprinters-reportfirefox.exe, 00000010.00000002.3296305102.00000240D6700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3295155548.000001E3D4FB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3295049677.0000023DBD320000.00000002.10000000.00040000.00000000.sdmpfalse
    • URL Reputation: safe
    unknown
    https://api.accounts.firefox.com/v1firefox.exe, 00000010.00000002.3296305102.00000240D6700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3295155548.000001E3D4FB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3295049677.0000023DBD320000.00000002.10000000.00040000.00000000.sdmpfalse
    • URL Reputation: safe
    unknown
    https://ok.ru/firefox.exe, 0000000E.00000003.2289363039.000001FBE54A1000.00000004.00000800.00020000.00000000.sdmpfalseunknown
    https://www.amazon.com/firefox.exe, 0000000E.00000003.2240279883.000001FBEB29F000.00000004.00000800.00020000.00000000.sdmpfalseunknown
    https://addons.mozilla.org/%LOCALE%/%APP%/blocked-addon/%addonID%/%addonVersion%/firefox.exe, 00000010.00000002.3296305102.00000240D6700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3295155548.000001E3D4FB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3295049677.0000023DBD320000.00000002.10000000.00040000.00000000.sdmpfalseunknown
    https://developer.mozilla.org/docs/Mozilla/Add-ons/WebExtensions/API/tabs/captureTabMozRequestFullScfirefox.exe, 0000000E.00000003.2190497994.000001FBEECA0000.00000004.00000800.00020000.00000000.sdmpfalse
    • URL Reputation: safe
    unknown
    https://monitor.firefox.com/?entrypoint=protection_report_monitor&utm_source=about-protectionsfirefox.exe, 00000010.00000002.3296305102.00000240D6700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3295155548.000001E3D4FB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3295049677.0000023DBD320000.00000002.10000000.00040000.00000000.sdmpfalse
    • URL Reputation: safe
    unknown
    http://win.mail.ru/cgi-bin/sentmsg?mailto=%sfirefox.exe, 0000000E.00000003.2317622220.000001FBDED7D000.00000004.00000800.00020000.00000000.sdmpfalseunknown
    https://www.youtube.com/firefox.exe, 0000000E.00000003.2240279883.000001FBEB29F000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3295492501.000001E3D5103000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3295962005.0000023DBD60C000.00000004.00000800.00020000.00000000.sdmpfalseunknown
    https://bugzilla.mozilla.org/show_bug.cgi?id=1283601firefox.exe, 0000000E.00000003.2163642088.000001FBE398A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2162969294.000001FBE398A000.00000004.00000800.00020000.00000000.sdmpfalse
    • URL Reputation: safe
    unknown
    https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/shieldfirefox.exe, 00000010.00000002.3296305102.00000240D6700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3295155548.000001E3D4FB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3295049677.0000023DBD320000.00000002.10000000.00040000.00000000.sdmpfalse
    • URL Reputation: safe
    unknown
    https://MD8.mozilla.org/1/mfirefox.exe, 0000000E.00000003.2240279883.000001FBEB27C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2264273032.000001FBEB27C000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2301792547.000001FBEB27C000.00000004.00000800.00020000.00000000.sdmpfalse
    • URL Reputation: safe
    unknown
    https://www.bbc.co.uk/firefox.exe, 0000000E.00000003.2298099443.000001FBE3A8E000.00000004.00000800.00020000.00000000.sdmpfalseunknown
    https://addons.mozilla.org/firefox/addon/to-google-translate/firefox.exe, 0000000E.00000003.2299983057.000001FBEEA53000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2292019287.000001FBEEA51000.00000004.00000800.00020000.00000000.sdmpfalseunknown
    https://getpocket.cdn.mozilla.net/v3/firefox/global-recs?version=3&consumer_key=$apiKey&locale_lang=firefox.exe, 0000000E.00000003.2307411191.000001FBEAE4B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3295492501.000001E3D51C7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3295962005.0000023DBD6C4000.00000004.00000800.00020000.00000000.sdmpfalse
    • URL Reputation: safe
    unknown
    http://127.0.0.1:firefox.exe, 0000000E.00000003.2293589976.000001FBEAB60000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2289363039.000001FBE5455000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3296305102.00000240D6700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3295155548.000001E3D4FB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3295049677.0000023DBD320000.00000002.10000000.00040000.00000000.sdmpfalse
      unknown
      https://bugzilla.mozilla.org/show_bug.cgi?id=1266220firefox.exe, 0000000E.00000003.2163790996.000001FBE3957000.00000004.00000800.00020000.00000000.sdmpfalse
      • URL Reputation: safe
      unknown
      https://bugzilla.mofirefox.exe, 0000000E.00000003.2292019287.000001FBEEA29000.00000004.00000800.00020000.00000000.sdmpfalse
      • URL Reputation: safe
      unknown
      https://mitmdetection.services.mozilla.com/firefox.exe, 00000010.00000002.3296305102.00000240D6700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3295155548.000001E3D4FB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3295049677.0000023DBD320000.00000002.10000000.00040000.00000000.sdmpfalse
      • URL Reputation: safe
      unknown
      https://static.adsafeprotected.com/firefox-etp-jsfirefox.exe, 0000000E.00000003.2192441393.000001FBEBFE0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2277406934.000001FBEBFE0000.00000004.00000800.00020000.00000000.sdmpfalse
      • URL Reputation: safe
      unknown
      https://youtube.com/account?=recovery.jsonlz4.tmp.14.drfalseunknown
      https://shavar.services.mozilla.com/firefox.exe, 0000000E.00000003.2275852391.000001FBE3FDF000.00000004.00000800.00020000.00000000.sdmpfalse
      • URL Reputation: safe
      unknown
      https://support.mozilla.org/products/firefoxgro.allizom.troppus.GVegJq3nFfBLfirefox.exe, 0000000E.00000003.2191661782.000001FBEEB4B000.00000004.00000800.00020000.00000000.sdmpfalse
      • URL Reputation: safe
      unknown
      https://www.bestbuy.com/site/electronics/top-deals/pcmcat1563299784494.c/?id=pcmcat1563299784494&reffirefox.exe, 00000010.00000002.3296823914.00000240D69CB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3295492501.000001E3D51F1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3298468993.0000023DBD803000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.14.drfalse
      • URL Reputation: safe
      unknown
      https://www.amazon.com/?tag=admarketus-20&ref=pd_sl_35787f1071928bc3a1aef90b79c9bee9c64ba6683fde7477firefox.exe, 00000010.00000002.3296823914.00000240D69CB000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000011.00000002.3295492501.000001E3D51F1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000012.00000002.3298468993.0000023DBD803000.00000004.00000800.00020000.00000000.sdmp, prefs-1.js.14.drfalse
        unknown
        https://developer.mozilla.org/docs/Web/API/Element/releasePointerCapturefirefox.exe, 0000000E.00000003.2190497994.000001FBEECA0000.00000004.00000800.00020000.00000000.sdmpfalse
        • URL Reputation: safe
        unknown
        https://spocs.getpocket.com/firefox.exe, 00000012.00000002.3295962005.0000023DBD613000.00000004.00000800.00020000.00000000.sdmpfalse
        • URL Reputation: safe
        unknown
        https://services.addons.mozilla.org/api/v4/abuse/report/addon/firefox.exe, 00000010.00000002.3296305102.00000240D6700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3295155548.000001E3D4FB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3295049677.0000023DBD320000.00000002.10000000.00040000.00000000.sdmpfalse
        • URL Reputation: safe
        unknown
        https://services.addons.mozilla.org/api/v4/addons/search/?guid=%IDS%&lang=%LOCALE%firefox.exe, 00000010.00000002.3296305102.00000240D6700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3295155548.000001E3D4FB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3295049677.0000023DBD320000.00000002.10000000.00040000.00000000.sdmpfalse
        • URL Reputation: safe
        unknown
        https://color.firefox.com/?utm_source=firefox-browser&utm_medium=firefox-browser&utm_content=theme-ffirefox.exe, 00000010.00000002.3296305102.00000240D6700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3295155548.000001E3D4FB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3295049677.0000023DBD320000.00000002.10000000.00040000.00000000.sdmpfalse
        • URL Reputation: safe
        unknown
        https://www.iqiyi.com/firefox.exe, 0000000E.00000003.2289363039.000001FBE54A1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2298099443.000001FBE3A8E000.00000004.00000800.00020000.00000000.sdmpfalseunknown
        https://youtube.com/account?=https://accounts.google.cofirefox.exe, 00000012.00000002.3295232264.0000023DBD390000.00000004.00000020.00020000.00000000.sdmpfalse
          unknown
          https://play.google.com/store/apps/details?id=org.mozilla.firefox&referrer=utm_source%3Dprotection_rfirefox.exe, 00000010.00000002.3296305102.00000240D6700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3295155548.000001E3D4FB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3295049677.0000023DBD320000.00000002.10000000.00040000.00000000.sdmpfalseunknown
          https://monitor.firefox.com/user/breach-stats?includeResolved=truefirefox.exe, 00000010.00000002.3296305102.00000240D6700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3295155548.000001E3D4FB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3295049677.0000023DBD320000.00000002.10000000.00040000.00000000.sdmpfalse
          • URL Reputation: safe
          unknown
          https://support.mozilla.org/1/firefox/%VERSION%/%OS%/%LOCALE%/cross-site-tracking-reportfirefox.exe, 00000010.00000002.3296305102.00000240D6700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3295155548.000001E3D4FB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3295049677.0000023DBD320000.00000002.10000000.00040000.00000000.sdmpfalse
          • URL Reputation: safe
          unknown
          http://a9.com/-/spec/opensearch/1.0/firefox.exe, 0000000E.00000003.2240279883.000001FBEB296000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2301403637.000001FBEB296000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2264273032.000001FBEB296000.00000004.00000800.00020000.00000000.sdmpfalse
          • URL Reputation: safe
          unknown
          https://imp.mt48.net/static?id=7RHzfOIXjFEYsBdvIpkX4Qqm4p8dfCfm4pbW1pbWfpbW7ReNxR3UIG8zInwYIFIVs9eYiprefs-1.js.14.drfalse
            unknown
            https://safebrowsing.google.com/safebrowsing/diagnostic?site=firefox.exe, 00000010.00000002.3296305102.00000240D6700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3295155548.000001E3D4FB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3295049677.0000023DBD320000.00000002.10000000.00040000.00000000.sdmpfalse
            • URL Reputation: safe
            unknown
            https://monitor.firefox.com/user/dashboardfirefox.exe, 00000010.00000002.3296305102.00000240D6700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3295155548.000001E3D4FB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3295049677.0000023DBD320000.00000002.10000000.00040000.00000000.sdmpfalse
            • URL Reputation: safe
            unknown
            https://versioncheck.addons.mozilla.org/update/VersionCheck.php?reqVersion=%REQ_VERSION%&id=%ITEM_IDfirefox.exe, 00000010.00000002.3296305102.00000240D6700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3295155548.000001E3D4FB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3295049677.0000023DBD320000.00000002.10000000.00040000.00000000.sdmpfalse
            • URL Reputation: safe
            unknown
            https://monitor.firefox.com/aboutfirefox.exe, 00000010.00000002.3296305102.00000240D6700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3295155548.000001E3D4FB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3295049677.0000023DBD320000.00000002.10000000.00040000.00000000.sdmpfalse
            • URL Reputation: safe
            unknown
            http://mozilla.org/MPL/2.0/.firefox.exe, 0000000E.00000003.2261010992.000001FBE49A2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2198297819.000001FBE48E1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2198297819.000001FBE48DA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2256497612.000001FBE39DA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2103846383.000001FBE34DF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2199020877.000001FBE48DF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2136002353.000001FBE48D4000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2136654433.000001FBE48E1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2101955580.000001FBE39E1000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2256497612.000001FBE39C3000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2199340375.000001FBE47D0000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2273059810.000001FBE4DDA000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2288061305.000001FBE58CD000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2260849656.000001FBE4955000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2276382370.000001FBE3E80000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2196885643.000001FBEAC32000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2312116532.000001FBE39DF000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2103846383.000001FBE34F8000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2269868489.000001FBE48E7000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2123104220.000001FBEAF70000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2225351418.000001FBEAF70000.00000004.00000800.00020000.00000000.sdmpfalseunknown
            https://account.bellmedia.cfirefox.exe, 0000000E.00000003.2197326273.000001FBE6765000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2267448124.000001FBE6765000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2284674203.000001FBE6769000.00000004.00000800.00020000.00000000.sdmpfalse
            • URL Reputation: safe
            unknown
            http://youtube.com/firefox.exe, 0000000E.00000003.2240279883.000001FBEB293000.00000004.00000800.00020000.00000000.sdmpfalseunknown
            https://login.microsoftonline.comfirefox.exe, 0000000E.00000003.2197326273.000001FBE6765000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2267448124.000001FBE6765000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2284674203.000001FBE6769000.00000004.00000800.00020000.00000000.sdmpfalse
            • URL Reputation: safe
            unknown
            https://coverage.mozilla.orgfirefox.exe, 00000010.00000002.3296305102.00000240D6700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3295155548.000001E3D4FB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3295049677.0000023DBD320000.00000002.10000000.00040000.00000000.sdmpfalse
            • URL Reputation: safe
            unknown
            http://crl.thawte.com/ThawteTimestampingCA.crl0gmpopenh264.dll.tmp.14.drfalse
            • URL Reputation: safe
            unknown
            https://www.zhihu.com/firefox.exe, 0000000E.00000003.2289363039.000001FBE54A1000.00000004.00000800.00020000.00000000.sdmpfalse
            • URL Reputation: safe
            unknown
            http://x1.c.lencr.org/0firefox.exe, 0000000E.00000003.2195347209.000001FBEAD7B000.00000004.00000800.00020000.00000000.sdmpfalse
            • URL Reputation: safe
            unknown
            http://x1.i.lencr.org/0firefox.exe, 0000000E.00000003.2195347209.000001FBEAD7B000.00000004.00000800.00020000.00000000.sdmpfalse
            • URL Reputation: safe
            unknown
            http://a9.com/-/spec/opensearch/1.1/firefox.exe, 0000000E.00000003.2240279883.000001FBEB296000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2301403637.000001FBEB296000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2264273032.000001FBEB296000.00000004.00000800.00020000.00000000.sdmpfalse
            • URL Reputation: safe
            unknown
            https://infra.spec.whatwg.org/#ascii-whitespacefirefox.exe, 0000000E.00000003.2225351418.000001FBEAF16000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2111257665.000001FBEAF22000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2110206457.000001FBEAF23000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2123104220.000001FBEAF17000.00000004.00000800.00020000.00000000.sdmpfalse
            • URL Reputation: safe
            unknown
            https://blocked.cdn.mozilla.net/firefox.exe, 00000010.00000002.3296305102.00000240D6700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3295155548.000001E3D4FB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3295049677.0000023DBD320000.00000002.10000000.00040000.00000000.sdmpfalse
            • URL Reputation: safe
            unknown
            https://json-schema.org/draft/2019-09/schemafirefox.exe, 0000000E.00000003.2297668319.000001FBE3B0B000.00000004.00000800.00020000.00000000.sdmpfalse
            • URL Reputation: safe
            unknown
            http://developer.mozilla.org/en/docs/DOM:element.addEventListenerfirefox.exe, 0000000E.00000003.2190497994.000001FBEECA0000.00000004.00000800.00020000.00000000.sdmpfalse
            • URL Reputation: safe
            unknown
            https://duckduckgo.com/?t=ffab&q=firefox.exe, 0000000E.00000003.2192970547.000001FBEB232000.00000004.00000800.00020000.00000000.sdmpfalseunknown
            https://profiler.firefox.comfirefox.exe, 00000010.00000002.3296305102.00000240D6700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3295155548.000001E3D4FB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3295049677.0000023DBD320000.00000002.10000000.00040000.00000000.sdmpfalse
            • URL Reputation: safe
            unknown
            https://identity.mozilla.com/apps/relayfirefox.exe, 0000000E.00000003.2275852391.000001FBE3FB2000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2296343501.000001FBE3FB5000.00000004.00000800.00020000.00000000.sdmpfalse
            • URL Reputation: safe
            unknown
            https://mozilla.cloudflare-dns.com/dns-queryfirefox.exe, 00000010.00000002.3296305102.00000240D6700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3295155548.000001E3D4FB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3295049677.0000023DBD320000.00000002.10000000.00040000.00000000.sdmpfalse
            • URL Reputation: safe
            unknown
            https://support.mozilla.org/kb/refresh-firefox-reset-add-ons-and-settings2firefox.exe, 0000000E.00000003.2114442396.000001FBE58E6000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2244335520.000001FBE58D9000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2287906540.000001FBE58F5000.00000004.00000800.00020000.00000000.sdmpfalse
            • URL Reputation: safe
            unknown
            https://bugzilla.mozilla.org/show_bug.cgi?id=1678448firefox.exe, 0000000E.00000003.2163642088.000001FBE398A000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2162969294.000001FBE398A000.00000004.00000800.00020000.00000000.sdmpfalse
            • URL Reputation: safe
            unknown
            https://mail.yahoo.co.jp/compose/?To=%sfirefox.exe, 0000000E.00000003.2317622220.000001FBDED7D000.00000004.00000800.00020000.00000000.sdmpfalseunknown
            https://addons.mozilla.org/firefox/addon/reddit-enhancement-suite/firefox.exe, 0000000E.00000003.2299983057.000001FBEEA53000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2292019287.000001FBEEA51000.00000004.00000800.00020000.00000000.sdmpfalseunknown
            https://contile.services.mozilla.com/v1/tilesfirefox.exe, 0000000E.00000003.2307411191.000001FBEAE4B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 00000010.00000002.3296305102.00000240D6700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3295155548.000001E3D4FB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3295049677.0000023DBD320000.00000002.10000000.00040000.00000000.sdmpfalse
            • URL Reputation: safe
            unknown
            https://www.amazon.co.uk/firefox.exe, 0000000E.00000003.2298099443.000001FBE3A8E000.00000004.00000800.00020000.00000000.sdmpfalseunknown
            https://firefox.settings.services.mozilla.com/v1/buckets/main/collections/ms-language-packs/records/firefox.exe, 0000000E.00000003.2191337892.000001FBEEB8B000.00000004.00000800.00020000.00000000.sdmp, firefox.exe, 0000000E.00000003.2191576985.000001FBEEB6E000.00000004.00000800.00020000.00000000.sdmpfalse
            • URL Reputation: safe
            unknown
            https://monitor.firefox.com/user/preferencesfirefox.exe, 00000010.00000002.3296305102.00000240D6700000.00000002.10000000.00040000.00000000.sdmp, firefox.exe, 00000011.00000002.3295155548.000001E3D4FB0000.00000002.08000000.00040000.00000000.sdmp, firefox.exe, 00000012.00000002.3295049677.0000023DBD320000.00000002.10000000.00040000.00000000.sdmpfalse
            • URL Reputation: safe
            unknown
            https://screenshots.firefox.com/firefox.exe, 0000000E.00000003.2092821211.000001FBE2F00000.00000004.00000800.00020000.00000000.sdmpfalse
            • URL Reputation: safe
            unknown
            • No. of IPs < 25%
            • 25% < No. of IPs < 50%
            • 50% < No. of IPs < 75%
            • 75% < No. of IPs
            IPDomainCountryFlagASNASN NameMalicious
            34.149.100.209
            prod.remote-settings.prod.webservices.mozgcp.netUnited States
            2686ATGS-MMD-ASUSfalse
            52.222.236.80
            services.addons.mozilla.orgUnited States
            16509AMAZON-02USfalse
            34.107.243.93
            push.services.mozilla.comUnited States
            15169GOOGLEUSfalse
            34.107.221.82
            prod.detectportal.prod.cloudops.mozgcp.netUnited States
            15169GOOGLEUSfalse
            35.244.181.201
            prod.balrog.prod.cloudops.mozgcp.netUnited States
            15169GOOGLEUSfalse
            34.117.188.166
            contile.services.mozilla.comUnited States
            139070GOOGLE-AS-APGoogleAsiaPacificPteLtdSGfalse
            35.201.103.21
            normandy-cdn.services.mozilla.comUnited States
            15169GOOGLEUSfalse
            142.250.186.110
            youtube.comUnited States
            15169GOOGLEUSfalse
            35.190.72.216
            prod.classify-client.prod.webservices.mozgcp.netUnited States
            15169GOOGLEUSfalse
            34.160.144.191
            prod.content-signature-chains.prod.webservices.mozgcp.netUnited States
            2686ATGS-MMD-ASUSfalse
            34.120.208.123
            telemetry-incoming.r53-2.services.mozilla.comUnited States
            15169GOOGLEUSfalse
            IP
            127.0.0.1
            Joe Sandbox version:41.0.0 Charoite
            Analysis ID:1533075
            Start date and time:2024-10-14 12:16:04 +02:00
            Joe Sandbox product:CloudBasic
            Overall analysis duration:0h 7m 8s
            Hypervisor based Inspection enabled:false
            Report type:full
            Cookbook file name:default.jbs
            Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
            Number of analysed new started processes analysed:21
            Number of new started drivers analysed:0
            Number of existing processes analysed:0
            Number of existing drivers analysed:0
            Number of injected processes analysed:0
            Technologies:
            • HCA enabled
            • EGA enabled
            • AMSI enabled
            Analysis Mode:default
            Analysis stop reason:Timeout
            Sample name:file.exe
            Detection:MAL
            Classification:mal72.troj.evad.winEXE@34/34@68/12
            EGA Information:
            • Successful, ratio: 40%
            HCA Information:
            • Successful, ratio: 93%
            • Number of executed functions: 41
            • Number of non-executed functions: 310
            Cookbook Comments:
            • Found application associated with file extension: .exe
            • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
            • Excluded IPs from analysis (whitelisted): 52.25.49.43, 35.83.8.120, 52.26.161.5, 142.250.186.78, 2.22.61.56, 2.22.61.59, 172.217.18.10, 142.250.186.42, 142.250.185.238
            • Excluded domains from analysis (whitelisted): fs.microsoft.com, shavar.prod.mozaws.net, ciscobinary.openh264.org, slscr.update.microsoft.com, otelrules.azureedge.net, incoming.telemetry.mozilla.org, ctldl.windowsupdate.com, a17.rackcdn.com.mdc.edgesuite.net, detectportal.prod.mozaws.net, aus5.mozilla.org, fe3cr.delivery.mp.microsoft.com, a19.dscg10.akamai.net, ocsp.digicert.com, redirector.gvt1.com, safebrowsing.googleapis.com, location.services.mozilla.com
            • Execution Graph export aborted for target firefox.exe, PID 7148 because there are no executed function
            • Not all processes where analyzed, report is missing behavior information
            • Report size exceeded maximum capacity and may have missing disassembly code.
            • Report size getting too big, too many NtCreateFile calls found.
            • Report size getting too big, too many NtOpenFile calls found.
            TimeTypeDescription
            06:17:07API Interceptor1x Sleep call for process: firefox.exe modified
            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
            34.117.188.166file.exeGet hashmaliciousCredential FlusherBrowse
              file.exeGet hashmaliciousCredential FlusherBrowse
                file.exeGet hashmaliciousCredential FlusherBrowse
                  file.exeGet hashmaliciousCredential FlusherBrowse
                    file.exeGet hashmaliciousUnknownBrowse
                      file.exeGet hashmaliciousCredential FlusherBrowse
                        file.exeGet hashmaliciousCredential FlusherBrowse
                          file.exeGet hashmaliciousCredential FlusherBrowse
                            file.exeGet hashmaliciousCredential FlusherBrowse
                              file.exeGet hashmaliciousCredential FlusherBrowse
                                34.149.100.209file.exeGet hashmaliciousCredential FlusherBrowse
                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                        file.exeGet hashmaliciousUnknownBrowse
                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                    52.222.236.80file.exeGet hashmaliciousCredential FlusherBrowse
                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                c5yDnHUmFv.exeGet hashmaliciousCredential FlusherBrowse
                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                      file.exeGet hashmaliciousUnknownBrowse
                                                                        34.160.144.191file.exeGet hashmaliciousCredential FlusherBrowse
                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                file.exeGet hashmaliciousUnknownBrowse
                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                            example.orgfile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                            • 93.184.215.14
                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                            • 93.184.215.14
                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                            • 93.184.215.14
                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                            • 93.184.215.14
                                                                                            file.exeGet hashmaliciousUnknownBrowse
                                                                                            • 93.184.215.14
                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                            • 93.184.215.14
                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                            • 93.184.215.14
                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                            • 93.184.215.14
                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                            • 93.184.215.14
                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                            • 93.184.215.14
                                                                                            star-mini.c10r.facebook.comfile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                            • 157.240.251.35
                                                                                            https://hy.markkasmick.click/cx/tbSgVco_akr35UznLBgMmL_dGwr4A9B_vyg2WwEB0w1LRjKjQMyEnB89mCfTRy8oqnbpdFunqinBhx0TsHvSJdUHnbksc3kdcKecoDvVHa5LAm46at*Mm*Ro3D2CHoEu2bmOqt4Ic8O_7AE7Igwgbi5c8zmZf6Fqp*_XqcjREPr7609oL7vKm8FfjGLhMetr2oxtpR3ywH4BUElgc7EI7usxj8CJYEUMktwlb7YUzPvYQ7P1PilEV0LqiXI5sm6QVF4ZGl5TIXhnQLOG0kl6WQ0miiZysBfhaNojnPTUvisUUkwOp2fYTxkXEIhZ7ESJ7qXYLxQbm*y4RJVeZZZ3RY5rX8W5t8cudSM9Zx7UaxgLH56aOv81v4QfUnzroT9v*7LR3jPEjz*YXr2LwuykYQnzvV6boWl*o*gU4jkPE6MocRRlRoC6uUx2e1Wseo8MqGWTT2uXo4HbQDneiMF84sQ34*3TnbAxXWu8xLbb_mAOQxUTA3T5TUUZKeU3ziolM8TSVV5Y5LQTFGtNArddwJKdWCb_cLYMxUJpZ3cqM_AGet hashmaliciousUnknownBrowse
                                                                                            • 157.240.253.35
                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                            • 157.240.251.35
                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                            • 157.240.0.35
                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                            • 157.240.251.35
                                                                                            https://r.clk20.com/s.ashx?ms=clk20comb:221053_100505&e=ACCOUNTING%40SBO.CO.AT&eId=72534635&c=h&url=https%3a%2f%2fwww.digikey.at%3futm_medium%3demail%26utm_source%3dcsn%26utm_campaign%3dclk20comb:221053-100505_CSN24CMM1%26utm_content%3dDigiKeyLogo_AT%26utm_cid%3d&c=E,1,HpCcAtsbpCegpKKqJ9Y5uFcA_ydFOa8bwbyPDmQPWZrYVAHSEO4EBUFk2oBVcoOSlhj1U-BBO3hqrTRAz1S8XP6noRCD2_d6D_dY_HcwfLi_OKAuOxCdCkg,&typo=1Get hashmaliciousUnknownBrowse
                                                                                            • 157.240.0.35
                                                                                            https://tracking.ei9ie7ph.com/aff_c?offer_id=14263&aff_id=2&source=testoffer&aff_sub=testofferGet hashmaliciousUnknownBrowse
                                                                                            • 157.240.0.35
                                                                                            file.exeGet hashmaliciousUnknownBrowse
                                                                                            • 157.240.0.35
                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                            • 157.240.0.35
                                                                                            http://mxi.fr/json/upload/dkjxff.php?lfitf5pGet hashmaliciousUnknownBrowse
                                                                                            • 157.240.253.35
                                                                                            twitter.comfile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                            • 104.244.42.1
                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                            • 104.244.42.193
                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                            • 104.244.42.65
                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                            • 104.244.42.65
                                                                                            file.exeGet hashmaliciousUnknownBrowse
                                                                                            • 104.244.42.1
                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                            • 104.244.42.193
                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                            • 104.244.42.1
                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                            GOOGLE-AS-APGoogleAsiaPacificPteLtdSGfile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                            • 34.117.188.166
                                                                                            https://hy.markkasmick.click/cx/tbSgVco_akr35UznLBgMmL_dGwr4A9B_vyg2WwEB0w1LRjKjQMyEnB89mCfTRy8oqnbpdFunqinBhx0TsHvSJdUHnbksc3kdcKecoDvVHa5LAm46at*Mm*Ro3D2CHoEu2bmOqt4Ic8O_7AE7Igwgbi5c8zmZf6Fqp*_XqcjREPr7609oL7vKm8FfjGLhMetr2oxtpR3ywH4BUElgc7EI7usxj8CJYEUMktwlb7YUzPvYQ7P1PilEV0LqiXI5sm6QVF4ZGl5TIXhnQLOG0kl6WQ0miiZysBfhaNojnPTUvisUUkwOp2fYTxkXEIhZ7ESJ7qXYLxQbm*y4RJVeZZZ3RY5rX8W5t8cudSM9Zx7UaxgLH56aOv81v4QfUnzroT9v*7LR3jPEjz*YXr2LwuykYQnzvV6boWl*o*gU4jkPE6MocRRlRoC6uUx2e1Wseo8MqGWTT2uXo4HbQDneiMF84sQ34*3TnbAxXWu8xLbb_mAOQxUTA3T5TUUZKeU3ziolM8TSVV5Y5LQTFGtNArddwJKdWCb_cLYMxUJpZ3cqM_AGet hashmaliciousUnknownBrowse
                                                                                            • 34.117.77.79
                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                            • 34.117.188.166
                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                            • 34.117.188.166
                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                            • 34.117.188.166
                                                                                            file.exeGet hashmaliciousUnknownBrowse
                                                                                            • 34.117.188.166
                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                            • 34.117.188.166
                                                                                            http://mxi.fr/json/upload/dkjxff.php?lfitf5pGet hashmaliciousUnknownBrowse
                                                                                            • 34.117.39.58
                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                            • 34.117.188.166
                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                            • 34.117.188.166
                                                                                            AMAZON-02UShttps://eshailor56718.wixsite.com/my-siteGet hashmaliciousUnknownBrowse
                                                                                            • 99.86.4.79
                                                                                            http://bdvonline-personasv.pages.dev/Get hashmaliciousHTMLPhisherBrowse
                                                                                            • 18.245.46.22
                                                                                            https://rajdharia.wixsite.com/my-siteGet hashmaliciousUnknownBrowse
                                                                                            • 99.86.4.105
                                                                                            https://eshailor56718.wixsite.com/my-siteGet hashmaliciousUnknownBrowse
                                                                                            • 99.86.4.125
                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                            • 52.222.236.80
                                                                                            https://hy.markkasmick.click/cx/tbSgVco_akr35UznLBgMmL_dGwr4A9B_vyg2WwEB0w1LRjKjQMyEnB89mCfTRy8oqnbpdFunqinBhx0TsHvSJdUHnbksc3kdcKecoDvVHa5LAm46at*Mm*Ro3D2CHoEu2bmOqt4Ic8O_7AE7Igwgbi5c8zmZf6Fqp*_XqcjREPr7609oL7vKm8FfjGLhMetr2oxtpR3ywH4BUElgc7EI7usxj8CJYEUMktwlb7YUzPvYQ7P1PilEV0LqiXI5sm6QVF4ZGl5TIXhnQLOG0kl6WQ0miiZysBfhaNojnPTUvisUUkwOp2fYTxkXEIhZ7ESJ7qXYLxQbm*y4RJVeZZZ3RY5rX8W5t8cudSM9Zx7UaxgLH56aOv81v4QfUnzroT9v*7LR3jPEjz*YXr2LwuykYQnzvV6boWl*o*gU4jkPE6MocRRlRoC6uUx2e1Wseo8MqGWTT2uXo4HbQDneiMF84sQ34*3TnbAxXWu8xLbb_mAOQxUTA3T5TUUZKeU3ziolM8TSVV5Y5LQTFGtNArddwJKdWCb_cLYMxUJpZ3cqM_AGet hashmaliciousUnknownBrowse
                                                                                            • 65.9.66.122
                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                            • 52.222.236.48
                                                                                            http://puzzlewood.netGet hashmaliciousUnknownBrowse
                                                                                            • 34.255.212.122
                                                                                            http://www.umb-re.comGet hashmaliciousUnknownBrowse
                                                                                            • 99.86.4.105
                                                                                            na.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                            • 99.84.87.0
                                                                                            ATGS-MMD-ASUShttps://eshailor56718.wixsite.com/my-siteGet hashmaliciousUnknownBrowse
                                                                                            • 34.149.206.255
                                                                                            https://rajdharia.wixsite.com/my-siteGet hashmaliciousUnknownBrowse
                                                                                            • 34.149.206.255
                                                                                            https://eshailor56718.wixsite.com/my-siteGet hashmaliciousUnknownBrowse
                                                                                            • 34.149.206.255
                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                            • 34.160.144.191
                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                            • 34.160.144.191
                                                                                            http://www.umb-re.comGet hashmaliciousUnknownBrowse
                                                                                            • 34.49.229.81
                                                                                            na.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                            • 56.139.251.143
                                                                                            na.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                            • 33.20.40.34
                                                                                            na.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                            • 56.244.108.32
                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                            • 34.160.144.191
                                                                                            ATGS-MMD-ASUShttps://eshailor56718.wixsite.com/my-siteGet hashmaliciousUnknownBrowse
                                                                                            • 34.149.206.255
                                                                                            https://rajdharia.wixsite.com/my-siteGet hashmaliciousUnknownBrowse
                                                                                            • 34.149.206.255
                                                                                            https://eshailor56718.wixsite.com/my-siteGet hashmaliciousUnknownBrowse
                                                                                            • 34.149.206.255
                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                            • 34.160.144.191
                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                            • 34.160.144.191
                                                                                            http://www.umb-re.comGet hashmaliciousUnknownBrowse
                                                                                            • 34.49.229.81
                                                                                            na.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                            • 56.139.251.143
                                                                                            na.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                            • 33.20.40.34
                                                                                            na.elfGet hashmaliciousMirai, OkiruBrowse
                                                                                            • 56.244.108.32
                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                            • 34.160.144.191
                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                            fb0aa01abe9d8e4037eb3473ca6e2dcafile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                            • 35.244.181.201
                                                                                            • 34.149.100.209
                                                                                            • 34.160.144.191
                                                                                            • 52.222.236.80
                                                                                            • 34.120.208.123
                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                            • 35.244.181.201
                                                                                            • 34.149.100.209
                                                                                            • 34.160.144.191
                                                                                            • 52.222.236.80
                                                                                            • 34.120.208.123
                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                            • 35.244.181.201
                                                                                            • 34.149.100.209
                                                                                            • 34.160.144.191
                                                                                            • 52.222.236.80
                                                                                            • 34.120.208.123
                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                            • 35.244.181.201
                                                                                            • 34.149.100.209
                                                                                            • 34.160.144.191
                                                                                            • 52.222.236.80
                                                                                            • 34.120.208.123
                                                                                            file.exeGet hashmaliciousUnknownBrowse
                                                                                            • 35.244.181.201
                                                                                            • 34.149.100.209
                                                                                            • 34.160.144.191
                                                                                            • 52.222.236.80
                                                                                            • 34.120.208.123
                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                            • 35.244.181.201
                                                                                            • 34.149.100.209
                                                                                            • 34.160.144.191
                                                                                            • 52.222.236.80
                                                                                            • 34.120.208.123
                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                            • 35.244.181.201
                                                                                            • 34.149.100.209
                                                                                            • 34.160.144.191
                                                                                            • 52.222.236.80
                                                                                            • 34.120.208.123
                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                            • 35.244.181.201
                                                                                            • 34.149.100.209
                                                                                            • 34.160.144.191
                                                                                            • 52.222.236.80
                                                                                            • 34.120.208.123
                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                            • 35.244.181.201
                                                                                            • 34.149.100.209
                                                                                            • 34.160.144.191
                                                                                            • 52.222.236.80
                                                                                            • 34.120.208.123
                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                            • 35.244.181.201
                                                                                            • 34.149.100.209
                                                                                            • 34.160.144.191
                                                                                            • 52.222.236.80
                                                                                            • 34.120.208.123
                                                                                            MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                            C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll.tmpfile.exeGet hashmaliciousCredential FlusherBrowse
                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                    file.exeGet hashmaliciousUnknownBrowse
                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                        file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                C:\Users\user\AppData\Roaming\Mozilla\Firefox\Profiles\v6zchhhv.default-release\gmp-gmpopenh264\1.8.1.2\gmpopenh264.dll (copy)file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                    file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                      file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                        file.exeGet hashmaliciousUnknownBrowse
                                                                                                                          file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                            file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                              file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                  file.exeGet hashmaliciousCredential FlusherBrowse
                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                    File Type:JSON data
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):7813
                                                                                                                                    Entropy (8bit):5.175049881557137
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:192:RKMiQ6QkQvcbhbVbTbfbRbObtbyEl7nwrHJA6wnSrDtTkd/Sv:RPdFvvcNhnzFSJQrujnSrDhkd/S
                                                                                                                                    MD5:ECD78D650E55EB2846C465CC7F4D768D
                                                                                                                                    SHA1:C4E17F5DD785CD6B835332F11D38FDCAB2D8129A
                                                                                                                                    SHA-256:986B281FAEAA5D44E27C025D762D8E06EAE1A11D78C3E5A02D73BD3089698974
                                                                                                                                    SHA-512:CFA9DD520D7DFEC797BD1C25351484DD78AC0F9304637901D83F0EB0335CC0EC475B0C54378D1F3F67B756D5A3DA1F9DC5FC299C3B70A4A4799068CBB2CF3B43
                                                                                                                                    Malicious:false
                                                                                                                                    Preview:{"type":"uninstall","id":"23468261-2687-490c-83fd-1541d34d82cb","creationDate":"2024-10-14T11:31:18.433Z","version":4,"application":{"architecture":"x86-64","buildId":"20230927232528","name":"Firefox","version":"118.0.1","displayVersion":"118.0.1","vendor":"Mozilla","platformVersion":"118.0.1","xpcomAbi":"x86_64-msvc","channel":"release"},"payload":{"otherInstalls":0},"clientId":"1fca7bd2-7b44-4c45-b0ea-e0486850ce95","environment":{"build":{"applicationId":"{ec8030f7-c20a-464f-9b0e-13a3a9e97384}","applicationName":"Firefox","architecture":"x86-64","buildId":"20230927232528","version":"118.0.1","vendor":"Mozilla","displayVersion":"118.0.1","platformVersion":"118.0.1","xpcomAbi":"x86_64-msvc","updaterAvailable":true},"partner":{"distributionId":null,"distributionVersion":null,"partnerId":null,"distributor":null,"distributorChannel":null,"partnerNames":[]},"system":{"memoryMB":8191,"virtualMaxMB":134217728,"cpu":{"isWindowsSMode":false,"count":4,"cores":2,"vendor":"GenuineIntel","name":"I
                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                    File Type:JSON data
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):7813
                                                                                                                                    Entropy (8bit):5.175049881557137
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:192:RKMiQ6QkQvcbhbVbTbfbRbObtbyEl7nwrHJA6wnSrDtTkd/Sv:RPdFvvcNhnzFSJQrujnSrDhkd/S
                                                                                                                                    MD5:ECD78D650E55EB2846C465CC7F4D768D
                                                                                                                                    SHA1:C4E17F5DD785CD6B835332F11D38FDCAB2D8129A
                                                                                                                                    SHA-256:986B281FAEAA5D44E27C025D762D8E06EAE1A11D78C3E5A02D73BD3089698974
                                                                                                                                    SHA-512:CFA9DD520D7DFEC797BD1C25351484DD78AC0F9304637901D83F0EB0335CC0EC475B0C54378D1F3F67B756D5A3DA1F9DC5FC299C3B70A4A4799068CBB2CF3B43
                                                                                                                                    Malicious:false
                                                                                                                                    Preview:{"type":"uninstall","id":"23468261-2687-490c-83fd-1541d34d82cb","creationDate":"2024-10-14T11:31:18.433Z","version":4,"application":{"architecture":"x86-64","buildId":"20230927232528","name":"Firefox","version":"118.0.1","displayVersion":"118.0.1","vendor":"Mozilla","platformVersion":"118.0.1","xpcomAbi":"x86_64-msvc","channel":"release"},"payload":{"otherInstalls":0},"clientId":"1fca7bd2-7b44-4c45-b0ea-e0486850ce95","environment":{"build":{"applicationId":"{ec8030f7-c20a-464f-9b0e-13a3a9e97384}","applicationName":"Firefox","architecture":"x86-64","buildId":"20230927232528","version":"118.0.1","vendor":"Mozilla","displayVersion":"118.0.1","platformVersion":"118.0.1","xpcomAbi":"x86_64-msvc","updaterAvailable":true},"partner":{"distributionId":null,"distributionVersion":null,"partnerId":null,"distributor":null,"distributorChannel":null,"partnerNames":[]},"system":{"memoryMB":8191,"virtualMaxMB":134217728,"cpu":{"isWindowsSMode":false,"count":4,"cores":2,"vendor":"GenuineIntel","name":"I
                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                    File Type:ISO Media, MP4 Base Media v1 [ISO 14496-12:2003]
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):32768
                                                                                                                                    Entropy (8bit):0.4593089050301797
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:48:9SP0nUgwyZXYI65yFRX2D3GNTTfyn0Mk1iA:9SDKaIjo3UzyE1L
                                                                                                                                    MD5:D910AD167F0217587501FDCDB33CC544
                                                                                                                                    SHA1:2F57441CEFDC781011B53C1C5D29AC54835AFC1D
                                                                                                                                    SHA-256:E3699D9404A3FFC1AFF0CA8A3972DC0EF38BDAB927741E9F627C7C55CEA42E81
                                                                                                                                    SHA-512:F1871BF28FF25EE52BDB99C7A80AB715C7CAC164DCD2FD87E681168EE927FD2C5E80E03C91BB638D955A4627213BF575FF4D9EECAEDA7718C128CF2CE8F7CB3D
                                                                                                                                    Malicious:false
                                                                                                                                    Preview:... ftypisom....isomiso2avc1mp41....free....mdat..........E...H..,. .#..x264 - core 152 r2851 ba24899 - H.264/MPEG-4 AVC codec - Copyleft 2003-2017 - http://www.videolan.org/x264.html - options: cabac=1 ref=3 deblock=1:0:0 analyse=0x3:0x113 me=hex subme=7 psy=1 psy_rd=1.00:0.00 mixed_ref=1 me_range=16 chroma_me=1 trellis=1 8x8dct=1 cqm=0 deadzone=21,11 fast_pskip=1 chroma_qp_offset=-2 threads=4 lookahead_threads=1 sliced_threads=0 nr=0 decimate=1 interlaced=0 bluray_compat=0 constrained_intra=0 bframes=3 b_pyramid=2 b_adapt=1 b_bias=0 direct=1 weightb=1 open_gop=0 weightp=2 keyint=250 keyint_min=25 scenecut=40 intra_refresh=0 rc_lookahead=40 rc=crf mbtree=1 crf=23.0 qcomp=0.60 qpmin=0 qpmax=69 qpstep=4 ip_ratio=1.40 aq=1:1.00......e...+...s|.kG3...'.u.."...,J.w.~.d\..(K....!.+..;....h....(.T.*...M......0..~L..8..B..A.y..R..,.zBP.';j.@.].w..........c......C=.'f....gI.$^.......m5V.L...{U..%V[....8......B..i..^,....:...,..5.m.%dA....moov...lmvhd...................(...........
                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                    File Type:Zip archive data, at least v2.0 to extract, compression method=deflate
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):453023
                                                                                                                                    Entropy (8bit):7.997718157581587
                                                                                                                                    Encrypted:true
                                                                                                                                    SSDEEP:12288:tESTeqTI2r4ZbCgUKWKNeRcPMb6qlV7hVZe3:tEsed2Xh9/bdzZe3
                                                                                                                                    MD5:85430BAED3398695717B0263807CF97C
                                                                                                                                    SHA1:FFFBEE923CEA216F50FCE5D54219A188A5100F41
                                                                                                                                    SHA-256:A9F4281F82B3579581C389E8583DC9F477C7FD0E20C9DFC91A2E611E21E3407E
                                                                                                                                    SHA-512:06511F1F6C6D44D076B3C593528C26A602348D9C41689DBF5FF716B671C3CA5756B12CB2E5869F836DEDCE27B1A5CFE79B93C707FD01F8E84B620923BB61B5F1
                                                                                                                                    Malicious:false
                                                                                                                                    Preview:PK.........bN...R..........gmpopenh264.dll..|.E.0.=..I.....1....4f1q.`.........q.....'+....h*m{.z..o_.{w........$..($A!...|L...B&A2.s.{..Dd......c.U.U..9u.S...K.l`...../.d.-....|.....&....9......wn..x......i.#O.+.Y.l......+....,3.3f..\..c.SSS,............N...GG...F.'.&.:'.K.Z&.>.@.g..M...M.`...*.........ZR....^jg.G.Kb.o~va.....<Z..1.#.O.e.....D..X..i..$imBW..Q&.......P.....,M.,..:.c...-...\......*.....-i.K.I..4.a..6..*...Ov=...W..F.CH.>...a.'.x...#@f...d..u.1....OV.1o}....g.5.._.3.J.Hi.Z.ipM....b.Z....%.G..F................/..3.q..J.....o...%.g.N.*.}..).3.N%.!..q*........^I.m..~...6.#.~+.....A...I]r...x..*.<IYj....p0..`S.M@.E..f.=.;!.@.....E..E....... .0.n....Jd..d......uM.-.qI.lR..z..=}..r.D.XLZ....x.$..|c.1.cUkM.&.Qn]..a]t.h..*.!.6 7..Jd.DvKJ"Wgd*%n...w...Jni.inmr.@M.$'Z.s....#)%..Rs..:.h....R....\..t.6..'.g.........Uj+F.cr:|..!..K.W.Y...17......,....r.....>.N..3.R.Y.._\...Ir.DNJdM... .k...&V-....z.%...-...D..i..&...6....7.2T).>..0..%.&.
                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                    File Type:JSON data
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):3621
                                                                                                                                    Entropy (8bit):4.923647354280182
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:48:YnSwkmrOVPUFRbOdwNIOdoWLEWLtkDZuwpx5FBvipA6kb92the6LuhakNWq9gxeh:8S+OVPUFRbOdwNIOdYpjvY1Q6LoG8P
                                                                                                                                    MD5:B78F603CD651EF60B70FB85E976FDBDF
                                                                                                                                    SHA1:971EEAD55E5A297A12A804CDC8BDC2B8087E8119
                                                                                                                                    SHA-256:5AC6C0DD5CA7F8A4CF4C2D9904B1C70AEB6B86E8937CC7D2ADE5D8B23373FC9D
                                                                                                                                    SHA-512:1CBC4E19CBC7DF79445B14164DD2F63CB07215009284EAF1475A227555EFB290ED6051A1A02E9F14B94BC1077EBBCF863D6865ACD9B16393BFC71EA3B5F41473
                                                                                                                                    Malicious:false
                                                                                                                                    Preview:{"csv-import-release-rollout":{"slug":"csv-import-release-rollout","branch":{"slug":"enable-csv-import","ratio":1,"feature":{"value":{},"enabled":false,"featureId":"this-is-included-for-desktop-pre-95-support"},"features":[{"value":{"csvImport":true},"enabled":true,"featureId":"cm-csv-import"}]},"active":true,"enrollmentId":"3ba649bc-be47-4b92-8762-21cab57bda3b","experimentType":"rollout","source":"rs-loader","userFacingName":"CSV Import (Release Rollout)","userFacingDescription":"This rollout enables users to import logins from a CSV file from the about:logins page.","lastSeen":"2023-10-04T13:40:33.697Z","featureIds":["cm-csv-import"],"prefs":[{"name":"signon.management.page.fileImport.enabled","branch":"default","featureId":"cm-csv-import","variable":"csvImport","originalValue":false}],"isRollout":true},"serp-ad-telemetry-rollout":{"slug":"serp-ad-telemetry-rollout","branch":{"slug":"control","ratio":1,"feature":{"value":{},"enabled":false,"featureId":"this-is-included-for-desktop-pr
                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                    File Type:JSON data
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):3621
                                                                                                                                    Entropy (8bit):4.923647354280182
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:48:YnSwkmrOVPUFRbOdwNIOdoWLEWLtkDZuwpx5FBvipA6kb92the6LuhakNWq9gxeh:8S+OVPUFRbOdwNIOdYpjvY1Q6LoG8P
                                                                                                                                    MD5:B78F603CD651EF60B70FB85E976FDBDF
                                                                                                                                    SHA1:971EEAD55E5A297A12A804CDC8BDC2B8087E8119
                                                                                                                                    SHA-256:5AC6C0DD5CA7F8A4CF4C2D9904B1C70AEB6B86E8937CC7D2ADE5D8B23373FC9D
                                                                                                                                    SHA-512:1CBC4E19CBC7DF79445B14164DD2F63CB07215009284EAF1475A227555EFB290ED6051A1A02E9F14B94BC1077EBBCF863D6865ACD9B16393BFC71EA3B5F41473
                                                                                                                                    Malicious:false
                                                                                                                                    Preview:{"csv-import-release-rollout":{"slug":"csv-import-release-rollout","branch":{"slug":"enable-csv-import","ratio":1,"feature":{"value":{},"enabled":false,"featureId":"this-is-included-for-desktop-pre-95-support"},"features":[{"value":{"csvImport":true},"enabled":true,"featureId":"cm-csv-import"}]},"active":true,"enrollmentId":"3ba649bc-be47-4b92-8762-21cab57bda3b","experimentType":"rollout","source":"rs-loader","userFacingName":"CSV Import (Release Rollout)","userFacingDescription":"This rollout enables users to import logins from a CSV file from the about:logins page.","lastSeen":"2023-10-04T13:40:33.697Z","featureIds":["cm-csv-import"],"prefs":[{"name":"signon.management.page.fileImport.enabled","branch":"default","featureId":"cm-csv-import","variable":"csvImport","originalValue":false}],"isRollout":true},"serp-ad-telemetry-rollout":{"slug":"serp-ad-telemetry-rollout","branch":{"slug":"control","ratio":1,"feature":{"value":{},"enabled":false,"featureId":"this-is-included-for-desktop-pr
                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                    File Type:Mozilla lz4 compressed data, originally 22422 bytes
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):5308
                                                                                                                                    Entropy (8bit):6.599374203470186
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:96:z2YbKsKNU2xWrp327tGmD4wBON6h6cHAHJVauvjZHjkTymdS1/qTMg6Uhm:zTx2x2t0FDJ4NpkuvjdeplTMohm
                                                                                                                                    MD5:EB56C2F4DA9435F3D5574161F414CD17
                                                                                                                                    SHA1:74A8FC3EC0559740FD9D835B638354985E2DEAB6
                                                                                                                                    SHA-256:394E803D5FF8E156DFA7D15E96B51A683F4624A1BCF88EAA532399AC2C9B0966
                                                                                                                                    SHA-512:DF90568D191C757392FB85BDDA5333C7FE7E3BB370C5DE8C50DD810B938D732E39B5608FB4494CAADAE99E1601989FDFC0FEBDCF70F27FFE581F904170A81E0F
                                                                                                                                    Malicious:false
                                                                                                                                    Preview:mozLz40..W....{"app-system-defaults":{"addon....formautofill@mozilla.org&..Gdependencies":[],"enabled":true,"lastModifiedTime":1695865283000,"loader":null,"path":s.....xpi","recommendationStateA...rootURI":"jar:file:///C:/Program%20Files/M.......refox/browser/features/...... !/...unInSafeMode..wsignedD...telemetryKey..7%40R...:1.0.1","version":"..`},"pic..#in.....T.n..w...........S.......(.[......0....0"},"screenshots..T.r.....[.......(.V....-39.......},"webcompat-reporter...Ofals..&.z.....[.......(.]....=1.5.............<.)....p....d......1.z.!18...5.....startupData...pX.astentL..!er...webRequest%..onBefore...[[{"incognitoi.UtabId..!yp...."main_frame"],"url...."*://login.microsoftonline.com/*","..@us/*L.dwindows...},["blocking"]],...Iimag...https://smartT.".f.....etp/facebook.svg",...Aplay*....8`script...P.....-....-testbed.herokuapp\.`shims_..3.jsh.bexampl|.......Pexten{..Q../?..s...S.J/_2..@&_3U..s7.addthis . ic...officialK......-angularjs/current/dist(..t.min.js...track.adB...net/s
                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                    File Type:Mozilla lz4 compressed data, originally 22422 bytes
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):5308
                                                                                                                                    Entropy (8bit):6.599374203470186
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:96:z2YbKsKNU2xWrp327tGmD4wBON6h6cHAHJVauvjZHjkTymdS1/qTMg6Uhm:zTx2x2t0FDJ4NpkuvjdeplTMohm
                                                                                                                                    MD5:EB56C2F4DA9435F3D5574161F414CD17
                                                                                                                                    SHA1:74A8FC3EC0559740FD9D835B638354985E2DEAB6
                                                                                                                                    SHA-256:394E803D5FF8E156DFA7D15E96B51A683F4624A1BCF88EAA532399AC2C9B0966
                                                                                                                                    SHA-512:DF90568D191C757392FB85BDDA5333C7FE7E3BB370C5DE8C50DD810B938D732E39B5608FB4494CAADAE99E1601989FDFC0FEBDCF70F27FFE581F904170A81E0F
                                                                                                                                    Malicious:false
                                                                                                                                    Preview:mozLz40..W....{"app-system-defaults":{"addon....formautofill@mozilla.org&..Gdependencies":[],"enabled":true,"lastModifiedTime":1695865283000,"loader":null,"path":s.....xpi","recommendationStateA...rootURI":"jar:file:///C:/Program%20Files/M.......refox/browser/features/...... !/...unInSafeMode..wsignedD...telemetryKey..7%40R...:1.0.1","version":"..`},"pic..#in.....T.n..w...........S.......(.[......0....0"},"screenshots..T.r.....[.......(.V....-39.......},"webcompat-reporter...Ofals..&.z.....[.......(.]....=1.5.............<.)....p....d......1.z.!18...5.....startupData...pX.astentL..!er...webRequest%..onBefore...[[{"incognitoi.UtabId..!yp...."main_frame"],"url...."*://login.microsoftonline.com/*","..@us/*L.dwindows...},["blocking"]],...Iimag...https://smartT.".f.....etp/facebook.svg",...Aplay*....8`script...P.....-....-testbed.herokuapp\.`shims_..3.jsh.bexampl|.......Pexten{..Q../?..s...S.J/_2..@&_3U..s7.addthis . ic...officialK......-angularjs/current/dist(..t.min.js...track.adB...net/s
                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                    File Type:JSON data
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):24
                                                                                                                                    Entropy (8bit):3.91829583405449
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:3:YWGifTJE6iHQ:YWGif9EE
                                                                                                                                    MD5:3088F0272D29FAA42ED452C5E8120B08
                                                                                                                                    SHA1:C72AA542EF60AFA3DF5DFE1F9FCC06C0B135BE23
                                                                                                                                    SHA-256:D587CEC944023447DC91BC5F71E2291711BA5ADD337464837909A26F34BC5A06
                                                                                                                                    SHA-512:B662414EDD6DEF8589304904263584847586ECCA0B0E6296FB3ADB2192D92FB48697C99BD27C4375D192150E3F99102702AF2391117FFF50A9763C74C193D798
                                                                                                                                    Malicious:false
                                                                                                                                    Preview:{"schema":6,"addons":[]}
                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                    File Type:JSON data
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):24
                                                                                                                                    Entropy (8bit):3.91829583405449
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:3:YWGifTJE6iHQ:YWGif9EE
                                                                                                                                    MD5:3088F0272D29FAA42ED452C5E8120B08
                                                                                                                                    SHA1:C72AA542EF60AFA3DF5DFE1F9FCC06C0B135BE23
                                                                                                                                    SHA-256:D587CEC944023447DC91BC5F71E2291711BA5ADD337464837909A26F34BC5A06
                                                                                                                                    SHA-512:B662414EDD6DEF8589304904263584847586ECCA0B0E6296FB3ADB2192D92FB48697C99BD27C4375D192150E3F99102702AF2391117FFF50A9763C74C193D798
                                                                                                                                    Malicious:false
                                                                                                                                    Preview:{"schema":6,"addons":[]}
                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                    File Type:SQLite 3.x database, user version 5, last written using SQLite version 3042000, page size 32768, file counter 4, database pages 8, cookie 0x6, schema 4, largest root page 8, UTF-8, vacuum mode 1, version-valid-for 4
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):262144
                                                                                                                                    Entropy (8bit):0.04905141882491872
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:24:DLSvwae+Q8Uu50xj0aWe9LxYkKA25Q5tvAA:DKwae+QtMImelekKDa5
                                                                                                                                    MD5:8736A542C5564A922C47B19D9CC5E0F2
                                                                                                                                    SHA1:CE9D58967DA9B5356D6C1D8A482F9CE74DA9097A
                                                                                                                                    SHA-256:97CE5D8AFBB0AA610219C4FAC3927E32C91BFFD9FD971AF68C718E7B27E40077
                                                                                                                                    SHA-512:99777325893DC7A95FD49B2DA18D32D65F97CC7A8E482D78EDC32F63245457FA5A52750800C074D552D20B6A215604161FDC88763D93C76A8703470C3064196B
                                                                                                                                    Malicious:false
                                                                                                                                    Preview:SQLite format 3......@ ..........................................................................j......|....~.}.}z}-|.................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                    File Type:Mozilla lz4 compressed data, originally 56 bytes
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):66
                                                                                                                                    Entropy (8bit):4.837595020998689
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:3:3fX/xH8IXl/I3v0lb7iioW:vXpH1RPXt
                                                                                                                                    MD5:A6338865EB252D0EF8FCF11FA9AF3F0D
                                                                                                                                    SHA1:CECDD4C4DCAE10C2FFC8EB938121B6231DE48CD3
                                                                                                                                    SHA-256:078648C042B9B08483CE246B7F01371072541A2E90D1BEB0C8009A6118CBD965
                                                                                                                                    SHA-512:D950227AC83F4E8246D73F9F35C19E88CE65D0CA5F1EF8CCBB02ED6EFC66B1B7E683E2BA0200279D7CA4B49831FD8C3CEB0584265B10ACCFF2611EC1CA8C0C6C
                                                                                                                                    Malicious:false
                                                                                                                                    Preview:mozLz40.8.....{"v":1,"crashes":{},"countsByDay....rruptDate":null}
                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                    File Type:Mozilla lz4 compressed data, originally 56 bytes
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):66
                                                                                                                                    Entropy (8bit):4.837595020998689
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:3:3fX/xH8IXl/I3v0lb7iioW:vXpH1RPXt
                                                                                                                                    MD5:A6338865EB252D0EF8FCF11FA9AF3F0D
                                                                                                                                    SHA1:CECDD4C4DCAE10C2FFC8EB938121B6231DE48CD3
                                                                                                                                    SHA-256:078648C042B9B08483CE246B7F01371072541A2E90D1BEB0C8009A6118CBD965
                                                                                                                                    SHA-512:D950227AC83F4E8246D73F9F35C19E88CE65D0CA5F1EF8CCBB02ED6EFC66B1B7E683E2BA0200279D7CA4B49831FD8C3CEB0584265B10ACCFF2611EC1CA8C0C6C
                                                                                                                                    Malicious:false
                                                                                                                                    Preview:mozLz40.8.....{"v":1,"crashes":{},"countsByDay....rruptDate":null}
                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                    File Type:JSON data
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):36830
                                                                                                                                    Entropy (8bit):5.1867463390487
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:768:JI4avfWX94O6L4x4ME454N4ohvM4T4Pia4T4I4t54U:JI4KvG
                                                                                                                                    MD5:98875950B62B398FFE70C0A8D0998017
                                                                                                                                    SHA1:CFCFFF938402E53D341FE392E25D2E6C557E548F
                                                                                                                                    SHA-256:1B445C7E12712026D4E663426527CE58FD221D2E26545AEA699E67D60F16E7F0
                                                                                                                                    SHA-512:728FF6FF915A45B44D720F41F9545F41F1BF5FB218D58073BD27DB19145D2225488988BE80FB0F712922D7B661E1A64448E3F71F09A1480B6F20BD2480888ABF
                                                                                                                                    Malicious:false
                                                                                                                                    Preview:{"schemaVersion":35,"addons":[{"id":"formautofill@mozilla.org","syncGUID":"{7a5650ac-9a89-4807-a040-9f0832bf39a9}","version":"1.0.1","type":"extension","loader":null,"updateURL":null,"installOrigins":null,"manifestVersion":2,"optionsURL":null,"optionsType":null,"optionsBrowserStyle":true,"aboutURL":null,"defaultLocale":{"name":"Form Autofill","creator":null,"developers":null,"translators":null,"contributors":null},"visible":true,"active":true,"userDisabled":false,"appDisabled":false,"embedderDisabled":false,"installDate":1695865283000,"updateDate":1695865283000,"applyBackgroundUpdates":1,"path":"C:\\Program Files\\Mozilla Firefox\\browser\\features\\formautofill@mozilla.org.xpi","skinnable":false,"sourceURI":null,"releaseNotesURI":null,"softDisabled":false,"foreignInstall":false,"strictCompatibility":true,"locales":[],"targetApplications":[{"id":"toolkit@mozilla.org","minVersion":null,"maxVersion":null}],"targetPlatforms":[],"signedDate":null,"seen":true,"dependencies":[],"incognito":"
                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                    File Type:JSON data
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):36830
                                                                                                                                    Entropy (8bit):5.1867463390487
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:768:JI4avfWX94O6L4x4ME454N4ohvM4T4Pia4T4I4t54U:JI4KvG
                                                                                                                                    MD5:98875950B62B398FFE70C0A8D0998017
                                                                                                                                    SHA1:CFCFFF938402E53D341FE392E25D2E6C557E548F
                                                                                                                                    SHA-256:1B445C7E12712026D4E663426527CE58FD221D2E26545AEA699E67D60F16E7F0
                                                                                                                                    SHA-512:728FF6FF915A45B44D720F41F9545F41F1BF5FB218D58073BD27DB19145D2225488988BE80FB0F712922D7B661E1A64448E3F71F09A1480B6F20BD2480888ABF
                                                                                                                                    Malicious:false
                                                                                                                                    Preview:{"schemaVersion":35,"addons":[{"id":"formautofill@mozilla.org","syncGUID":"{7a5650ac-9a89-4807-a040-9f0832bf39a9}","version":"1.0.1","type":"extension","loader":null,"updateURL":null,"installOrigins":null,"manifestVersion":2,"optionsURL":null,"optionsType":null,"optionsBrowserStyle":true,"aboutURL":null,"defaultLocale":{"name":"Form Autofill","creator":null,"developers":null,"translators":null,"contributors":null},"visible":true,"active":true,"userDisabled":false,"appDisabled":false,"embedderDisabled":false,"installDate":1695865283000,"updateDate":1695865283000,"applyBackgroundUpdates":1,"path":"C:\\Program Files\\Mozilla Firefox\\browser\\features\\formautofill@mozilla.org.xpi","skinnable":false,"sourceURI":null,"releaseNotesURI":null,"softDisabled":false,"foreignInstall":false,"strictCompatibility":true,"locales":[],"targetApplications":[{"id":"toolkit@mozilla.org","minVersion":null,"maxVersion":null}],"targetPlatforms":[],"signedDate":null,"seen":true,"dependencies":[],"incognito":"
                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                    File Type:data
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):32768
                                                                                                                                    Entropy (8bit):0.017262956703125623
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:3:G8lQs2TSlElQs2TtPRp//:G0QjSaQjrpX
                                                                                                                                    MD5:B7C14EC6110FA820CA6B65F5AEC85911
                                                                                                                                    SHA1:608EEB7488042453C9CA40F7E1398FC1A270F3F4
                                                                                                                                    SHA-256:FD4C9FDA9CD3F9AE7C962B0DDF37232294D55580E1AA165AA06129B8549389EB
                                                                                                                                    SHA-512:D8D75760F29B1E27AC9430BC4F4FFCEC39F1590BE5AEF2BFB5A535850302E067C288EF59CF3B2C5751009A22A6957733F9F80FA18F2B0D33D90C068A3F08F3B0
                                                                                                                                    Malicious:false
                                                                                                                                    Preview:..-.....................................8...5.....-.....................................8...5...........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):1021904
                                                                                                                                    Entropy (8bit):6.648417932394748
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:12288:vYLdTfFKbNSjv92eFN+3wH+NYriA0Iq6lh6VawYIpAvwHN/Uf1h47HAfg1oet:vYLdTZ923NYrjwNpgwef1hzfg1x
                                                                                                                                    MD5:FE3355639648C417E8307C6D051E3E37
                                                                                                                                    SHA1:F54602D4B4778DA21BC97C7238FC66AA68C8EE34
                                                                                                                                    SHA-256:1ED7877024BE63A049DA98733FD282C16BD620530A4FB580DACEC3A78ACE914E
                                                                                                                                    SHA-512:8F4030BB2464B98ECCBEA6F06EB186D7216932702D94F6B84C56419E9CF65A18309711AB342D1513BF85AED402BC3535A70DB4395874828F0D35C278DD2EAC9C
                                                                                                                                    Malicious:false
                                                                                                                                    Antivirus:
                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                    • Antivirus: Virustotal, Detection: 0%, Browse
                                                                                                                                    Joe Sandbox View:
                                                                                                                                    • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                    • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                    • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                    • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                    • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                    • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                    • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                    • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                    • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                    • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......NH...)...)...)..eM...)..eM...)..eM..)..eM...)...)..i)..XA...)..XA..;)..XA...)...)..g)..cA...)..cA...)..Rich.)..........PE..d....z\.........." .....t................................................................`.........................................P...,...|...(............P...H...z.................T...........................0...................p............................text...$s.......t.................. ..`.rdata...~...........x..............@..@.data....3..........................@....pdata...H...P...J..................@..@.rodata..............^..............@..@.reloc...............j..............@..B........................................................................................................................................................................................................................................................
                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                    File Type:PE32+ executable (DLL) (GUI) x86-64, for MS Windows
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):1021904
                                                                                                                                    Entropy (8bit):6.648417932394748
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:12288:vYLdTfFKbNSjv92eFN+3wH+NYriA0Iq6lh6VawYIpAvwHN/Uf1h47HAfg1oet:vYLdTZ923NYrjwNpgwef1hzfg1x
                                                                                                                                    MD5:FE3355639648C417E8307C6D051E3E37
                                                                                                                                    SHA1:F54602D4B4778DA21BC97C7238FC66AA68C8EE34
                                                                                                                                    SHA-256:1ED7877024BE63A049DA98733FD282C16BD620530A4FB580DACEC3A78ACE914E
                                                                                                                                    SHA-512:8F4030BB2464B98ECCBEA6F06EB186D7216932702D94F6B84C56419E9CF65A18309711AB342D1513BF85AED402BC3535A70DB4395874828F0D35C278DD2EAC9C
                                                                                                                                    Malicious:false
                                                                                                                                    Antivirus:
                                                                                                                                    • Antivirus: ReversingLabs, Detection: 0%
                                                                                                                                    • Antivirus: Virustotal, Detection: 0%, Browse
                                                                                                                                    Joe Sandbox View:
                                                                                                                                    • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                    • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                    • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                    • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                    • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                    • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                    • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                    • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                    • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                    • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                    Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......NH...)...)...)..eM...)..eM...)..eM..)..eM...)...)..i)..XA...)..XA..;)..XA...)...)..g)..cA...)..cA...)..Rich.)..........PE..d....z\.........." .....t................................................................`.........................................P...,...|...(............P...H...z.................T...........................0...................p............................text...$s.......t.................. ..`.rdata...~...........x..............@..@.data....3..........................@....pdata...H...P...J..................@..@.rodata..............^..............@..@.reloc...............j..............@..B........................................................................................................................................................................................................................................................
                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                    File Type:ASCII text
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):116
                                                                                                                                    Entropy (8bit):4.968220104601006
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:3:C3OuN9RAM7VDXcEzq+rEakOvTMBv+FdBAIABv+FEn:0BDUmHlvAWeWEn
                                                                                                                                    MD5:3D33CDC0B3D281E67DD52E14435DD04F
                                                                                                                                    SHA1:4DB88689282FD4F9E9E6AB95FCBB23DF6E6485DB
                                                                                                                                    SHA-256:F526E9F98841D987606EFEAFF7F3E017BA9FD516C4BE83890C7F9A093EA4C47B
                                                                                                                                    SHA-512:A4A96743332CC8EF0F86BC2E6122618BFC75ED46781DADBAC9E580CD73DF89E74738638A2CCCB4CAA4CBBF393D771D7F2C73F825737CDB247362450A0D4A4BC1
                                                                                                                                    Malicious:false
                                                                                                                                    Preview:Name: gmpopenh264.Description: GMP Plugin for OpenH264..Version: 1.8.1.APIs: encode-video[h264], decode-video[h264].
                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                    File Type:ASCII text
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):116
                                                                                                                                    Entropy (8bit):4.968220104601006
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:3:C3OuN9RAM7VDXcEzq+rEakOvTMBv+FdBAIABv+FEn:0BDUmHlvAWeWEn
                                                                                                                                    MD5:3D33CDC0B3D281E67DD52E14435DD04F
                                                                                                                                    SHA1:4DB88689282FD4F9E9E6AB95FCBB23DF6E6485DB
                                                                                                                                    SHA-256:F526E9F98841D987606EFEAFF7F3E017BA9FD516C4BE83890C7F9A093EA4C47B
                                                                                                                                    SHA-512:A4A96743332CC8EF0F86BC2E6122618BFC75ED46781DADBAC9E580CD73DF89E74738638A2CCCB4CAA4CBBF393D771D7F2C73F825737CDB247362450A0D4A4BC1
                                                                                                                                    Malicious:false
                                                                                                                                    Preview:Name: gmpopenh264.Description: GMP Plugin for OpenH264..Version: 1.8.1.APIs: encode-video[h264], decode-video[h264].
                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                    File Type:SQLite 3.x database, user version 12, last written using SQLite version 3042000, page size 32768, file counter 4, database pages 3, cookie 0x2, schema 4, UTF-8, version-valid-for 4
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):98304
                                                                                                                                    Entropy (8bit):0.07328876685279
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:12:DBl/A0OWla0mwPxRymgObsCVR45wcYR4fmnsCVR4zki3Xl/:DLhesh7Owd4+jit
                                                                                                                                    MD5:7055AE118E97C0712F4BFD5DE7FCE086
                                                                                                                                    SHA1:07EDDD314E1EB419EF89FAED09EAA7BACC5758B2
                                                                                                                                    SHA-256:DC01730762D276CB727EAF31B9BFD742316840F824BC495FE33A60E25D5AA2D7
                                                                                                                                    SHA-512:5646857046D476F17EC5DF4C401B8161748BEAACFE73E2A96A80565D94748DEDAFA76139E0DFD5CA3CC8645AC10B3EE2C346A60D9DDE364891F14D26932ED783
                                                                                                                                    Malicious:false
                                                                                                                                    Preview:SQLite format 3......@ ..........................................................................j......~s..F~s........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                    File Type:data
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):32768
                                                                                                                                    Entropy (8bit):0.035699946889726504
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:3:GtlstFcq1j+uFLkJ94tlstFcq1j+uFLkJltlJ89//alEl:GtWtesCuN+4tWtesCuNmXJ89XuM
                                                                                                                                    MD5:DD96C766DE2C2920F80C4FC4C1E20FC8
                                                                                                                                    SHA1:581B044AF72501C92C9C5F1193702B4344975F70
                                                                                                                                    SHA-256:455D0FF1AEAF572E42FD19A8C59CD92D74982B35D4A5AD21179FF46B5BEDBD0C
                                                                                                                                    SHA-512:087AD7873035386825A4FB43D77241EE3110103CDD23CEC306C4EF5424D9DE1D971B1283D482BC6BDCE2182B19D1E3B0A76E7856AD98E610D48E68BA88482B7E
                                                                                                                                    Malicious:false
                                                                                                                                    Preview:..-........................[....$Ko.).yC...K....-........................[....$Ko.).yC...K..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                    File Type:SQLite Write-Ahead Log, version 3007000
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):32824
                                                                                                                                    Entropy (8bit):0.03987425719201705
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:3:Ol1SLRNhyllfNnE8u+v/rl8rEXsxdwhml8XW3R2:KsRNMfE8Rrl8dMhm93w
                                                                                                                                    MD5:ED1571033571A9C83E5418272D713068
                                                                                                                                    SHA1:D164C170588134BA4FA9D24E1E8825E057540464
                                                                                                                                    SHA-256:8DD48F93360D45A13020E5F054BA4B9FD158E258861B49E8F30D5F2D2766C1EF
                                                                                                                                    SHA-512:7C42E89BBB47B84A7E7FD5C8A9C5FE788657FA4B1AD4DA9AC8E599C192EDD254E4862B084C1F1152DFCDC5FFE486354BF6A8E39D57D5C3B767BF19C2FA41CAB9
                                                                                                                                    Malicious:false
                                                                                                                                    Preview:7....-...........$Ko.).yE.'.wM):.........$Ko.).y......[................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                    File Type:ASCII text, with very long lines (1743), with CRLF line terminators
                                                                                                                                    Category:modified
                                                                                                                                    Size (bytes):13187
                                                                                                                                    Entropy (8bit):5.477872507439923
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:192:JnPOeRnLYbBp6jJ0aX+q6SEXKXuNIZ5RHWNBw8dqSl:tDe2JUx2aoHEwB0
                                                                                                                                    MD5:1A3115E0BACA1C6BC98C4A9A4CC6614E
                                                                                                                                    SHA1:70EDE43F41726E395BBF4B97257335D0BC010491
                                                                                                                                    SHA-256:E46DE178F2A522ED844AE1CB1C03ED7FF146294C24BD6B85247C99692BD1DBBB
                                                                                                                                    SHA-512:2366BB1410576550E66754F73AAA6EBA0E0481EB52333E13597910F33F059D65DD9214D3A412305B36CD2BFEEE50103EAA4E5F884BC7559F64855B2EDCE266D7
                                                                                                                                    Malicious:false
                                                                                                                                    Preview:// Mozilla User Preferences....// DO NOT EDIT THIS FILE...//..// If you make changes to this file while the application is running,..// the changes will be overwritten when the application exits...//..// To change a preference value, you can either:..// - modify it via the UI (e.g. via about:config in the browser); or..// - set it within a user.js file in your profile.....user_pref("app.normandy.first_run", false);..user_pref("app.normandy.migrationsApplied", 12);..user_pref("app.normandy.user_id", "9e34c6e7-cbed-40a0-ba63-35488e171013");..user_pref("app.update.auto.migrated", true);..user_pref("app.update.background.rolledout", true);..user_pref("app.update.backgroundErrors", 2);..user_pref("app.update.lastUpdateTime.addon-background-update-timer", 1728905449);..user_pref("app.update.lastUpdateTime.background-update-timer", 1728905449);..user_pref("app.update.lastUpdateTime.browser-cleanup-thumbnails", 1728905449);..user_pref("app.update.lastUpdateTime.recipe-client-addon-run", 172890
                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                    File Type:ASCII text, with very long lines (1743), with CRLF line terminators
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):13187
                                                                                                                                    Entropy (8bit):5.477872507439923
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:192:JnPOeRnLYbBp6jJ0aX+q6SEXKXuNIZ5RHWNBw8dqSl:tDe2JUx2aoHEwB0
                                                                                                                                    MD5:1A3115E0BACA1C6BC98C4A9A4CC6614E
                                                                                                                                    SHA1:70EDE43F41726E395BBF4B97257335D0BC010491
                                                                                                                                    SHA-256:E46DE178F2A522ED844AE1CB1C03ED7FF146294C24BD6B85247C99692BD1DBBB
                                                                                                                                    SHA-512:2366BB1410576550E66754F73AAA6EBA0E0481EB52333E13597910F33F059D65DD9214D3A412305B36CD2BFEEE50103EAA4E5F884BC7559F64855B2EDCE266D7
                                                                                                                                    Malicious:false
                                                                                                                                    Preview:// Mozilla User Preferences....// DO NOT EDIT THIS FILE...//..// If you make changes to this file while the application is running,..// the changes will be overwritten when the application exits...//..// To change a preference value, you can either:..// - modify it via the UI (e.g. via about:config in the browser); or..// - set it within a user.js file in your profile.....user_pref("app.normandy.first_run", false);..user_pref("app.normandy.migrationsApplied", 12);..user_pref("app.normandy.user_id", "9e34c6e7-cbed-40a0-ba63-35488e171013");..user_pref("app.update.auto.migrated", true);..user_pref("app.update.background.rolledout", true);..user_pref("app.update.backgroundErrors", 2);..user_pref("app.update.lastUpdateTime.addon-background-update-timer", 1728905449);..user_pref("app.update.lastUpdateTime.background-update-timer", 1728905449);..user_pref("app.update.lastUpdateTime.browser-cleanup-thumbnails", 1728905449);..user_pref("app.update.lastUpdateTime.recipe-client-addon-run", 172890
                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                    File Type:SQLite 3.x database, user version 1, last written using SQLite version 3042000, page size 32768, file counter 4, database pages 2, cookie 0x1, schema 4, UTF-8, version-valid-for 4
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):65536
                                                                                                                                    Entropy (8bit):0.04062825861060003
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:3:lSGBl/l/zl9l/AltllPltlnKollzvulJOlzALRWemFxu7TuRjBFbrl58lcV+wgn8:ltBl/lqN1K4BEJYqWvLue3FMOrMZ0l
                                                                                                                                    MD5:60C09456D6362C6FBED48C69AA342C3C
                                                                                                                                    SHA1:58B6E22DAA48C75958B429F662DEC1C011AE74D3
                                                                                                                                    SHA-256:FE1A432A2CD096B7EEA870D46D07F5197E34B4D10666E6E1C357FAA3F2FE2389
                                                                                                                                    SHA-512:936DBC887276EF07732783B50EAFE450A8598B0492B8F6C838B337EF3E8A6EA595E7C7A2FA4B3E881887FAAE2D207B953A4C65ED8C964D93118E00D3E03882BD
                                                                                                                                    Malicious:false
                                                                                                                                    Preview:SQLite format 3......@ ..........................................................................j.......x..x..........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                    File Type:JSON data
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):90
                                                                                                                                    Entropy (8bit):4.194538242412464
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:3:YVXKQJAyiVLQwJtJDBA+AJ2LKZXJ3YFwHY:Y9KQOy6Lb1BA+m2L69Yr
                                                                                                                                    MD5:C4AB2EE59CA41B6D6A6EA911F35BDC00
                                                                                                                                    SHA1:5942CD6505FC8A9DABA403B082067E1CDEFDFBC4
                                                                                                                                    SHA-256:00AD9799527C3FD21F3A85012565EAE817490F3E0D417413BF9567BB5909F6A2
                                                                                                                                    SHA-512:71EA16900479E6AF161E0AAD08C8D1E9DED5868A8D848E7647272F3002E2F2013E16382B677ABE3C6F17792A26293B9E27EC78E16F00BD24BA3D21072BD1CAE2
                                                                                                                                    Malicious:false
                                                                                                                                    Preview:{"profile-after-change":true,"final-ui-startup":true,"sessionstore-windows-restored":true}
                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                    File Type:JSON data
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):90
                                                                                                                                    Entropy (8bit):4.194538242412464
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:3:YVXKQJAyiVLQwJtJDBA+AJ2LKZXJ3YFwHY:Y9KQOy6Lb1BA+m2L69Yr
                                                                                                                                    MD5:C4AB2EE59CA41B6D6A6EA911F35BDC00
                                                                                                                                    SHA1:5942CD6505FC8A9DABA403B082067E1CDEFDFBC4
                                                                                                                                    SHA-256:00AD9799527C3FD21F3A85012565EAE817490F3E0D417413BF9567BB5909F6A2
                                                                                                                                    SHA-512:71EA16900479E6AF161E0AAD08C8D1E9DED5868A8D848E7647272F3002E2F2013E16382B677ABE3C6F17792A26293B9E27EC78E16F00BD24BA3D21072BD1CAE2
                                                                                                                                    Malicious:false
                                                                                                                                    Preview:{"profile-after-change":true,"final-ui-startup":true,"sessionstore-windows-restored":true}
                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                    File Type:Mozilla lz4 compressed data, originally 5861 bytes
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):1558
                                                                                                                                    Entropy (8bit):6.343783451526954
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:24:v+USUGlcAxSqPYkLXnIr6y/pnxQwRcWT5sKmgb93eHVpjO+bamhujJwO2c0TiVmm:GUpOxwkAnRcoegp3erjxb4Jwc3zBtND
                                                                                                                                    MD5:AFA026B53CBD262B1EF27243C6F3390A
                                                                                                                                    SHA1:BD7320D6332B8579199E191B326D956331C506A6
                                                                                                                                    SHA-256:E6FFEA843D507C0511BD6B45F186A374B06DDBD0FEF128B42D63FD5C2A63F87D
                                                                                                                                    SHA-512:28D7844B471CBEE3B253771CF50B8EE87E796E90D4FE3C9D970B6013DAB2742469CBD93B78335045E3B68C5C1E162B647B1D90ED42FECD662C4AD961C1E033D6
                                                                                                                                    Malicious:false
                                                                                                                                    Preview:mozLz40.......{"version":["ses....restore",1],"windows":[{"tab..bentrie....url":"https://youtube.com/account?=.....rs.googl%...v3/signin/challenge/pwd","title[.C..cacheKey":0,"ID":7,"docshellUU...D"{996a7dc1-08fe-4dbe-b78d-28e5095363b4}","resultPrincipalURI":null,"hasUserInteracte...true,"triggering8.p_base64z..\"3\":{}^...docIdentifier":8,"persistK..+}],"lastAccessed":1728905455990,"hidden":false,"searchMode...userContextId...attribut...{},"index":1...questedI..p0,"imag....chrome://global/skin/icons/warning.svg"..aselect...,"_closedTZ.@],"_...C..`GroupCF..":-1,"busy...t...Flags":2150633470....dth":1164,"height":891,"screenX":4...Y..Aizem..."maximize......BeforeMin...&..workspace9...98952893-68ff-4a5d-a164-705c709ed3db","zD..1...Wm..l........j..:....1":{..mUpdate...startTim..P18429...centCrash..B0},".....Dcook.. hoc..."addons.mozilla.org","valu...'b03116d8508741e1c0453eca6046028f71c7c2b904be5e0a0d4686...b1764f","pa..p"/","na..a"taarI|.Tecure2..C.Donly..fexpiry...25594,"originA...."firs
                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                    File Type:Mozilla lz4 compressed data, originally 5861 bytes
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):1558
                                                                                                                                    Entropy (8bit):6.343783451526954
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:24:v+USUGlcAxSqPYkLXnIr6y/pnxQwRcWT5sKmgb93eHVpjO+bamhujJwO2c0TiVmm:GUpOxwkAnRcoegp3erjxb4Jwc3zBtND
                                                                                                                                    MD5:AFA026B53CBD262B1EF27243C6F3390A
                                                                                                                                    SHA1:BD7320D6332B8579199E191B326D956331C506A6
                                                                                                                                    SHA-256:E6FFEA843D507C0511BD6B45F186A374B06DDBD0FEF128B42D63FD5C2A63F87D
                                                                                                                                    SHA-512:28D7844B471CBEE3B253771CF50B8EE87E796E90D4FE3C9D970B6013DAB2742469CBD93B78335045E3B68C5C1E162B647B1D90ED42FECD662C4AD961C1E033D6
                                                                                                                                    Malicious:false
                                                                                                                                    Preview:mozLz40.......{"version":["ses....restore",1],"windows":[{"tab..bentrie....url":"https://youtube.com/account?=.....rs.googl%...v3/signin/challenge/pwd","title[.C..cacheKey":0,"ID":7,"docshellUU...D"{996a7dc1-08fe-4dbe-b78d-28e5095363b4}","resultPrincipalURI":null,"hasUserInteracte...true,"triggering8.p_base64z..\"3\":{}^...docIdentifier":8,"persistK..+}],"lastAccessed":1728905455990,"hidden":false,"searchMode...userContextId...attribut...{},"index":1...questedI..p0,"imag....chrome://global/skin/icons/warning.svg"..aselect...,"_closedTZ.@],"_...C..`GroupCF..":-1,"busy...t...Flags":2150633470....dth":1164,"height":891,"screenX":4...Y..Aizem..."maximize......BeforeMin...&..workspace9...98952893-68ff-4a5d-a164-705c709ed3db","zD..1...Wm..l........j..:....1":{..mUpdate...startTim..P18429...centCrash..B0},".....Dcook.. hoc..."addons.mozilla.org","valu...'b03116d8508741e1c0453eca6046028f71c7c2b904be5e0a0d4686...b1764f","pa..p"/","na..a"taarI|.Tecure2..C.Donly..fexpiry...25594,"originA...."firs
                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                    File Type:Mozilla lz4 compressed data, originally 5861 bytes
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):1558
                                                                                                                                    Entropy (8bit):6.343783451526954
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:24:v+USUGlcAxSqPYkLXnIr6y/pnxQwRcWT5sKmgb93eHVpjO+bamhujJwO2c0TiVmm:GUpOxwkAnRcoegp3erjxb4Jwc3zBtND
                                                                                                                                    MD5:AFA026B53CBD262B1EF27243C6F3390A
                                                                                                                                    SHA1:BD7320D6332B8579199E191B326D956331C506A6
                                                                                                                                    SHA-256:E6FFEA843D507C0511BD6B45F186A374B06DDBD0FEF128B42D63FD5C2A63F87D
                                                                                                                                    SHA-512:28D7844B471CBEE3B253771CF50B8EE87E796E90D4FE3C9D970B6013DAB2742469CBD93B78335045E3B68C5C1E162B647B1D90ED42FECD662C4AD961C1E033D6
                                                                                                                                    Malicious:false
                                                                                                                                    Preview:mozLz40.......{"version":["ses....restore",1],"windows":[{"tab..bentrie....url":"https://youtube.com/account?=.....rs.googl%...v3/signin/challenge/pwd","title[.C..cacheKey":0,"ID":7,"docshellUU...D"{996a7dc1-08fe-4dbe-b78d-28e5095363b4}","resultPrincipalURI":null,"hasUserInteracte...true,"triggering8.p_base64z..\"3\":{}^...docIdentifier":8,"persistK..+}],"lastAccessed":1728905455990,"hidden":false,"searchMode...userContextId...attribut...{},"index":1...questedI..p0,"imag....chrome://global/skin/icons/warning.svg"..aselect...,"_closedTZ.@],"_...C..`GroupCF..":-1,"busy...t...Flags":2150633470....dth":1164,"height":891,"screenX":4...Y..Aizem..."maximize......BeforeMin...&..workspace9...98952893-68ff-4a5d-a164-705c709ed3db","zD..1...Wm..l........j..:....1":{..mUpdate...startTim..P18429...centCrash..B0},".....Dcook.. hoc..."addons.mozilla.org","valu...'b03116d8508741e1c0453eca6046028f71c7c2b904be5e0a0d4686...b1764f","pa..p"/","na..a"taarI|.Tecure2..C.Donly..fexpiry...25594,"originA...."firs
                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                    File Type:SQLite 3.x database, user version 131075, last written using SQLite version 3042000, page size 512, file counter 6, database pages 8, cookie 0x4, schema 4, UTF-8, version-valid-for 6
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):4096
                                                                                                                                    Entropy (8bit):2.0836444556178684
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:24:JBwdh/cEUcR9PzNFPFHx/GJRBdkOrDcRB1trwDeAq2gRMyxr3:jnEUo9LXtR+JdkOnohYsl
                                                                                                                                    MD5:8B40B1534FF0F4B533AF767EB5639A05
                                                                                                                                    SHA1:63EDB539EA39AD09D701A36B535C4C087AE08CC9
                                                                                                                                    SHA-256:AF275A19A5C2C682139266065D90C237282274D11C5619A121B7BDBDB252861B
                                                                                                                                    SHA-512:54AF707698CED33C206B1B193DA414D630901762E88E37E99885A50D4D5F8DDC28367C9B401DFE251CF0552B4FA446EE28F78A97C9096AFB0F2898BFBB673B53
                                                                                                                                    Malicious:false
                                                                                                                                    Preview:SQLite format 3......@ ..........................................................................j.....................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                    File Type:JSON data
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):4537
                                                                                                                                    Entropy (8bit):5.029156909304342
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:96:ycMMTEr5/lLmI2Ac1zzcxvbw6Kkgrc2Rn27:DTEr5NX0z3DhRe
                                                                                                                                    MD5:F3787E3B2C14194A802EFF2DDB8A19A3
                                                                                                                                    SHA1:6C9AF392B98D5890D3A8D62DCBE6274BF0F54774
                                                                                                                                    SHA-256:B58C7B00938EA852EEE0899CF8A291CE1613CEEBFD58A1E75045FE4B10A0794F
                                                                                                                                    SHA-512:535CFB50F6371F034554766E8EFD6922F7EA56DE65F2B02DDA3FD483BF8E061F1CDE5E0B8ABAB48F573B38BB73B70A6D3AE2684BC3D49EE2666149428F90475A
                                                                                                                                    Malicious:false
                                                                                                                                    Preview:{"environment":{"locale":"en-US","localeLanguageCode":"en","browserSettings":{"update":{"channel":"release","enabled":true,"autoDownload":true,"background":true}},"attributionData":{"campaign":"%2528not%2Bset%2529","content":"%2528not%2Bset%2529","dlsource":"mozorg","dltoken":"cd09ae95-e2cf-4b8b-8929-791b0dd48cdd","experiment":"%2528not%2Bset%2529","medium":"referral","source":"www.google.com","ua":"chrome","variation":"%2528not%2Bset%2529"},"currentDate":"2024-10-14T11:30:28.345Z","profileAgeCreated":1696426830133,"usesFirefoxSync":false,"isFxAEnabled":true,"isFxASignedIn":false,"sync":{"desktopDevices":0,"mobileDevices":0,"totalDevices":0},"xpinstallEnabled":true,"addonsInfo":{"addons":{"formautofill@mozilla.org":{"version":"1.0.1","type":"extension","isSystem":true,"isWebExtension":true,"name":"Form Autofill","userDisabled":false,"installDate":"2023-09-28T01:41:23.000Z"},"pictureinpicture@mozilla.org":{"version":"1.0.0","type":"extension","isSystem":true,"isWebExtension":true,"name"
                                                                                                                                    Process:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                    File Type:JSON data
                                                                                                                                    Category:dropped
                                                                                                                                    Size (bytes):4537
                                                                                                                                    Entropy (8bit):5.029156909304342
                                                                                                                                    Encrypted:false
                                                                                                                                    SSDEEP:96:ycMMTEr5/lLmI2Ac1zzcxvbw6Kkgrc2Rn27:DTEr5NX0z3DhRe
                                                                                                                                    MD5:F3787E3B2C14194A802EFF2DDB8A19A3
                                                                                                                                    SHA1:6C9AF392B98D5890D3A8D62DCBE6274BF0F54774
                                                                                                                                    SHA-256:B58C7B00938EA852EEE0899CF8A291CE1613CEEBFD58A1E75045FE4B10A0794F
                                                                                                                                    SHA-512:535CFB50F6371F034554766E8EFD6922F7EA56DE65F2B02DDA3FD483BF8E061F1CDE5E0B8ABAB48F573B38BB73B70A6D3AE2684BC3D49EE2666149428F90475A
                                                                                                                                    Malicious:false
                                                                                                                                    Preview:{"environment":{"locale":"en-US","localeLanguageCode":"en","browserSettings":{"update":{"channel":"release","enabled":true,"autoDownload":true,"background":true}},"attributionData":{"campaign":"%2528not%2Bset%2529","content":"%2528not%2Bset%2529","dlsource":"mozorg","dltoken":"cd09ae95-e2cf-4b8b-8929-791b0dd48cdd","experiment":"%2528not%2Bset%2529","medium":"referral","source":"www.google.com","ua":"chrome","variation":"%2528not%2Bset%2529"},"currentDate":"2024-10-14T11:30:28.345Z","profileAgeCreated":1696426830133,"usesFirefoxSync":false,"isFxAEnabled":true,"isFxASignedIn":false,"sync":{"desktopDevices":0,"mobileDevices":0,"totalDevices":0},"xpinstallEnabled":true,"addonsInfo":{"addons":{"formautofill@mozilla.org":{"version":"1.0.1","type":"extension","isSystem":true,"isWebExtension":true,"name":"Form Autofill","userDisabled":false,"installDate":"2023-09-28T01:41:23.000Z"},"pictureinpicture@mozilla.org":{"version":"1.0.0","type":"extension","isSystem":true,"isWebExtension":true,"name"
                                                                                                                                    File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                    Entropy (8bit):6.584664680818664
                                                                                                                                    TrID:
                                                                                                                                    • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                                                                    • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                                    • DOS Executable Generic (2002/1) 0.02%
                                                                                                                                    • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                    File name:file.exe
                                                                                                                                    File size:919'552 bytes
                                                                                                                                    MD5:ea20340956658299c9783b15a587f3dd
                                                                                                                                    SHA1:c5fc82454c6c498e8dbf37606a294c248c072388
                                                                                                                                    SHA256:2ed0003a35615785ce56bcc7ebff71f7cfaf6df17c8074cd8d353c618d68ae8a
                                                                                                                                    SHA512:1e0ec755b2e0bfca1b10b5040303cedaefb53b3f7d39627a053d3b2097ed1bdfbc4a384af1fa612f8d9b160eef2b3dfce8e97508e0f9235f9e6b854eb50b513e
                                                                                                                                    SSDEEP:12288:GqDEvFo+yo4DdbbMWu/jrQu4M9lBAlKhQcDGB3cuBNGE6iOrpfe4JdaDga/T0:GqDEvCTbMWu7rQYlBQcBiT6rprG8ab0
                                                                                                                                    TLSH:19159E0273D1C062FFAB92334B5AF6515BBC69260123E61F13981DB9BE701B1563E7A3
                                                                                                                                    File Content Preview:MZ......................@................................... ...........!..L.!This program cannot be run in DOS mode....$.......................j:......j:..C...j:......@.*...............................n.......~.............{.......{.......{.........z....
                                                                                                                                    Icon Hash:aaf3e3e3938382a0
                                                                                                                                    Entrypoint:0x420577
                                                                                                                                    Entrypoint Section:.text
                                                                                                                                    Digitally signed:false
                                                                                                                                    Imagebase:0x400000
                                                                                                                                    Subsystem:windows gui
                                                                                                                                    Image File Characteristics:EXECUTABLE_IMAGE, LARGE_ADDRESS_AWARE, 32BIT_MACHINE
                                                                                                                                    DLL Characteristics:DYNAMIC_BASE, TERMINAL_SERVER_AWARE
                                                                                                                                    Time Stamp:0x670CEC4A [Mon Oct 14 10:02:50 2024 UTC]
                                                                                                                                    TLS Callbacks:
                                                                                                                                    CLR (.Net) Version:
                                                                                                                                    OS Version Major:5
                                                                                                                                    OS Version Minor:1
                                                                                                                                    File Version Major:5
                                                                                                                                    File Version Minor:1
                                                                                                                                    Subsystem Version Major:5
                                                                                                                                    Subsystem Version Minor:1
                                                                                                                                    Import Hash:948cc502fe9226992dce9417f952fce3
                                                                                                                                    Instruction
                                                                                                                                    call 00007F7DA0817DE3h
                                                                                                                                    jmp 00007F7DA08176EFh
                                                                                                                                    push ebp
                                                                                                                                    mov ebp, esp
                                                                                                                                    push esi
                                                                                                                                    push dword ptr [ebp+08h]
                                                                                                                                    mov esi, ecx
                                                                                                                                    call 00007F7DA08178CDh
                                                                                                                                    mov dword ptr [esi], 0049FDF0h
                                                                                                                                    mov eax, esi
                                                                                                                                    pop esi
                                                                                                                                    pop ebp
                                                                                                                                    retn 0004h
                                                                                                                                    and dword ptr [ecx+04h], 00000000h
                                                                                                                                    mov eax, ecx
                                                                                                                                    and dword ptr [ecx+08h], 00000000h
                                                                                                                                    mov dword ptr [ecx+04h], 0049FDF8h
                                                                                                                                    mov dword ptr [ecx], 0049FDF0h
                                                                                                                                    ret
                                                                                                                                    push ebp
                                                                                                                                    mov ebp, esp
                                                                                                                                    push esi
                                                                                                                                    push dword ptr [ebp+08h]
                                                                                                                                    mov esi, ecx
                                                                                                                                    call 00007F7DA081789Ah
                                                                                                                                    mov dword ptr [esi], 0049FE0Ch
                                                                                                                                    mov eax, esi
                                                                                                                                    pop esi
                                                                                                                                    pop ebp
                                                                                                                                    retn 0004h
                                                                                                                                    and dword ptr [ecx+04h], 00000000h
                                                                                                                                    mov eax, ecx
                                                                                                                                    and dword ptr [ecx+08h], 00000000h
                                                                                                                                    mov dword ptr [ecx+04h], 0049FE14h
                                                                                                                                    mov dword ptr [ecx], 0049FE0Ch
                                                                                                                                    ret
                                                                                                                                    push ebp
                                                                                                                                    mov ebp, esp
                                                                                                                                    push esi
                                                                                                                                    mov esi, ecx
                                                                                                                                    lea eax, dword ptr [esi+04h]
                                                                                                                                    mov dword ptr [esi], 0049FDD0h
                                                                                                                                    and dword ptr [eax], 00000000h
                                                                                                                                    and dword ptr [eax+04h], 00000000h
                                                                                                                                    push eax
                                                                                                                                    mov eax, dword ptr [ebp+08h]
                                                                                                                                    add eax, 04h
                                                                                                                                    push eax
                                                                                                                                    call 00007F7DA081A48Dh
                                                                                                                                    pop ecx
                                                                                                                                    pop ecx
                                                                                                                                    mov eax, esi
                                                                                                                                    pop esi
                                                                                                                                    pop ebp
                                                                                                                                    retn 0004h
                                                                                                                                    lea eax, dword ptr [ecx+04h]
                                                                                                                                    mov dword ptr [ecx], 0049FDD0h
                                                                                                                                    push eax
                                                                                                                                    call 00007F7DA081A4D8h
                                                                                                                                    pop ecx
                                                                                                                                    ret
                                                                                                                                    push ebp
                                                                                                                                    mov ebp, esp
                                                                                                                                    push esi
                                                                                                                                    mov esi, ecx
                                                                                                                                    lea eax, dword ptr [esi+04h]
                                                                                                                                    mov dword ptr [esi], 0049FDD0h
                                                                                                                                    push eax
                                                                                                                                    call 00007F7DA081A4C1h
                                                                                                                                    test byte ptr [ebp+08h], 00000001h
                                                                                                                                    pop ecx
                                                                                                                                    Programming Language:
                                                                                                                                    • [ C ] VS2008 SP1 build 30729
                                                                                                                                    • [IMP] VS2008 SP1 build 30729
                                                                                                                                    NameVirtual AddressVirtual Size Is in Section
                                                                                                                                    IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                    IMAGE_DIRECTORY_ENTRY_IMPORT0xc8e640x17c.rdata
                                                                                                                                    IMAGE_DIRECTORY_ENTRY_RESOURCE0xd40000x9c28.rsrc
                                                                                                                                    IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                    IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                    IMAGE_DIRECTORY_ENTRY_BASERELOC0xde0000x7594.reloc
                                                                                                                                    IMAGE_DIRECTORY_ENTRY_DEBUG0xb0ff00x1c.rdata
                                                                                                                                    IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                    IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                    IMAGE_DIRECTORY_ENTRY_TLS0xc34000x18.rdata
                                                                                                                                    IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0xb10100x40.rdata
                                                                                                                                    IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                    IMAGE_DIRECTORY_ENTRY_IAT0x9c0000x894.rdata
                                                                                                                                    IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                    IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                    IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                    NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                    .text0x10000x9ab1d0x9ac000a1473f3064dcbc32ef93c5c8a90f3a6False0.565500681542811data6.668273581389308IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                    .rdata0x9c0000x2fb820x2fc00c9cf2468b60bf4f80f136ed54b3989fbFalse0.35289185209424084data5.691811547483722IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                    .data0xcc0000x706c0x480053b9025d545d65e23295e30afdbd16d9False0.04356553819444445DOS executable (block device driver @\273\)0.5846666986982398IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                    .rsrc0xd40000x9c280x9e0031f23cee035129e702951db975efac0cFalse0.31561511075949367data5.373855892590251IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                    .reloc0xde0000x75940x7600c68ee8931a32d45eb82dc450ee40efc3False0.7628111758474576data6.7972128181359786IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                                                    NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                                    RT_ICON0xd45a80x128Device independent bitmap graphic, 16 x 32 x 4, image size 192EnglishGreat Britain0.7466216216216216
                                                                                                                                    RT_ICON0xd46d00x128Device independent bitmap graphic, 16 x 32 x 4, image size 128, 16 important colorsEnglishGreat Britain0.3277027027027027
                                                                                                                                    RT_ICON0xd47f80x128Device independent bitmap graphic, 16 x 32 x 4, image size 192EnglishGreat Britain0.3885135135135135
                                                                                                                                    RT_ICON0xd49200x2e8Device independent bitmap graphic, 32 x 64 x 4, image size 0EnglishGreat Britain0.3333333333333333
                                                                                                                                    RT_ICON0xd4c080x128Device independent bitmap graphic, 16 x 32 x 4, image size 0EnglishGreat Britain0.5
                                                                                                                                    RT_ICON0xd4d300xea8Device independent bitmap graphic, 48 x 96 x 8, image size 0EnglishGreat Britain0.2835820895522388
                                                                                                                                    RT_ICON0xd5bd80x8a8Device independent bitmap graphic, 32 x 64 x 8, image size 0EnglishGreat Britain0.37906137184115524
                                                                                                                                    RT_ICON0xd64800x568Device independent bitmap graphic, 16 x 32 x 8, image size 0EnglishGreat Britain0.23699421965317918
                                                                                                                                    RT_ICON0xd69e80x25a8Device independent bitmap graphic, 48 x 96 x 32, image size 0EnglishGreat Britain0.13858921161825727
                                                                                                                                    RT_ICON0xd8f900x10a8Device independent bitmap graphic, 32 x 64 x 32, image size 0EnglishGreat Britain0.25070356472795496
                                                                                                                                    RT_ICON0xda0380x468Device independent bitmap graphic, 16 x 32 x 32, image size 0EnglishGreat Britain0.3173758865248227
                                                                                                                                    RT_MENU0xda4a00x50dataEnglishGreat Britain0.9
                                                                                                                                    RT_STRING0xda4f00x594dataEnglishGreat Britain0.3333333333333333
                                                                                                                                    RT_STRING0xdaa840x68adataEnglishGreat Britain0.2735961768219833
                                                                                                                                    RT_STRING0xdb1100x490dataEnglishGreat Britain0.3715753424657534
                                                                                                                                    RT_STRING0xdb5a00x5fcdataEnglishGreat Britain0.3087467362924282
                                                                                                                                    RT_STRING0xdbb9c0x65cdataEnglishGreat Britain0.34336609336609336
                                                                                                                                    RT_STRING0xdc1f80x466dataEnglishGreat Britain0.3605683836589698
                                                                                                                                    RT_STRING0xdc6600x158Matlab v4 mat-file (little endian) n, numeric, rows 0, columns 0EnglishGreat Britain0.502906976744186
                                                                                                                                    RT_RCDATA0xdc7b80xef0data1.0028765690376569
                                                                                                                                    RT_GROUP_ICON0xdd6a80x76dataEnglishGreat Britain0.6610169491525424
                                                                                                                                    RT_GROUP_ICON0xdd7200x14dataEnglishGreat Britain1.25
                                                                                                                                    RT_GROUP_ICON0xdd7340x14dataEnglishGreat Britain1.15
                                                                                                                                    RT_GROUP_ICON0xdd7480x14dataEnglishGreat Britain1.25
                                                                                                                                    RT_VERSION0xdd75c0xdcdataEnglishGreat Britain0.6181818181818182
                                                                                                                                    RT_MANIFEST0xdd8380x3efASCII text, with CRLF line terminatorsEnglishGreat Britain0.5074478649453823
                                                                                                                                    DLLImport
                                                                                                                                    WSOCK32.dllgethostbyname, recv, send, socket, inet_ntoa, setsockopt, ntohs, WSACleanup, WSAStartup, sendto, htons, __WSAFDIsSet, select, accept, listen, bind, inet_addr, ioctlsocket, recvfrom, WSAGetLastError, closesocket, gethostname, connect
                                                                                                                                    VERSION.dllGetFileVersionInfoW, VerQueryValueW, GetFileVersionInfoSizeW
                                                                                                                                    WINMM.dlltimeGetTime, waveOutSetVolume, mciSendStringW
                                                                                                                                    COMCTL32.dllImageList_ReplaceIcon, ImageList_Destroy, ImageList_Remove, ImageList_SetDragCursorImage, ImageList_BeginDrag, ImageList_DragEnter, ImageList_DragLeave, ImageList_EndDrag, ImageList_DragMove, InitCommonControlsEx, ImageList_Create
                                                                                                                                    MPR.dllWNetGetConnectionW, WNetCancelConnection2W, WNetUseConnectionW, WNetAddConnection2W
                                                                                                                                    WININET.dllHttpOpenRequestW, InternetCloseHandle, InternetOpenW, InternetSetOptionW, InternetCrackUrlW, HttpQueryInfoW, InternetQueryOptionW, InternetConnectW, HttpSendRequestW, FtpOpenFileW, FtpGetFileSize, InternetOpenUrlW, InternetReadFile, InternetQueryDataAvailable
                                                                                                                                    PSAPI.DLLGetProcessMemoryInfo
                                                                                                                                    IPHLPAPI.DLLIcmpSendEcho, IcmpCloseHandle, IcmpCreateFile
                                                                                                                                    USERENV.dllDestroyEnvironmentBlock, LoadUserProfileW, CreateEnvironmentBlock, UnloadUserProfile
                                                                                                                                    UxTheme.dllIsThemeActive
                                                                                                                                    KERNEL32.dllDuplicateHandle, CreateThread, WaitForSingleObject, HeapAlloc, GetProcessHeap, HeapFree, Sleep, GetCurrentThreadId, MultiByteToWideChar, MulDiv, GetVersionExW, IsWow64Process, GetSystemInfo, FreeLibrary, LoadLibraryA, GetProcAddress, SetErrorMode, GetModuleFileNameW, WideCharToMultiByte, lstrcpyW, lstrlenW, GetModuleHandleW, QueryPerformanceCounter, VirtualFreeEx, OpenProcess, VirtualAllocEx, WriteProcessMemory, ReadProcessMemory, CreateFileW, SetFilePointerEx, SetEndOfFile, ReadFile, WriteFile, FlushFileBuffers, TerminateProcess, CreateToolhelp32Snapshot, Process32FirstW, Process32NextW, SetFileTime, GetFileAttributesW, FindFirstFileW, FindClose, GetLongPathNameW, GetShortPathNameW, DeleteFileW, IsDebuggerPresent, CopyFileExW, MoveFileW, CreateDirectoryW, RemoveDirectoryW, SetSystemPowerState, QueryPerformanceFrequency, LoadResource, LockResource, SizeofResource, OutputDebugStringW, GetTempPathW, GetTempFileNameW, DeviceIoControl, LoadLibraryW, GetLocalTime, CompareStringW, GetCurrentThread, EnterCriticalSection, LeaveCriticalSection, GetStdHandle, CreatePipe, InterlockedExchange, TerminateThread, LoadLibraryExW, FindResourceExW, CopyFileW, VirtualFree, FormatMessageW, GetExitCodeProcess, GetPrivateProfileStringW, WritePrivateProfileStringW, GetPrivateProfileSectionW, WritePrivateProfileSectionW, GetPrivateProfileSectionNamesW, FileTimeToLocalFileTime, FileTimeToSystemTime, SystemTimeToFileTime, LocalFileTimeToFileTime, GetDriveTypeW, GetDiskFreeSpaceExW, GetDiskFreeSpaceW, GetVolumeInformationW, SetVolumeLabelW, CreateHardLinkW, SetFileAttributesW, CreateEventW, SetEvent, GetEnvironmentVariableW, SetEnvironmentVariableW, GlobalLock, GlobalUnlock, GlobalAlloc, GetFileSize, GlobalFree, GlobalMemoryStatusEx, Beep, GetSystemDirectoryW, HeapReAlloc, HeapSize, GetComputerNameW, GetWindowsDirectoryW, GetCurrentProcessId, GetProcessIoCounters, CreateProcessW, GetProcessId, SetPriorityClass, VirtualAlloc, GetCurrentDirectoryW, lstrcmpiW, DecodePointer, GetLastError, RaiseException, InitializeCriticalSectionAndSpinCount, DeleteCriticalSection, InterlockedDecrement, InterlockedIncrement, ResetEvent, WaitForSingleObjectEx, IsProcessorFeaturePresent, UnhandledExceptionFilter, SetUnhandledExceptionFilter, GetCurrentProcess, CloseHandle, GetFullPathNameW, GetStartupInfoW, GetSystemTimeAsFileTime, InitializeSListHead, RtlUnwind, SetLastError, TlsAlloc, TlsGetValue, TlsSetValue, TlsFree, EncodePointer, ExitProcess, GetModuleHandleExW, ExitThread, ResumeThread, FreeLibraryAndExitThread, GetACP, GetDateFormatW, GetTimeFormatW, LCMapStringW, GetStringTypeW, GetFileType, SetStdHandle, GetConsoleCP, GetConsoleMode, ReadConsoleW, GetTimeZoneInformation, FindFirstFileExW, IsValidCodePage, GetOEMCP, GetCPInfo, GetCommandLineA, GetCommandLineW, GetEnvironmentStringsW, FreeEnvironmentStringsW, SetEnvironmentVariableA, SetCurrentDirectoryW, FindNextFileW, WriteConsoleW
                                                                                                                                    USER32.dllGetKeyboardLayoutNameW, IsCharAlphaW, IsCharAlphaNumericW, IsCharLowerW, IsCharUpperW, GetMenuStringW, GetSubMenu, GetCaretPos, IsZoomed, GetMonitorInfoW, SetWindowLongW, SetLayeredWindowAttributes, FlashWindow, GetClassLongW, TranslateAcceleratorW, IsDialogMessageW, GetSysColor, InflateRect, DrawFocusRect, DrawTextW, FrameRect, DrawFrameControl, FillRect, PtInRect, DestroyAcceleratorTable, CreateAcceleratorTableW, SetCursor, GetWindowDC, GetSystemMetrics, GetActiveWindow, CharNextW, wsprintfW, RedrawWindow, DrawMenuBar, DestroyMenu, SetMenu, GetWindowTextLengthW, CreateMenu, IsDlgButtonChecked, DefDlgProcW, CallWindowProcW, ReleaseCapture, SetCapture, PeekMessageW, GetInputState, UnregisterHotKey, CharLowerBuffW, MonitorFromPoint, MonitorFromRect, LoadImageW, mouse_event, ExitWindowsEx, SetActiveWindow, FindWindowExW, EnumThreadWindows, SetMenuDefaultItem, InsertMenuItemW, IsMenu, ClientToScreen, GetCursorPos, DeleteMenu, CheckMenuRadioItem, GetMenuItemID, GetMenuItemCount, SetMenuItemInfoW, GetMenuItemInfoW, SetForegroundWindow, IsIconic, FindWindowW, SystemParametersInfoW, LockWindowUpdate, SendInput, GetAsyncKeyState, SetKeyboardState, GetKeyboardState, GetKeyState, VkKeyScanW, LoadStringW, DialogBoxParamW, MessageBeep, EndDialog, SendDlgItemMessageW, GetDlgItem, SetWindowTextW, CopyRect, ReleaseDC, GetDC, EndPaint, BeginPaint, GetClientRect, GetMenu, DestroyWindow, EnumWindows, GetDesktopWindow, IsWindow, IsWindowEnabled, IsWindowVisible, EnableWindow, InvalidateRect, GetWindowLongW, GetWindowThreadProcessId, AttachThreadInput, GetFocus, GetWindowTextW, SendMessageTimeoutW, EnumChildWindows, CharUpperBuffW, GetClassNameW, GetParent, GetDlgCtrlID, SendMessageW, MapVirtualKeyW, PostMessageW, GetWindowRect, SetUserObjectSecurity, CloseDesktop, CloseWindowStation, OpenDesktopW, RegisterHotKey, GetCursorInfo, SetWindowPos, CopyImage, AdjustWindowRectEx, SetRect, SetClipboardData, EmptyClipboard, CountClipboardFormats, CloseClipboard, GetClipboardData, IsClipboardFormatAvailable, OpenClipboard, BlockInput, TrackPopupMenuEx, GetMessageW, SetProcessWindowStation, GetProcessWindowStation, OpenWindowStationW, GetUserObjectSecurity, MessageBoxW, DefWindowProcW, MoveWindow, SetFocus, PostQuitMessage, KillTimer, CreatePopupMenu, RegisterWindowMessageW, SetTimer, ShowWindow, CreateWindowExW, RegisterClassExW, LoadIconW, LoadCursorW, GetSysColorBrush, GetForegroundWindow, MessageBoxA, DestroyIcon, DispatchMessageW, keybd_event, TranslateMessage, ScreenToClient
                                                                                                                                    GDI32.dllEndPath, DeleteObject, GetTextExtentPoint32W, ExtCreatePen, StrokeAndFillPath, GetDeviceCaps, SetPixel, CloseFigure, LineTo, AngleArc, MoveToEx, Ellipse, CreateCompatibleBitmap, CreateCompatibleDC, PolyDraw, BeginPath, Rectangle, SetViewportOrgEx, GetObjectW, SetBkMode, RoundRect, SetBkColor, CreatePen, SelectObject, StretchBlt, CreateSolidBrush, SetTextColor, CreateFontW, GetTextFaceW, GetStockObject, CreateDCW, GetPixel, DeleteDC, GetDIBits, StrokePath
                                                                                                                                    COMDLG32.dllGetSaveFileNameW, GetOpenFileNameW
                                                                                                                                    ADVAPI32.dllGetAce, RegEnumValueW, RegDeleteValueW, RegDeleteKeyW, RegEnumKeyExW, RegSetValueExW, RegOpenKeyExW, RegCloseKey, RegQueryValueExW, RegConnectRegistryW, InitializeSecurityDescriptor, InitializeAcl, AdjustTokenPrivileges, OpenThreadToken, OpenProcessToken, LookupPrivilegeValueW, DuplicateTokenEx, CreateProcessAsUserW, CreateProcessWithLogonW, GetLengthSid, CopySid, LogonUserW, AllocateAndInitializeSid, CheckTokenMembership, FreeSid, GetTokenInformation, RegCreateKeyExW, GetSecurityDescriptorDacl, GetAclInformation, GetUserNameW, AddAce, SetSecurityDescriptorDacl, InitiateSystemShutdownExW
                                                                                                                                    SHELL32.dllDragFinish, DragQueryPoint, ShellExecuteExW, DragQueryFileW, SHEmptyRecycleBinW, SHGetPathFromIDListW, SHBrowseForFolderW, SHCreateShellItem, SHGetDesktopFolder, SHGetSpecialFolderLocation, SHGetFolderPathW, SHFileOperationW, ExtractIconExW, Shell_NotifyIconW, ShellExecuteW
                                                                                                                                    ole32.dllCoTaskMemAlloc, CoTaskMemFree, CLSIDFromString, ProgIDFromCLSID, CLSIDFromProgID, OleSetMenuDescriptor, MkParseDisplayName, OleSetContainedObject, CoCreateInstance, IIDFromString, StringFromGUID2, CreateStreamOnHGlobal, OleInitialize, OleUninitialize, CoInitialize, CoUninitialize, GetRunningObjectTable, CoGetInstanceFromFile, CoGetObject, CoInitializeSecurity, CoCreateInstanceEx, CoSetProxyBlanket
                                                                                                                                    OLEAUT32.dllCreateStdDispatch, CreateDispTypeInfo, UnRegisterTypeLib, UnRegisterTypeLibForUser, RegisterTypeLibForUser, RegisterTypeLib, LoadTypeLibEx, VariantCopyInd, SysReAllocString, SysFreeString, VariantChangeType, SafeArrayDestroyData, SafeArrayUnaccessData, SafeArrayAccessData, SafeArrayAllocData, SafeArrayAllocDescriptorEx, SafeArrayCreateVector, SysStringLen, QueryPathOfRegTypeLib, SysAllocString, VariantInit, VariantClear, DispCallFunc, VariantTimeToSystemTime, VarR8FromDec, SafeArrayGetVartype, SafeArrayDestroyDescriptor, VariantCopy, OleLoadPicture
                                                                                                                                    Language of compilation systemCountry where language is spokenMap
                                                                                                                                    EnglishGreat Britain
                                                                                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                                                                                    Oct 14, 2024 12:17:02.771230936 CEST49712443192.168.2.535.190.72.216
                                                                                                                                    Oct 14, 2024 12:17:02.771277905 CEST4434971235.190.72.216192.168.2.5
                                                                                                                                    Oct 14, 2024 12:17:02.774087906 CEST49712443192.168.2.535.190.72.216
                                                                                                                                    Oct 14, 2024 12:17:02.778997898 CEST49712443192.168.2.535.190.72.216
                                                                                                                                    Oct 14, 2024 12:17:02.779014111 CEST4434971235.190.72.216192.168.2.5
                                                                                                                                    Oct 14, 2024 12:17:03.280965090 CEST4434971235.190.72.216192.168.2.5
                                                                                                                                    Oct 14, 2024 12:17:03.282439947 CEST49712443192.168.2.535.190.72.216
                                                                                                                                    Oct 14, 2024 12:17:03.294351101 CEST49712443192.168.2.535.190.72.216
                                                                                                                                    Oct 14, 2024 12:17:03.294370890 CEST4434971235.190.72.216192.168.2.5
                                                                                                                                    Oct 14, 2024 12:17:03.294512033 CEST49712443192.168.2.535.190.72.216
                                                                                                                                    Oct 14, 2024 12:17:03.294816971 CEST4434971235.190.72.216192.168.2.5
                                                                                                                                    Oct 14, 2024 12:17:03.295686007 CEST49712443192.168.2.535.190.72.216
                                                                                                                                    Oct 14, 2024 12:17:03.333995104 CEST4971380192.168.2.534.107.221.82
                                                                                                                                    Oct 14, 2024 12:17:03.338836908 CEST804971334.107.221.82192.168.2.5
                                                                                                                                    Oct 14, 2024 12:17:03.344964981 CEST4971380192.168.2.534.107.221.82
                                                                                                                                    Oct 14, 2024 12:17:03.345074892 CEST4971380192.168.2.534.107.221.82
                                                                                                                                    Oct 14, 2024 12:17:03.346652031 CEST49714443192.168.2.5142.250.186.110
                                                                                                                                    Oct 14, 2024 12:17:03.346676111 CEST44349714142.250.186.110192.168.2.5
                                                                                                                                    Oct 14, 2024 12:17:03.346817017 CEST49715443192.168.2.5142.250.186.110
                                                                                                                                    Oct 14, 2024 12:17:03.346892118 CEST44349715142.250.186.110192.168.2.5
                                                                                                                                    Oct 14, 2024 12:17:03.347425938 CEST49714443192.168.2.5142.250.186.110
                                                                                                                                    Oct 14, 2024 12:17:03.347440958 CEST49715443192.168.2.5142.250.186.110
                                                                                                                                    Oct 14, 2024 12:17:03.348776102 CEST49714443192.168.2.5142.250.186.110
                                                                                                                                    Oct 14, 2024 12:17:03.348793983 CEST44349714142.250.186.110192.168.2.5
                                                                                                                                    Oct 14, 2024 12:17:03.349935055 CEST804971334.107.221.82192.168.2.5
                                                                                                                                    Oct 14, 2024 12:17:03.350094080 CEST49715443192.168.2.5142.250.186.110
                                                                                                                                    Oct 14, 2024 12:17:03.350127935 CEST44349715142.250.186.110192.168.2.5
                                                                                                                                    Oct 14, 2024 12:17:03.636900902 CEST49716443192.168.2.534.117.188.166
                                                                                                                                    Oct 14, 2024 12:17:03.636961937 CEST4434971634.117.188.166192.168.2.5
                                                                                                                                    Oct 14, 2024 12:17:03.637074947 CEST49716443192.168.2.534.117.188.166
                                                                                                                                    Oct 14, 2024 12:17:03.638500929 CEST49716443192.168.2.534.117.188.166
                                                                                                                                    Oct 14, 2024 12:17:03.638518095 CEST4434971634.117.188.166192.168.2.5
                                                                                                                                    Oct 14, 2024 12:17:03.808943987 CEST804971334.107.221.82192.168.2.5
                                                                                                                                    Oct 14, 2024 12:17:03.856817961 CEST4971380192.168.2.534.107.221.82
                                                                                                                                    Oct 14, 2024 12:17:03.999733925 CEST44349715142.250.186.110192.168.2.5
                                                                                                                                    Oct 14, 2024 12:17:04.000571012 CEST49715443192.168.2.5142.250.186.110
                                                                                                                                    Oct 14, 2024 12:17:04.000579119 CEST44349715142.250.186.110192.168.2.5
                                                                                                                                    Oct 14, 2024 12:17:04.000590086 CEST44349715142.250.186.110192.168.2.5
                                                                                                                                    Oct 14, 2024 12:17:04.001574993 CEST49715443192.168.2.5142.250.186.110
                                                                                                                                    Oct 14, 2024 12:17:04.005698919 CEST49715443192.168.2.5142.250.186.110
                                                                                                                                    Oct 14, 2024 12:17:04.005708933 CEST44349715142.250.186.110192.168.2.5
                                                                                                                                    Oct 14, 2024 12:17:04.005776882 CEST49715443192.168.2.5142.250.186.110
                                                                                                                                    Oct 14, 2024 12:17:04.005898952 CEST44349715142.250.186.110192.168.2.5
                                                                                                                                    Oct 14, 2024 12:17:04.006021023 CEST49715443192.168.2.5142.250.186.110
                                                                                                                                    Oct 14, 2024 12:17:04.010360956 CEST44349714142.250.186.110192.168.2.5
                                                                                                                                    Oct 14, 2024 12:17:04.011352062 CEST44349714142.250.186.110192.168.2.5
                                                                                                                                    Oct 14, 2024 12:17:04.013979912 CEST49714443192.168.2.5142.250.186.110
                                                                                                                                    Oct 14, 2024 12:17:04.013993979 CEST44349714142.250.186.110192.168.2.5
                                                                                                                                    Oct 14, 2024 12:17:04.021235943 CEST49717443192.168.2.535.244.181.201
                                                                                                                                    Oct 14, 2024 12:17:04.021270990 CEST4434971735.244.181.201192.168.2.5
                                                                                                                                    Oct 14, 2024 12:17:04.026176929 CEST49717443192.168.2.535.244.181.201
                                                                                                                                    Oct 14, 2024 12:17:04.026958942 CEST49717443192.168.2.535.244.181.201
                                                                                                                                    Oct 14, 2024 12:17:04.026974916 CEST4434971735.244.181.201192.168.2.5
                                                                                                                                    Oct 14, 2024 12:17:04.027244091 CEST49718443192.168.2.534.117.188.166
                                                                                                                                    Oct 14, 2024 12:17:04.027267933 CEST4434971834.117.188.166192.168.2.5
                                                                                                                                    Oct 14, 2024 12:17:04.028672934 CEST49714443192.168.2.5142.250.186.110
                                                                                                                                    Oct 14, 2024 12:17:04.028691053 CEST44349714142.250.186.110192.168.2.5
                                                                                                                                    Oct 14, 2024 12:17:04.028750896 CEST49714443192.168.2.5142.250.186.110
                                                                                                                                    Oct 14, 2024 12:17:04.029020071 CEST44349714142.250.186.110192.168.2.5
                                                                                                                                    Oct 14, 2024 12:17:04.031378984 CEST49718443192.168.2.534.117.188.166
                                                                                                                                    Oct 14, 2024 12:17:04.031445026 CEST49714443192.168.2.5142.250.186.110
                                                                                                                                    Oct 14, 2024 12:17:04.032717943 CEST49718443192.168.2.534.117.188.166
                                                                                                                                    Oct 14, 2024 12:17:04.032732964 CEST4434971834.117.188.166192.168.2.5
                                                                                                                                    Oct 14, 2024 12:17:04.054527998 CEST4971980192.168.2.534.107.221.82
                                                                                                                                    Oct 14, 2024 12:17:04.059446096 CEST804971934.107.221.82192.168.2.5
                                                                                                                                    Oct 14, 2024 12:17:04.060832024 CEST4971980192.168.2.534.107.221.82
                                                                                                                                    Oct 14, 2024 12:17:04.060933113 CEST4971980192.168.2.534.107.221.82
                                                                                                                                    Oct 14, 2024 12:17:04.065839052 CEST804971934.107.221.82192.168.2.5
                                                                                                                                    Oct 14, 2024 12:17:04.122240067 CEST4434971634.117.188.166192.168.2.5
                                                                                                                                    Oct 14, 2024 12:17:04.122596979 CEST49716443192.168.2.534.117.188.166
                                                                                                                                    Oct 14, 2024 12:17:04.127768993 CEST49716443192.168.2.534.117.188.166
                                                                                                                                    Oct 14, 2024 12:17:04.127779961 CEST4434971634.117.188.166192.168.2.5
                                                                                                                                    Oct 14, 2024 12:17:04.127861977 CEST49716443192.168.2.534.117.188.166
                                                                                                                                    Oct 14, 2024 12:17:04.128021002 CEST4434971634.117.188.166192.168.2.5
                                                                                                                                    Oct 14, 2024 12:17:04.128168106 CEST49720443192.168.2.534.117.188.166
                                                                                                                                    Oct 14, 2024 12:17:04.128206015 CEST4434972034.117.188.166192.168.2.5
                                                                                                                                    Oct 14, 2024 12:17:04.129175901 CEST49716443192.168.2.534.117.188.166
                                                                                                                                    Oct 14, 2024 12:17:04.129206896 CEST49720443192.168.2.534.117.188.166
                                                                                                                                    Oct 14, 2024 12:17:04.130764961 CEST49720443192.168.2.534.117.188.166
                                                                                                                                    Oct 14, 2024 12:17:04.130784988 CEST4434972034.117.188.166192.168.2.5
                                                                                                                                    Oct 14, 2024 12:17:04.430562973 CEST49722443192.168.2.534.160.144.191
                                                                                                                                    Oct 14, 2024 12:17:04.430588007 CEST4434972234.160.144.191192.168.2.5
                                                                                                                                    Oct 14, 2024 12:17:04.431145906 CEST49722443192.168.2.534.160.144.191
                                                                                                                                    Oct 14, 2024 12:17:04.431329012 CEST49722443192.168.2.534.160.144.191
                                                                                                                                    Oct 14, 2024 12:17:04.431334972 CEST4434972234.160.144.191192.168.2.5
                                                                                                                                    Oct 14, 2024 12:17:04.507205009 CEST4434971735.244.181.201192.168.2.5
                                                                                                                                    Oct 14, 2024 12:17:04.512573957 CEST49717443192.168.2.535.244.181.201
                                                                                                                                    Oct 14, 2024 12:17:04.524861097 CEST804971934.107.221.82192.168.2.5
                                                                                                                                    Oct 14, 2024 12:17:04.531774998 CEST4434971834.117.188.166192.168.2.5
                                                                                                                                    Oct 14, 2024 12:17:04.532679081 CEST49718443192.168.2.534.117.188.166
                                                                                                                                    Oct 14, 2024 12:17:04.569602966 CEST49717443192.168.2.535.244.181.201
                                                                                                                                    Oct 14, 2024 12:17:04.569626093 CEST4434971735.244.181.201192.168.2.5
                                                                                                                                    Oct 14, 2024 12:17:04.570508003 CEST4434971735.244.181.201192.168.2.5
                                                                                                                                    Oct 14, 2024 12:17:04.573076010 CEST4971980192.168.2.534.107.221.82
                                                                                                                                    Oct 14, 2024 12:17:04.588294029 CEST49717443192.168.2.535.244.181.201
                                                                                                                                    Oct 14, 2024 12:17:04.588821888 CEST4434971735.244.181.201192.168.2.5
                                                                                                                                    Oct 14, 2024 12:17:04.591576099 CEST49717443192.168.2.535.244.181.201
                                                                                                                                    Oct 14, 2024 12:17:04.591584921 CEST4434971735.244.181.201192.168.2.5
                                                                                                                                    Oct 14, 2024 12:17:04.599318027 CEST49718443192.168.2.534.117.188.166
                                                                                                                                    Oct 14, 2024 12:17:04.599359035 CEST4434971834.117.188.166192.168.2.5
                                                                                                                                    Oct 14, 2024 12:17:04.599409103 CEST49718443192.168.2.534.117.188.166
                                                                                                                                    Oct 14, 2024 12:17:04.599608898 CEST49717443192.168.2.535.244.181.201
                                                                                                                                    Oct 14, 2024 12:17:04.599643946 CEST49717443192.168.2.535.244.181.201
                                                                                                                                    Oct 14, 2024 12:17:04.599643946 CEST49717443192.168.2.535.244.181.201
                                                                                                                                    Oct 14, 2024 12:17:04.599986076 CEST4434971834.117.188.166192.168.2.5
                                                                                                                                    Oct 14, 2024 12:17:04.600065947 CEST49718443192.168.2.534.117.188.166
                                                                                                                                    Oct 14, 2024 12:17:04.610656023 CEST4434972034.117.188.166192.168.2.5
                                                                                                                                    Oct 14, 2024 12:17:04.611027956 CEST49720443192.168.2.534.117.188.166
                                                                                                                                    Oct 14, 2024 12:17:04.614927053 CEST49720443192.168.2.534.117.188.166
                                                                                                                                    Oct 14, 2024 12:17:04.614937067 CEST4434972034.117.188.166192.168.2.5
                                                                                                                                    Oct 14, 2024 12:17:04.615019083 CEST49720443192.168.2.534.117.188.166
                                                                                                                                    Oct 14, 2024 12:17:04.615184069 CEST4434972034.117.188.166192.168.2.5
                                                                                                                                    Oct 14, 2024 12:17:04.615381002 CEST49720443192.168.2.534.117.188.166
                                                                                                                                    Oct 14, 2024 12:17:04.721760035 CEST4971980192.168.2.534.107.221.82
                                                                                                                                    Oct 14, 2024 12:17:04.721847057 CEST4971380192.168.2.534.107.221.82
                                                                                                                                    Oct 14, 2024 12:17:04.727185011 CEST804971934.107.221.82192.168.2.5
                                                                                                                                    Oct 14, 2024 12:17:04.727478027 CEST804971334.107.221.82192.168.2.5
                                                                                                                                    Oct 14, 2024 12:17:04.728676081 CEST4971980192.168.2.534.107.221.82
                                                                                                                                    Oct 14, 2024 12:17:04.728718042 CEST4971380192.168.2.534.107.221.82
                                                                                                                                    Oct 14, 2024 12:17:04.770704985 CEST49723443192.168.2.534.117.188.166
                                                                                                                                    Oct 14, 2024 12:17:04.770739079 CEST4434972334.117.188.166192.168.2.5
                                                                                                                                    Oct 14, 2024 12:17:04.770874977 CEST49723443192.168.2.534.117.188.166
                                                                                                                                    Oct 14, 2024 12:17:04.772382021 CEST49723443192.168.2.534.117.188.166
                                                                                                                                    Oct 14, 2024 12:17:04.772396088 CEST4434972334.117.188.166192.168.2.5
                                                                                                                                    Oct 14, 2024 12:17:04.773603916 CEST4972480192.168.2.534.107.221.82
                                                                                                                                    Oct 14, 2024 12:17:04.778460026 CEST804972434.107.221.82192.168.2.5
                                                                                                                                    Oct 14, 2024 12:17:04.780435085 CEST4972480192.168.2.534.107.221.82
                                                                                                                                    Oct 14, 2024 12:17:04.780555010 CEST4972480192.168.2.534.107.221.82
                                                                                                                                    Oct 14, 2024 12:17:04.785382986 CEST804972434.107.221.82192.168.2.5
                                                                                                                                    Oct 14, 2024 12:17:04.919550896 CEST4434972234.160.144.191192.168.2.5
                                                                                                                                    Oct 14, 2024 12:17:04.919645071 CEST49722443192.168.2.534.160.144.191
                                                                                                                                    Oct 14, 2024 12:17:04.922418118 CEST49722443192.168.2.534.160.144.191
                                                                                                                                    Oct 14, 2024 12:17:04.922440052 CEST4434972234.160.144.191192.168.2.5
                                                                                                                                    Oct 14, 2024 12:17:04.922847033 CEST4434972234.160.144.191192.168.2.5
                                                                                                                                    Oct 14, 2024 12:17:04.924870014 CEST49722443192.168.2.534.160.144.191
                                                                                                                                    Oct 14, 2024 12:17:04.924976110 CEST49722443192.168.2.534.160.144.191
                                                                                                                                    Oct 14, 2024 12:17:04.925065041 CEST4434972234.160.144.191192.168.2.5
                                                                                                                                    Oct 14, 2024 12:17:04.925308943 CEST49725443192.168.2.534.160.144.191
                                                                                                                                    Oct 14, 2024 12:17:04.925345898 CEST4434972534.160.144.191192.168.2.5
                                                                                                                                    Oct 14, 2024 12:17:04.926485062 CEST49722443192.168.2.534.160.144.191
                                                                                                                                    Oct 14, 2024 12:17:04.926522017 CEST49722443192.168.2.534.160.144.191
                                                                                                                                    Oct 14, 2024 12:17:04.926534891 CEST49725443192.168.2.534.160.144.191
                                                                                                                                    Oct 14, 2024 12:17:04.926805019 CEST49725443192.168.2.534.160.144.191
                                                                                                                                    Oct 14, 2024 12:17:04.926840067 CEST4434972534.160.144.191192.168.2.5
                                                                                                                                    Oct 14, 2024 12:17:05.240736961 CEST804972434.107.221.82192.168.2.5
                                                                                                                                    Oct 14, 2024 12:17:05.254039049 CEST4434972334.117.188.166192.168.2.5
                                                                                                                                    Oct 14, 2024 12:17:05.254244089 CEST49723443192.168.2.534.117.188.166
                                                                                                                                    Oct 14, 2024 12:17:05.257659912 CEST49723443192.168.2.534.117.188.166
                                                                                                                                    Oct 14, 2024 12:17:05.257668972 CEST4434972334.117.188.166192.168.2.5
                                                                                                                                    Oct 14, 2024 12:17:05.257787943 CEST49723443192.168.2.534.117.188.166
                                                                                                                                    Oct 14, 2024 12:17:05.257936954 CEST4434972334.117.188.166192.168.2.5
                                                                                                                                    Oct 14, 2024 12:17:05.258109093 CEST49726443192.168.2.534.117.188.166
                                                                                                                                    Oct 14, 2024 12:17:05.258138895 CEST4434972634.117.188.166192.168.2.5
                                                                                                                                    Oct 14, 2024 12:17:05.258171082 CEST49723443192.168.2.534.117.188.166
                                                                                                                                    Oct 14, 2024 12:17:05.258286953 CEST49726443192.168.2.534.117.188.166
                                                                                                                                    Oct 14, 2024 12:17:05.259568930 CEST49726443192.168.2.534.117.188.166
                                                                                                                                    Oct 14, 2024 12:17:05.259579897 CEST4434972634.117.188.166192.168.2.5
                                                                                                                                    Oct 14, 2024 12:17:05.292031050 CEST4972480192.168.2.534.107.221.82
                                                                                                                                    Oct 14, 2024 12:17:05.417695999 CEST4434972534.160.144.191192.168.2.5
                                                                                                                                    Oct 14, 2024 12:17:05.417783976 CEST49725443192.168.2.534.160.144.191
                                                                                                                                    Oct 14, 2024 12:17:05.420834064 CEST49725443192.168.2.534.160.144.191
                                                                                                                                    Oct 14, 2024 12:17:05.420855045 CEST4434972534.160.144.191192.168.2.5
                                                                                                                                    Oct 14, 2024 12:17:05.421066046 CEST4434972534.160.144.191192.168.2.5
                                                                                                                                    Oct 14, 2024 12:17:05.423114061 CEST49725443192.168.2.534.160.144.191
                                                                                                                                    Oct 14, 2024 12:17:05.423202038 CEST49725443192.168.2.534.160.144.191
                                                                                                                                    Oct 14, 2024 12:17:05.423254013 CEST4434972534.160.144.191192.168.2.5
                                                                                                                                    Oct 14, 2024 12:17:05.423353910 CEST49725443192.168.2.534.160.144.191
                                                                                                                                    Oct 14, 2024 12:17:05.654648066 CEST4972780192.168.2.534.107.221.82
                                                                                                                                    Oct 14, 2024 12:17:05.659637928 CEST804972734.107.221.82192.168.2.5
                                                                                                                                    Oct 14, 2024 12:17:05.660659075 CEST4972780192.168.2.534.107.221.82
                                                                                                                                    Oct 14, 2024 12:17:05.660777092 CEST4972780192.168.2.534.107.221.82
                                                                                                                                    Oct 14, 2024 12:17:05.665586948 CEST804972734.107.221.82192.168.2.5
                                                                                                                                    Oct 14, 2024 12:17:05.736262083 CEST4434972634.117.188.166192.168.2.5
                                                                                                                                    Oct 14, 2024 12:17:05.737257004 CEST49726443192.168.2.534.117.188.166
                                                                                                                                    Oct 14, 2024 12:17:05.742275953 CEST49726443192.168.2.534.117.188.166
                                                                                                                                    Oct 14, 2024 12:17:05.742280960 CEST4434972634.117.188.166192.168.2.5
                                                                                                                                    Oct 14, 2024 12:17:05.742363930 CEST49726443192.168.2.534.117.188.166
                                                                                                                                    Oct 14, 2024 12:17:05.742463112 CEST4434972634.117.188.166192.168.2.5
                                                                                                                                    Oct 14, 2024 12:17:05.742526054 CEST49726443192.168.2.534.117.188.166
                                                                                                                                    Oct 14, 2024 12:17:05.814616919 CEST4972480192.168.2.534.107.221.82
                                                                                                                                    Oct 14, 2024 12:17:05.819956064 CEST804972434.107.221.82192.168.2.5
                                                                                                                                    Oct 14, 2024 12:17:05.912694931 CEST804972434.107.221.82192.168.2.5
                                                                                                                                    Oct 14, 2024 12:17:05.962791920 CEST4972480192.168.2.534.107.221.82
                                                                                                                                    Oct 14, 2024 12:17:06.123461008 CEST804972734.107.221.82192.168.2.5
                                                                                                                                    Oct 14, 2024 12:17:06.179403067 CEST4972780192.168.2.534.107.221.82
                                                                                                                                    Oct 14, 2024 12:17:08.335783005 CEST4972780192.168.2.534.107.221.82
                                                                                                                                    Oct 14, 2024 12:17:08.590241909 CEST804972734.107.221.82192.168.2.5
                                                                                                                                    Oct 14, 2024 12:17:08.615104914 CEST49731443192.168.2.534.107.243.93
                                                                                                                                    Oct 14, 2024 12:17:08.615149975 CEST4434973134.107.243.93192.168.2.5
                                                                                                                                    Oct 14, 2024 12:17:08.620342970 CEST49731443192.168.2.534.107.243.93
                                                                                                                                    Oct 14, 2024 12:17:08.621825933 CEST49731443192.168.2.534.107.243.93
                                                                                                                                    Oct 14, 2024 12:17:08.621849060 CEST4434973134.107.243.93192.168.2.5
                                                                                                                                    Oct 14, 2024 12:17:08.683367014 CEST804972734.107.221.82192.168.2.5
                                                                                                                                    Oct 14, 2024 12:17:08.730592966 CEST4972780192.168.2.534.107.221.82
                                                                                                                                    Oct 14, 2024 12:17:08.734014988 CEST49732443192.168.2.534.120.208.123
                                                                                                                                    Oct 14, 2024 12:17:08.734051943 CEST4434973234.120.208.123192.168.2.5
                                                                                                                                    Oct 14, 2024 12:17:08.740935087 CEST49732443192.168.2.534.120.208.123
                                                                                                                                    Oct 14, 2024 12:17:08.742422104 CEST49732443192.168.2.534.120.208.123
                                                                                                                                    Oct 14, 2024 12:17:08.742444038 CEST4434973234.120.208.123192.168.2.5
                                                                                                                                    Oct 14, 2024 12:17:08.753330946 CEST49733443192.168.2.535.244.181.201
                                                                                                                                    Oct 14, 2024 12:17:08.753381968 CEST4434973335.244.181.201192.168.2.5
                                                                                                                                    Oct 14, 2024 12:17:08.755445004 CEST49733443192.168.2.535.244.181.201
                                                                                                                                    Oct 14, 2024 12:17:08.755563974 CEST49733443192.168.2.535.244.181.201
                                                                                                                                    Oct 14, 2024 12:17:08.755589962 CEST4434973335.244.181.201192.168.2.5
                                                                                                                                    Oct 14, 2024 12:17:08.769399881 CEST49734443192.168.2.534.149.100.209
                                                                                                                                    Oct 14, 2024 12:17:08.769433975 CEST4434973434.149.100.209192.168.2.5
                                                                                                                                    Oct 14, 2024 12:17:08.769849062 CEST49734443192.168.2.534.149.100.209
                                                                                                                                    Oct 14, 2024 12:17:08.771327972 CEST49734443192.168.2.534.149.100.209
                                                                                                                                    Oct 14, 2024 12:17:08.771346092 CEST4434973434.149.100.209192.168.2.5
                                                                                                                                    Oct 14, 2024 12:17:09.120663881 CEST4434973134.107.243.93192.168.2.5
                                                                                                                                    Oct 14, 2024 12:17:09.121242046 CEST49731443192.168.2.534.107.243.93
                                                                                                                                    Oct 14, 2024 12:17:09.126007080 CEST49731443192.168.2.534.107.243.93
                                                                                                                                    Oct 14, 2024 12:17:09.126007080 CEST49731443192.168.2.534.107.243.93
                                                                                                                                    Oct 14, 2024 12:17:09.126065969 CEST4434973134.107.243.93192.168.2.5
                                                                                                                                    Oct 14, 2024 12:17:09.126430988 CEST4434973134.107.243.93192.168.2.5
                                                                                                                                    Oct 14, 2024 12:17:09.127518892 CEST49731443192.168.2.534.107.243.93
                                                                                                                                    Oct 14, 2024 12:17:09.128761053 CEST4972480192.168.2.534.107.221.82
                                                                                                                                    Oct 14, 2024 12:17:09.133733988 CEST804972434.107.221.82192.168.2.5
                                                                                                                                    Oct 14, 2024 12:17:09.226125002 CEST804972434.107.221.82192.168.2.5
                                                                                                                                    Oct 14, 2024 12:17:09.253586054 CEST4434973234.120.208.123192.168.2.5
                                                                                                                                    Oct 14, 2024 12:17:09.253611088 CEST4434973234.120.208.123192.168.2.5
                                                                                                                                    Oct 14, 2024 12:17:09.253671885 CEST49732443192.168.2.534.120.208.123
                                                                                                                                    Oct 14, 2024 12:17:09.257905960 CEST49732443192.168.2.534.120.208.123
                                                                                                                                    Oct 14, 2024 12:17:09.257975101 CEST4434973234.120.208.123192.168.2.5
                                                                                                                                    Oct 14, 2024 12:17:09.258037090 CEST49732443192.168.2.534.120.208.123
                                                                                                                                    Oct 14, 2024 12:17:09.258268118 CEST4434973234.120.208.123192.168.2.5
                                                                                                                                    Oct 14, 2024 12:17:09.258336067 CEST49732443192.168.2.534.120.208.123
                                                                                                                                    Oct 14, 2024 12:17:09.260405064 CEST4434973434.149.100.209192.168.2.5
                                                                                                                                    Oct 14, 2024 12:17:09.260484934 CEST49734443192.168.2.534.149.100.209
                                                                                                                                    Oct 14, 2024 12:17:09.260731936 CEST4434973335.244.181.201192.168.2.5
                                                                                                                                    Oct 14, 2024 12:17:09.263190031 CEST49733443192.168.2.535.244.181.201
                                                                                                                                    Oct 14, 2024 12:17:09.265799999 CEST49733443192.168.2.535.244.181.201
                                                                                                                                    Oct 14, 2024 12:17:09.265822887 CEST4434973335.244.181.201192.168.2.5
                                                                                                                                    Oct 14, 2024 12:17:09.266480923 CEST4434973335.244.181.201192.168.2.5
                                                                                                                                    Oct 14, 2024 12:17:09.268047094 CEST49734443192.168.2.534.149.100.209
                                                                                                                                    Oct 14, 2024 12:17:09.268064976 CEST4434973434.149.100.209192.168.2.5
                                                                                                                                    Oct 14, 2024 12:17:09.268109083 CEST49734443192.168.2.534.149.100.209
                                                                                                                                    Oct 14, 2024 12:17:09.268522024 CEST4434973434.149.100.209192.168.2.5
                                                                                                                                    Oct 14, 2024 12:17:09.269540071 CEST49733443192.168.2.535.244.181.201
                                                                                                                                    Oct 14, 2024 12:17:09.269612074 CEST49733443192.168.2.535.244.181.201
                                                                                                                                    Oct 14, 2024 12:17:09.269709110 CEST4434973335.244.181.201192.168.2.5
                                                                                                                                    Oct 14, 2024 12:17:09.283415079 CEST4434973335.244.181.201192.168.2.5
                                                                                                                                    Oct 14, 2024 12:17:09.285362959 CEST4972480192.168.2.534.107.221.82
                                                                                                                                    Oct 14, 2024 12:17:09.285584927 CEST49733443192.168.2.535.244.181.201
                                                                                                                                    Oct 14, 2024 12:17:09.285584927 CEST49733443192.168.2.535.244.181.201
                                                                                                                                    Oct 14, 2024 12:17:09.285584927 CEST49733443192.168.2.535.244.181.201
                                                                                                                                    Oct 14, 2024 12:17:09.285592079 CEST49734443192.168.2.534.149.100.209
                                                                                                                                    Oct 14, 2024 12:17:09.573139906 CEST4972780192.168.2.534.107.221.82
                                                                                                                                    Oct 14, 2024 12:17:09.578051090 CEST804972734.107.221.82192.168.2.5
                                                                                                                                    Oct 14, 2024 12:17:09.599037886 CEST4972480192.168.2.534.107.221.82
                                                                                                                                    Oct 14, 2024 12:17:09.603955984 CEST804972434.107.221.82192.168.2.5
                                                                                                                                    Oct 14, 2024 12:17:09.641891956 CEST49735443192.168.2.534.120.208.123
                                                                                                                                    Oct 14, 2024 12:17:09.641972065 CEST4434973534.120.208.123192.168.2.5
                                                                                                                                    Oct 14, 2024 12:17:09.642175913 CEST49735443192.168.2.534.120.208.123
                                                                                                                                    Oct 14, 2024 12:17:09.643577099 CEST49735443192.168.2.534.120.208.123
                                                                                                                                    Oct 14, 2024 12:17:09.643620014 CEST4434973534.120.208.123192.168.2.5
                                                                                                                                    Oct 14, 2024 12:17:09.662302017 CEST49736443192.168.2.534.120.208.123
                                                                                                                                    Oct 14, 2024 12:17:09.662323952 CEST4434973634.120.208.123192.168.2.5
                                                                                                                                    Oct 14, 2024 12:17:09.662528038 CEST49737443192.168.2.534.120.208.123
                                                                                                                                    Oct 14, 2024 12:17:09.662569046 CEST4434973734.120.208.123192.168.2.5
                                                                                                                                    Oct 14, 2024 12:17:09.664036036 CEST49736443192.168.2.534.120.208.123
                                                                                                                                    Oct 14, 2024 12:17:09.664159060 CEST49737443192.168.2.534.120.208.123
                                                                                                                                    Oct 14, 2024 12:17:09.664160967 CEST49736443192.168.2.534.120.208.123
                                                                                                                                    Oct 14, 2024 12:17:09.664166927 CEST4434973634.120.208.123192.168.2.5
                                                                                                                                    Oct 14, 2024 12:17:09.664259911 CEST49737443192.168.2.534.120.208.123
                                                                                                                                    Oct 14, 2024 12:17:09.664268970 CEST4434973734.120.208.123192.168.2.5
                                                                                                                                    Oct 14, 2024 12:17:09.670830965 CEST804972734.107.221.82192.168.2.5
                                                                                                                                    Oct 14, 2024 12:17:09.696805000 CEST804972434.107.221.82192.168.2.5
                                                                                                                                    Oct 14, 2024 12:17:09.717736959 CEST4972780192.168.2.534.107.221.82
                                                                                                                                    Oct 14, 2024 12:17:09.748977900 CEST4972480192.168.2.534.107.221.82
                                                                                                                                    Oct 14, 2024 12:17:09.833017111 CEST4972780192.168.2.534.107.221.82
                                                                                                                                    Oct 14, 2024 12:17:09.838047981 CEST804972734.107.221.82192.168.2.5
                                                                                                                                    Oct 14, 2024 12:17:09.930833101 CEST804972734.107.221.82192.168.2.5
                                                                                                                                    Oct 14, 2024 12:17:09.987370014 CEST4972780192.168.2.534.107.221.82
                                                                                                                                    Oct 14, 2024 12:17:10.120064974 CEST4434973534.120.208.123192.168.2.5
                                                                                                                                    Oct 14, 2024 12:17:10.120170116 CEST49735443192.168.2.534.120.208.123
                                                                                                                                    Oct 14, 2024 12:17:10.124097109 CEST49735443192.168.2.534.120.208.123
                                                                                                                                    Oct 14, 2024 12:17:10.124128103 CEST4434973534.120.208.123192.168.2.5
                                                                                                                                    Oct 14, 2024 12:17:10.124200106 CEST49735443192.168.2.534.120.208.123
                                                                                                                                    Oct 14, 2024 12:17:10.124428034 CEST4434973534.120.208.123192.168.2.5
                                                                                                                                    Oct 14, 2024 12:17:10.125258923 CEST49735443192.168.2.534.120.208.123
                                                                                                                                    Oct 14, 2024 12:17:10.126962900 CEST4972480192.168.2.534.107.221.82
                                                                                                                                    Oct 14, 2024 12:17:10.129395962 CEST49738443192.168.2.534.120.208.123
                                                                                                                                    Oct 14, 2024 12:17:10.129432917 CEST4434973834.120.208.123192.168.2.5
                                                                                                                                    Oct 14, 2024 12:17:10.129563093 CEST49738443192.168.2.534.120.208.123
                                                                                                                                    Oct 14, 2024 12:17:10.130903006 CEST49738443192.168.2.534.120.208.123
                                                                                                                                    Oct 14, 2024 12:17:10.130918980 CEST4434973834.120.208.123192.168.2.5
                                                                                                                                    Oct 14, 2024 12:17:10.131885052 CEST804972434.107.221.82192.168.2.5
                                                                                                                                    Oct 14, 2024 12:17:10.142782927 CEST4434973734.120.208.123192.168.2.5
                                                                                                                                    Oct 14, 2024 12:17:10.142863035 CEST49737443192.168.2.534.120.208.123
                                                                                                                                    Oct 14, 2024 12:17:10.145536900 CEST49737443192.168.2.534.120.208.123
                                                                                                                                    Oct 14, 2024 12:17:10.145544052 CEST4434973734.120.208.123192.168.2.5
                                                                                                                                    Oct 14, 2024 12:17:10.145934105 CEST4434973734.120.208.123192.168.2.5
                                                                                                                                    Oct 14, 2024 12:17:10.148391962 CEST49737443192.168.2.534.120.208.123
                                                                                                                                    Oct 14, 2024 12:17:10.148471117 CEST49737443192.168.2.534.120.208.123
                                                                                                                                    Oct 14, 2024 12:17:10.148752928 CEST4434973734.120.208.123192.168.2.5
                                                                                                                                    Oct 14, 2024 12:17:10.148853064 CEST49737443192.168.2.534.120.208.123
                                                                                                                                    Oct 14, 2024 12:17:10.153770924 CEST4434973634.120.208.123192.168.2.5
                                                                                                                                    Oct 14, 2024 12:17:10.153852940 CEST49736443192.168.2.534.120.208.123
                                                                                                                                    Oct 14, 2024 12:17:10.156428099 CEST49736443192.168.2.534.120.208.123
                                                                                                                                    Oct 14, 2024 12:17:10.156435013 CEST4434973634.120.208.123192.168.2.5
                                                                                                                                    Oct 14, 2024 12:17:10.156651974 CEST4434973634.120.208.123192.168.2.5
                                                                                                                                    Oct 14, 2024 12:17:10.159266949 CEST49736443192.168.2.534.120.208.123
                                                                                                                                    Oct 14, 2024 12:17:10.159339905 CEST49736443192.168.2.534.120.208.123
                                                                                                                                    Oct 14, 2024 12:17:10.159408092 CEST4434973634.120.208.123192.168.2.5
                                                                                                                                    Oct 14, 2024 12:17:10.159678936 CEST49736443192.168.2.534.120.208.123
                                                                                                                                    Oct 14, 2024 12:17:10.224653959 CEST804972434.107.221.82192.168.2.5
                                                                                                                                    Oct 14, 2024 12:17:10.227845907 CEST4972780192.168.2.534.107.221.82
                                                                                                                                    Oct 14, 2024 12:17:10.232774973 CEST804972734.107.221.82192.168.2.5
                                                                                                                                    Oct 14, 2024 12:17:10.266063929 CEST4972480192.168.2.534.107.221.82
                                                                                                                                    Oct 14, 2024 12:17:10.325634956 CEST804972734.107.221.82192.168.2.5
                                                                                                                                    Oct 14, 2024 12:17:10.366368055 CEST4972780192.168.2.534.107.221.82
                                                                                                                                    Oct 14, 2024 12:17:10.604079962 CEST4434973834.120.208.123192.168.2.5
                                                                                                                                    Oct 14, 2024 12:17:10.604182959 CEST49738443192.168.2.534.120.208.123
                                                                                                                                    Oct 14, 2024 12:17:10.608891964 CEST49738443192.168.2.534.120.208.123
                                                                                                                                    Oct 14, 2024 12:17:10.608901978 CEST4434973834.120.208.123192.168.2.5
                                                                                                                                    Oct 14, 2024 12:17:10.608978987 CEST49738443192.168.2.534.120.208.123
                                                                                                                                    Oct 14, 2024 12:17:10.609128952 CEST4434973834.120.208.123192.168.2.5
                                                                                                                                    Oct 14, 2024 12:17:10.610318899 CEST49738443192.168.2.534.120.208.123
                                                                                                                                    Oct 14, 2024 12:17:10.612397909 CEST4972480192.168.2.534.107.221.82
                                                                                                                                    Oct 14, 2024 12:17:10.617233992 CEST804972434.107.221.82192.168.2.5
                                                                                                                                    Oct 14, 2024 12:17:10.709884882 CEST804972434.107.221.82192.168.2.5
                                                                                                                                    Oct 14, 2024 12:17:10.712321043 CEST4972780192.168.2.534.107.221.82
                                                                                                                                    Oct 14, 2024 12:17:10.717205048 CEST804972734.107.221.82192.168.2.5
                                                                                                                                    Oct 14, 2024 12:17:10.751899958 CEST4972480192.168.2.534.107.221.82
                                                                                                                                    Oct 14, 2024 12:17:10.810219049 CEST804972734.107.221.82192.168.2.5
                                                                                                                                    Oct 14, 2024 12:17:10.852289915 CEST4972780192.168.2.534.107.221.82
                                                                                                                                    Oct 14, 2024 12:17:18.443685055 CEST49762443192.168.2.534.107.243.93
                                                                                                                                    Oct 14, 2024 12:17:18.443727970 CEST4434976234.107.243.93192.168.2.5
                                                                                                                                    Oct 14, 2024 12:17:18.445770979 CEST49762443192.168.2.534.107.243.93
                                                                                                                                    Oct 14, 2024 12:17:18.447803974 CEST49762443192.168.2.534.107.243.93
                                                                                                                                    Oct 14, 2024 12:17:18.447839022 CEST4434976234.107.243.93192.168.2.5
                                                                                                                                    Oct 14, 2024 12:17:19.123044014 CEST4434976234.107.243.93192.168.2.5
                                                                                                                                    Oct 14, 2024 12:17:19.123158932 CEST49762443192.168.2.534.107.243.93
                                                                                                                                    Oct 14, 2024 12:17:19.304450035 CEST49762443192.168.2.534.107.243.93
                                                                                                                                    Oct 14, 2024 12:17:19.304450035 CEST49762443192.168.2.534.107.243.93
                                                                                                                                    Oct 14, 2024 12:17:19.304474115 CEST4434976234.107.243.93192.168.2.5
                                                                                                                                    Oct 14, 2024 12:17:19.304986954 CEST4434976234.107.243.93192.168.2.5
                                                                                                                                    Oct 14, 2024 12:17:19.305085897 CEST49762443192.168.2.534.107.243.93
                                                                                                                                    Oct 14, 2024 12:17:19.430967093 CEST4972480192.168.2.534.107.221.82
                                                                                                                                    Oct 14, 2024 12:17:19.435915947 CEST804972434.107.221.82192.168.2.5
                                                                                                                                    Oct 14, 2024 12:17:19.528806925 CEST804972434.107.221.82192.168.2.5
                                                                                                                                    Oct 14, 2024 12:17:19.572381973 CEST4972480192.168.2.534.107.221.82
                                                                                                                                    Oct 14, 2024 12:17:20.033617020 CEST4972780192.168.2.534.107.221.82
                                                                                                                                    Oct 14, 2024 12:17:20.039362907 CEST804972734.107.221.82192.168.2.5
                                                                                                                                    Oct 14, 2024 12:17:20.132144928 CEST804972734.107.221.82192.168.2.5
                                                                                                                                    Oct 14, 2024 12:17:20.173707962 CEST4972780192.168.2.534.107.221.82
                                                                                                                                    Oct 14, 2024 12:17:29.441880941 CEST49828443192.168.2.534.107.243.93
                                                                                                                                    Oct 14, 2024 12:17:29.441925049 CEST4434982834.107.243.93192.168.2.5
                                                                                                                                    Oct 14, 2024 12:17:29.442231894 CEST49828443192.168.2.534.107.243.93
                                                                                                                                    Oct 14, 2024 12:17:29.443662882 CEST49828443192.168.2.534.107.243.93
                                                                                                                                    Oct 14, 2024 12:17:29.443675041 CEST4434982834.107.243.93192.168.2.5
                                                                                                                                    Oct 14, 2024 12:17:29.532011032 CEST4972480192.168.2.534.107.221.82
                                                                                                                                    Oct 14, 2024 12:17:29.538804054 CEST804972434.107.221.82192.168.2.5
                                                                                                                                    Oct 14, 2024 12:17:29.927882910 CEST4434982834.107.243.93192.168.2.5
                                                                                                                                    Oct 14, 2024 12:17:29.927958965 CEST49828443192.168.2.534.107.243.93
                                                                                                                                    Oct 14, 2024 12:17:29.933480024 CEST49828443192.168.2.534.107.243.93
                                                                                                                                    Oct 14, 2024 12:17:29.933490038 CEST4434982834.107.243.93192.168.2.5
                                                                                                                                    Oct 14, 2024 12:17:29.933583021 CEST49828443192.168.2.534.107.243.93
                                                                                                                                    Oct 14, 2024 12:17:29.933737040 CEST4434982834.107.243.93192.168.2.5
                                                                                                                                    Oct 14, 2024 12:17:29.933949947 CEST49828443192.168.2.534.107.243.93
                                                                                                                                    Oct 14, 2024 12:17:29.936207056 CEST4972480192.168.2.534.107.221.82
                                                                                                                                    Oct 14, 2024 12:17:29.941099882 CEST804972434.107.221.82192.168.2.5
                                                                                                                                    Oct 14, 2024 12:17:30.035640001 CEST804972434.107.221.82192.168.2.5
                                                                                                                                    Oct 14, 2024 12:17:30.042706966 CEST4972780192.168.2.534.107.221.82
                                                                                                                                    Oct 14, 2024 12:17:30.047961950 CEST804972734.107.221.82192.168.2.5
                                                                                                                                    Oct 14, 2024 12:17:30.086848021 CEST4972480192.168.2.534.107.221.82
                                                                                                                                    Oct 14, 2024 12:17:30.140265942 CEST804972734.107.221.82192.168.2.5
                                                                                                                                    Oct 14, 2024 12:17:30.187134027 CEST4972780192.168.2.534.107.221.82
                                                                                                                                    Oct 14, 2024 12:17:31.580770016 CEST49841443192.168.2.535.244.181.201
                                                                                                                                    Oct 14, 2024 12:17:31.580836058 CEST4434984135.244.181.201192.168.2.5
                                                                                                                                    Oct 14, 2024 12:17:31.587845087 CEST49841443192.168.2.535.244.181.201
                                                                                                                                    Oct 14, 2024 12:17:31.587970972 CEST49841443192.168.2.535.244.181.201
                                                                                                                                    Oct 14, 2024 12:17:31.587986946 CEST4434984135.244.181.201192.168.2.5
                                                                                                                                    Oct 14, 2024 12:17:31.633582115 CEST49843443192.168.2.534.149.100.209
                                                                                                                                    Oct 14, 2024 12:17:31.633627892 CEST4434984334.149.100.209192.168.2.5
                                                                                                                                    Oct 14, 2024 12:17:31.638012886 CEST49843443192.168.2.534.149.100.209
                                                                                                                                    Oct 14, 2024 12:17:31.638405085 CEST49843443192.168.2.534.149.100.209
                                                                                                                                    Oct 14, 2024 12:17:31.638423920 CEST4434984334.149.100.209192.168.2.5
                                                                                                                                    Oct 14, 2024 12:17:31.638987064 CEST49844443192.168.2.535.190.72.216
                                                                                                                                    Oct 14, 2024 12:17:31.639028072 CEST4434984435.190.72.216192.168.2.5
                                                                                                                                    Oct 14, 2024 12:17:31.639369965 CEST49845443192.168.2.552.222.236.80
                                                                                                                                    Oct 14, 2024 12:17:31.639415026 CEST4434984552.222.236.80192.168.2.5
                                                                                                                                    Oct 14, 2024 12:17:31.653909922 CEST49844443192.168.2.535.190.72.216
                                                                                                                                    Oct 14, 2024 12:17:31.654031992 CEST49845443192.168.2.552.222.236.80
                                                                                                                                    Oct 14, 2024 12:17:31.655500889 CEST49844443192.168.2.535.190.72.216
                                                                                                                                    Oct 14, 2024 12:17:31.655536890 CEST4434984435.190.72.216192.168.2.5
                                                                                                                                    Oct 14, 2024 12:17:31.655651093 CEST49845443192.168.2.552.222.236.80
                                                                                                                                    Oct 14, 2024 12:17:31.655667067 CEST4434984552.222.236.80192.168.2.5
                                                                                                                                    Oct 14, 2024 12:17:31.659492016 CEST49848443192.168.2.535.201.103.21
                                                                                                                                    Oct 14, 2024 12:17:31.659519911 CEST4434984835.201.103.21192.168.2.5
                                                                                                                                    Oct 14, 2024 12:17:31.669570923 CEST49848443192.168.2.535.201.103.21
                                                                                                                                    Oct 14, 2024 12:17:31.671057940 CEST49848443192.168.2.535.201.103.21
                                                                                                                                    Oct 14, 2024 12:17:31.671075106 CEST4434984835.201.103.21192.168.2.5
                                                                                                                                    Oct 14, 2024 12:17:32.072066069 CEST4434984135.244.181.201192.168.2.5
                                                                                                                                    Oct 14, 2024 12:17:32.072098017 CEST4434984135.244.181.201192.168.2.5
                                                                                                                                    Oct 14, 2024 12:17:32.075026989 CEST49841443192.168.2.535.244.181.201
                                                                                                                                    Oct 14, 2024 12:17:32.079742908 CEST49841443192.168.2.535.244.181.201
                                                                                                                                    Oct 14, 2024 12:17:32.079776049 CEST4434984135.244.181.201192.168.2.5
                                                                                                                                    Oct 14, 2024 12:17:32.080014944 CEST4434984135.244.181.201192.168.2.5
                                                                                                                                    Oct 14, 2024 12:17:32.083163023 CEST49841443192.168.2.535.244.181.201
                                                                                                                                    Oct 14, 2024 12:17:32.083247900 CEST49841443192.168.2.535.244.181.201
                                                                                                                                    Oct 14, 2024 12:17:32.083307028 CEST4434984135.244.181.201192.168.2.5
                                                                                                                                    Oct 14, 2024 12:17:32.083406925 CEST49841443192.168.2.535.244.181.201
                                                                                                                                    Oct 14, 2024 12:17:32.087486029 CEST4972480192.168.2.534.107.221.82
                                                                                                                                    Oct 14, 2024 12:17:32.092442036 CEST804972434.107.221.82192.168.2.5
                                                                                                                                    Oct 14, 2024 12:17:32.111538887 CEST4434984334.149.100.209192.168.2.5
                                                                                                                                    Oct 14, 2024 12:17:32.114018917 CEST49843443192.168.2.534.149.100.209
                                                                                                                                    Oct 14, 2024 12:17:32.117109060 CEST49843443192.168.2.534.149.100.209
                                                                                                                                    Oct 14, 2024 12:17:32.117132902 CEST4434984334.149.100.209192.168.2.5
                                                                                                                                    Oct 14, 2024 12:17:32.117633104 CEST4434984334.149.100.209192.168.2.5
                                                                                                                                    Oct 14, 2024 12:17:32.119611979 CEST49843443192.168.2.534.149.100.209
                                                                                                                                    Oct 14, 2024 12:17:32.119705915 CEST49843443192.168.2.534.149.100.209
                                                                                                                                    Oct 14, 2024 12:17:32.119836092 CEST4434984334.149.100.209192.168.2.5
                                                                                                                                    Oct 14, 2024 12:17:32.120840073 CEST49843443192.168.2.534.149.100.209
                                                                                                                                    Oct 14, 2024 12:17:32.159642935 CEST4434984435.190.72.216192.168.2.5
                                                                                                                                    Oct 14, 2024 12:17:32.159667969 CEST4434984435.190.72.216192.168.2.5
                                                                                                                                    Oct 14, 2024 12:17:32.159733057 CEST49844443192.168.2.535.190.72.216
                                                                                                                                    Oct 14, 2024 12:17:32.163348913 CEST49844443192.168.2.535.190.72.216
                                                                                                                                    Oct 14, 2024 12:17:32.163364887 CEST4434984435.190.72.216192.168.2.5
                                                                                                                                    Oct 14, 2024 12:17:32.163476944 CEST49844443192.168.2.535.190.72.216
                                                                                                                                    Oct 14, 2024 12:17:32.163736105 CEST4434984435.190.72.216192.168.2.5
                                                                                                                                    Oct 14, 2024 12:17:32.164197922 CEST49844443192.168.2.535.190.72.216
                                                                                                                                    Oct 14, 2024 12:17:32.175328016 CEST4434984835.201.103.21192.168.2.5
                                                                                                                                    Oct 14, 2024 12:17:32.175355911 CEST4434984835.201.103.21192.168.2.5
                                                                                                                                    Oct 14, 2024 12:17:32.175395966 CEST49848443192.168.2.535.201.103.21
                                                                                                                                    Oct 14, 2024 12:17:32.178911924 CEST49848443192.168.2.535.201.103.21
                                                                                                                                    Oct 14, 2024 12:17:32.178931952 CEST4434984835.201.103.21192.168.2.5
                                                                                                                                    Oct 14, 2024 12:17:32.178994894 CEST49848443192.168.2.535.201.103.21
                                                                                                                                    Oct 14, 2024 12:17:32.179265022 CEST4434984835.201.103.21192.168.2.5
                                                                                                                                    Oct 14, 2024 12:17:32.179577112 CEST49848443192.168.2.535.201.103.21
                                                                                                                                    Oct 14, 2024 12:17:32.184951067 CEST804972434.107.221.82192.168.2.5
                                                                                                                                    Oct 14, 2024 12:17:32.189121962 CEST4972780192.168.2.534.107.221.82
                                                                                                                                    Oct 14, 2024 12:17:32.192238092 CEST49849443192.168.2.534.149.100.209
                                                                                                                                    Oct 14, 2024 12:17:32.192266941 CEST4434984934.149.100.209192.168.2.5
                                                                                                                                    Oct 14, 2024 12:17:32.192377090 CEST49849443192.168.2.534.149.100.209
                                                                                                                                    Oct 14, 2024 12:17:32.192478895 CEST49849443192.168.2.534.149.100.209
                                                                                                                                    Oct 14, 2024 12:17:32.192486048 CEST4434984934.149.100.209192.168.2.5
                                                                                                                                    Oct 14, 2024 12:17:32.194006920 CEST804972734.107.221.82192.168.2.5
                                                                                                                                    Oct 14, 2024 12:17:32.239965916 CEST4972480192.168.2.534.107.221.82
                                                                                                                                    Oct 14, 2024 12:17:32.286717892 CEST804972734.107.221.82192.168.2.5
                                                                                                                                    Oct 14, 2024 12:17:32.340224028 CEST4972780192.168.2.534.107.221.82
                                                                                                                                    Oct 14, 2024 12:17:32.397567987 CEST4434984552.222.236.80192.168.2.5
                                                                                                                                    Oct 14, 2024 12:17:32.397581100 CEST4434984552.222.236.80192.168.2.5
                                                                                                                                    Oct 14, 2024 12:17:32.397747993 CEST49845443192.168.2.552.222.236.80
                                                                                                                                    Oct 14, 2024 12:17:32.400504112 CEST49845443192.168.2.552.222.236.80
                                                                                                                                    Oct 14, 2024 12:17:32.400532007 CEST4434984552.222.236.80192.168.2.5
                                                                                                                                    Oct 14, 2024 12:17:32.400793076 CEST4434984552.222.236.80192.168.2.5
                                                                                                                                    Oct 14, 2024 12:17:32.403059006 CEST49845443192.168.2.552.222.236.80
                                                                                                                                    Oct 14, 2024 12:17:32.403141975 CEST49845443192.168.2.552.222.236.80
                                                                                                                                    Oct 14, 2024 12:17:32.403254032 CEST4434984552.222.236.80192.168.2.5
                                                                                                                                    Oct 14, 2024 12:17:32.403419971 CEST49845443192.168.2.552.222.236.80
                                                                                                                                    Oct 14, 2024 12:17:32.411135912 CEST49852443192.168.2.535.244.181.201
                                                                                                                                    Oct 14, 2024 12:17:32.411238909 CEST4434985235.244.181.201192.168.2.5
                                                                                                                                    Oct 14, 2024 12:17:32.412336111 CEST49853443192.168.2.535.244.181.201
                                                                                                                                    Oct 14, 2024 12:17:32.412374973 CEST4434985335.244.181.201192.168.2.5
                                                                                                                                    Oct 14, 2024 12:17:32.413960934 CEST49854443192.168.2.535.244.181.201
                                                                                                                                    Oct 14, 2024 12:17:32.413968086 CEST4434985435.244.181.201192.168.2.5
                                                                                                                                    Oct 14, 2024 12:17:32.414561987 CEST49852443192.168.2.535.244.181.201
                                                                                                                                    Oct 14, 2024 12:17:32.414685011 CEST49853443192.168.2.535.244.181.201
                                                                                                                                    Oct 14, 2024 12:17:32.414685011 CEST49854443192.168.2.535.244.181.201
                                                                                                                                    Oct 14, 2024 12:17:32.414695978 CEST49852443192.168.2.535.244.181.201
                                                                                                                                    Oct 14, 2024 12:17:32.414731026 CEST4434985235.244.181.201192.168.2.5
                                                                                                                                    Oct 14, 2024 12:17:32.414792061 CEST49853443192.168.2.535.244.181.201
                                                                                                                                    Oct 14, 2024 12:17:32.414803028 CEST4434985335.244.181.201192.168.2.5
                                                                                                                                    Oct 14, 2024 12:17:32.414855957 CEST49854443192.168.2.535.244.181.201
                                                                                                                                    Oct 14, 2024 12:17:32.414866924 CEST4434985435.244.181.201192.168.2.5
                                                                                                                                    Oct 14, 2024 12:17:32.416389942 CEST4972480192.168.2.534.107.221.82
                                                                                                                                    Oct 14, 2024 12:17:32.421217918 CEST804972434.107.221.82192.168.2.5
                                                                                                                                    Oct 14, 2024 12:17:32.539690018 CEST804972434.107.221.82192.168.2.5
                                                                                                                                    Oct 14, 2024 12:17:32.544032097 CEST4972780192.168.2.534.107.221.82
                                                                                                                                    Oct 14, 2024 12:17:32.548957109 CEST804972734.107.221.82192.168.2.5
                                                                                                                                    Oct 14, 2024 12:17:32.594192982 CEST4972480192.168.2.534.107.221.82
                                                                                                                                    Oct 14, 2024 12:17:32.641650915 CEST804972734.107.221.82192.168.2.5
                                                                                                                                    Oct 14, 2024 12:17:32.694493055 CEST4972780192.168.2.534.107.221.82
                                                                                                                                    Oct 14, 2024 12:17:32.736413002 CEST4434984934.149.100.209192.168.2.5
                                                                                                                                    Oct 14, 2024 12:17:32.736498117 CEST49849443192.168.2.534.149.100.209
                                                                                                                                    Oct 14, 2024 12:17:32.739626884 CEST49849443192.168.2.534.149.100.209
                                                                                                                                    Oct 14, 2024 12:17:32.739636898 CEST4434984934.149.100.209192.168.2.5
                                                                                                                                    Oct 14, 2024 12:17:32.740021944 CEST4434984934.149.100.209192.168.2.5
                                                                                                                                    Oct 14, 2024 12:17:32.742094040 CEST49849443192.168.2.534.149.100.209
                                                                                                                                    Oct 14, 2024 12:17:32.742186069 CEST49849443192.168.2.534.149.100.209
                                                                                                                                    Oct 14, 2024 12:17:32.742289066 CEST4434984934.149.100.209192.168.2.5
                                                                                                                                    Oct 14, 2024 12:17:32.742341042 CEST49849443192.168.2.534.149.100.209
                                                                                                                                    Oct 14, 2024 12:17:32.744693995 CEST4972480192.168.2.534.107.221.82
                                                                                                                                    Oct 14, 2024 12:17:32.749509096 CEST804972434.107.221.82192.168.2.5
                                                                                                                                    Oct 14, 2024 12:17:32.842210054 CEST804972434.107.221.82192.168.2.5
                                                                                                                                    Oct 14, 2024 12:17:32.845372915 CEST4972780192.168.2.534.107.221.82
                                                                                                                                    Oct 14, 2024 12:17:32.850280046 CEST804972734.107.221.82192.168.2.5
                                                                                                                                    Oct 14, 2024 12:17:32.895067930 CEST4972480192.168.2.534.107.221.82
                                                                                                                                    Oct 14, 2024 12:17:32.914751053 CEST4434985435.244.181.201192.168.2.5
                                                                                                                                    Oct 14, 2024 12:17:32.915127993 CEST49854443192.168.2.535.244.181.201
                                                                                                                                    Oct 14, 2024 12:17:32.918095112 CEST4434985235.244.181.201192.168.2.5
                                                                                                                                    Oct 14, 2024 12:17:32.918109894 CEST49854443192.168.2.535.244.181.201
                                                                                                                                    Oct 14, 2024 12:17:32.918128967 CEST4434985435.244.181.201192.168.2.5
                                                                                                                                    Oct 14, 2024 12:17:32.918375969 CEST4434985435.244.181.201192.168.2.5
                                                                                                                                    Oct 14, 2024 12:17:32.920289993 CEST49854443192.168.2.535.244.181.201
                                                                                                                                    Oct 14, 2024 12:17:32.920368910 CEST49854443192.168.2.535.244.181.201
                                                                                                                                    Oct 14, 2024 12:17:32.920449972 CEST4434985435.244.181.201192.168.2.5
                                                                                                                                    Oct 14, 2024 12:17:32.920553923 CEST49854443192.168.2.535.244.181.201
                                                                                                                                    Oct 14, 2024 12:17:32.920572042 CEST49854443192.168.2.535.244.181.201
                                                                                                                                    Oct 14, 2024 12:17:32.921025991 CEST4434985335.244.181.201192.168.2.5
                                                                                                                                    Oct 14, 2024 12:17:32.921087027 CEST49852443192.168.2.535.244.181.201
                                                                                                                                    Oct 14, 2024 12:17:32.926358938 CEST49853443192.168.2.535.244.181.201
                                                                                                                                    Oct 14, 2024 12:17:32.931493998 CEST49852443192.168.2.535.244.181.201
                                                                                                                                    Oct 14, 2024 12:17:32.931519985 CEST4434985235.244.181.201192.168.2.5
                                                                                                                                    Oct 14, 2024 12:17:32.932079077 CEST4434985235.244.181.201192.168.2.5
                                                                                                                                    Oct 14, 2024 12:17:32.934027910 CEST49853443192.168.2.535.244.181.201
                                                                                                                                    Oct 14, 2024 12:17:32.934055090 CEST4434985335.244.181.201192.168.2.5
                                                                                                                                    Oct 14, 2024 12:17:32.934950113 CEST4434985335.244.181.201192.168.2.5
                                                                                                                                    Oct 14, 2024 12:17:32.936444044 CEST49852443192.168.2.535.244.181.201
                                                                                                                                    Oct 14, 2024 12:17:32.936745882 CEST49852443192.168.2.535.244.181.201
                                                                                                                                    Oct 14, 2024 12:17:32.936937094 CEST49853443192.168.2.535.244.181.201
                                                                                                                                    Oct 14, 2024 12:17:32.936979055 CEST49853443192.168.2.535.244.181.201
                                                                                                                                    Oct 14, 2024 12:17:32.937069893 CEST4434985235.244.181.201192.168.2.5
                                                                                                                                    Oct 14, 2024 12:17:32.937431097 CEST4434985335.244.181.201192.168.2.5
                                                                                                                                    Oct 14, 2024 12:17:32.939397097 CEST49853443192.168.2.535.244.181.201
                                                                                                                                    Oct 14, 2024 12:17:32.939419031 CEST49852443192.168.2.535.244.181.201
                                                                                                                                    Oct 14, 2024 12:17:32.939426899 CEST49853443192.168.2.535.244.181.201
                                                                                                                                    Oct 14, 2024 12:17:32.940921068 CEST4972480192.168.2.534.107.221.82
                                                                                                                                    Oct 14, 2024 12:17:32.942904949 CEST804972734.107.221.82192.168.2.5
                                                                                                                                    Oct 14, 2024 12:17:32.945946932 CEST804972434.107.221.82192.168.2.5
                                                                                                                                    Oct 14, 2024 12:17:32.995394945 CEST4972780192.168.2.534.107.221.82
                                                                                                                                    Oct 14, 2024 12:17:33.039614916 CEST804972434.107.221.82192.168.2.5
                                                                                                                                    Oct 14, 2024 12:17:33.042431116 CEST4972780192.168.2.534.107.221.82
                                                                                                                                    Oct 14, 2024 12:17:33.047544003 CEST804972734.107.221.82192.168.2.5
                                                                                                                                    Oct 14, 2024 12:17:33.095664024 CEST4972480192.168.2.534.107.221.82
                                                                                                                                    Oct 14, 2024 12:17:33.141244888 CEST804972734.107.221.82192.168.2.5
                                                                                                                                    Oct 14, 2024 12:17:33.195955038 CEST4972780192.168.2.534.107.221.82
                                                                                                                                    Oct 14, 2024 12:17:41.308415890 CEST4972480192.168.2.534.107.221.82
                                                                                                                                    Oct 14, 2024 12:17:41.313242912 CEST804972434.107.221.82192.168.2.5
                                                                                                                                    Oct 14, 2024 12:17:41.405544996 CEST804972434.107.221.82192.168.2.5
                                                                                                                                    Oct 14, 2024 12:17:41.408389091 CEST4972780192.168.2.534.107.221.82
                                                                                                                                    Oct 14, 2024 12:17:41.413265944 CEST804972734.107.221.82192.168.2.5
                                                                                                                                    Oct 14, 2024 12:17:41.450983047 CEST4972480192.168.2.534.107.221.82
                                                                                                                                    Oct 14, 2024 12:17:41.506243944 CEST804972734.107.221.82192.168.2.5
                                                                                                                                    Oct 14, 2024 12:17:41.551294088 CEST4972780192.168.2.534.107.221.82
                                                                                                                                    Oct 14, 2024 12:17:50.412375927 CEST49953443192.168.2.534.107.243.93
                                                                                                                                    Oct 14, 2024 12:17:50.412416935 CEST4434995334.107.243.93192.168.2.5
                                                                                                                                    Oct 14, 2024 12:17:50.412959099 CEST49953443192.168.2.534.107.243.93
                                                                                                                                    Oct 14, 2024 12:17:50.414331913 CEST49953443192.168.2.534.107.243.93
                                                                                                                                    Oct 14, 2024 12:17:50.414350033 CEST4434995334.107.243.93192.168.2.5
                                                                                                                                    Oct 14, 2024 12:17:50.927454948 CEST4434995334.107.243.93192.168.2.5
                                                                                                                                    Oct 14, 2024 12:17:50.927580118 CEST49953443192.168.2.534.107.243.93
                                                                                                                                    Oct 14, 2024 12:17:50.931468964 CEST49953443192.168.2.534.107.243.93
                                                                                                                                    Oct 14, 2024 12:17:50.931493998 CEST4434995334.107.243.93192.168.2.5
                                                                                                                                    Oct 14, 2024 12:17:50.931580067 CEST49953443192.168.2.534.107.243.93
                                                                                                                                    Oct 14, 2024 12:17:50.932029009 CEST4434995334.107.243.93192.168.2.5
                                                                                                                                    Oct 14, 2024 12:17:50.932087898 CEST49953443192.168.2.534.107.243.93
                                                                                                                                    Oct 14, 2024 12:17:50.934020996 CEST4972480192.168.2.534.107.221.82
                                                                                                                                    Oct 14, 2024 12:17:50.938867092 CEST804972434.107.221.82192.168.2.5
                                                                                                                                    Oct 14, 2024 12:17:51.031451941 CEST804972434.107.221.82192.168.2.5
                                                                                                                                    Oct 14, 2024 12:17:51.034388065 CEST4972780192.168.2.534.107.221.82
                                                                                                                                    Oct 14, 2024 12:17:51.039223909 CEST804972734.107.221.82192.168.2.5
                                                                                                                                    Oct 14, 2024 12:17:51.076987028 CEST4972480192.168.2.534.107.221.82
                                                                                                                                    Oct 14, 2024 12:17:51.132427931 CEST804972734.107.221.82192.168.2.5
                                                                                                                                    Oct 14, 2024 12:17:51.177279949 CEST4972780192.168.2.534.107.221.82
                                                                                                                                    Oct 14, 2024 12:18:01.037005901 CEST4972480192.168.2.534.107.221.82
                                                                                                                                    Oct 14, 2024 12:18:01.041805983 CEST804972434.107.221.82192.168.2.5
                                                                                                                                    Oct 14, 2024 12:18:01.137290955 CEST4972780192.168.2.534.107.221.82
                                                                                                                                    Oct 14, 2024 12:18:01.142168045 CEST804972734.107.221.82192.168.2.5
                                                                                                                                    Oct 14, 2024 12:18:01.348087072 CEST50024443192.168.2.534.120.208.123
                                                                                                                                    Oct 14, 2024 12:18:01.348139048 CEST4435002434.120.208.123192.168.2.5
                                                                                                                                    Oct 14, 2024 12:18:01.349116087 CEST50025443192.168.2.534.120.208.123
                                                                                                                                    Oct 14, 2024 12:18:01.349168062 CEST4435002534.120.208.123192.168.2.5
                                                                                                                                    Oct 14, 2024 12:18:01.350188017 CEST50024443192.168.2.534.120.208.123
                                                                                                                                    Oct 14, 2024 12:18:01.350330114 CEST50024443192.168.2.534.120.208.123
                                                                                                                                    Oct 14, 2024 12:18:01.350334883 CEST50025443192.168.2.534.120.208.123
                                                                                                                                    Oct 14, 2024 12:18:01.350342989 CEST4435002434.120.208.123192.168.2.5
                                                                                                                                    Oct 14, 2024 12:18:01.350538969 CEST50025443192.168.2.534.120.208.123
                                                                                                                                    Oct 14, 2024 12:18:01.350560904 CEST4435002534.120.208.123192.168.2.5
                                                                                                                                    Oct 14, 2024 12:18:01.823298931 CEST4435002534.120.208.123192.168.2.5
                                                                                                                                    Oct 14, 2024 12:18:01.823404074 CEST50025443192.168.2.534.120.208.123
                                                                                                                                    Oct 14, 2024 12:18:01.826756001 CEST50025443192.168.2.534.120.208.123
                                                                                                                                    Oct 14, 2024 12:18:01.826765060 CEST4435002534.120.208.123192.168.2.5
                                                                                                                                    Oct 14, 2024 12:18:01.827095032 CEST4435002534.120.208.123192.168.2.5
                                                                                                                                    Oct 14, 2024 12:18:01.829030991 CEST50025443192.168.2.534.120.208.123
                                                                                                                                    Oct 14, 2024 12:18:01.829124928 CEST50025443192.168.2.534.120.208.123
                                                                                                                                    Oct 14, 2024 12:18:01.829235077 CEST4435002534.120.208.123192.168.2.5
                                                                                                                                    Oct 14, 2024 12:18:01.829252958 CEST50025443192.168.2.534.120.208.123
                                                                                                                                    Oct 14, 2024 12:18:01.829977036 CEST50025443192.168.2.534.120.208.123
                                                                                                                                    Oct 14, 2024 12:18:01.858194113 CEST4435002434.120.208.123192.168.2.5
                                                                                                                                    Oct 14, 2024 12:18:01.858680010 CEST50024443192.168.2.534.120.208.123
                                                                                                                                    Oct 14, 2024 12:18:01.861762047 CEST50024443192.168.2.534.120.208.123
                                                                                                                                    Oct 14, 2024 12:18:01.861773014 CEST4435002434.120.208.123192.168.2.5
                                                                                                                                    Oct 14, 2024 12:18:01.862526894 CEST4435002434.120.208.123192.168.2.5
                                                                                                                                    Oct 14, 2024 12:18:01.864166975 CEST50024443192.168.2.534.120.208.123
                                                                                                                                    Oct 14, 2024 12:18:01.864247084 CEST50024443192.168.2.534.120.208.123
                                                                                                                                    Oct 14, 2024 12:18:01.864356041 CEST4435002434.120.208.123192.168.2.5
                                                                                                                                    Oct 14, 2024 12:18:01.865026951 CEST50024443192.168.2.534.120.208.123
                                                                                                                                    Oct 14, 2024 12:18:01.865055084 CEST50024443192.168.2.534.120.208.123
                                                                                                                                    Oct 14, 2024 12:18:01.867755890 CEST4972480192.168.2.534.107.221.82
                                                                                                                                    Oct 14, 2024 12:18:01.872622967 CEST804972434.107.221.82192.168.2.5
                                                                                                                                    Oct 14, 2024 12:18:01.965451956 CEST804972434.107.221.82192.168.2.5
                                                                                                                                    Oct 14, 2024 12:18:01.988363981 CEST4972780192.168.2.534.107.221.82
                                                                                                                                    Oct 14, 2024 12:18:01.993257046 CEST804972734.107.221.82192.168.2.5
                                                                                                                                    Oct 14, 2024 12:18:02.008728981 CEST4972480192.168.2.534.107.221.82
                                                                                                                                    Oct 14, 2024 12:18:02.085767031 CEST804972734.107.221.82192.168.2.5
                                                                                                                                    Oct 14, 2024 12:18:02.135225058 CEST4972780192.168.2.534.107.221.82
                                                                                                                                    Oct 14, 2024 12:18:11.968641043 CEST4972480192.168.2.534.107.221.82
                                                                                                                                    Oct 14, 2024 12:18:11.973767996 CEST804972434.107.221.82192.168.2.5
                                                                                                                                    Oct 14, 2024 12:18:12.106748104 CEST4972780192.168.2.534.107.221.82
                                                                                                                                    Oct 14, 2024 12:18:12.111526012 CEST804972734.107.221.82192.168.2.5
                                                                                                                                    Oct 14, 2024 12:18:21.983052015 CEST4972480192.168.2.534.107.221.82
                                                                                                                                    Oct 14, 2024 12:18:22.045021057 CEST804972434.107.221.82192.168.2.5
                                                                                                                                    Oct 14, 2024 12:18:22.114738941 CEST4972780192.168.2.534.107.221.82
                                                                                                                                    Oct 14, 2024 12:18:22.119612932 CEST804972734.107.221.82192.168.2.5
                                                                                                                                    Oct 14, 2024 12:18:31.045546055 CEST50028443192.168.2.534.107.243.93
                                                                                                                                    Oct 14, 2024 12:18:31.045572996 CEST4435002834.107.243.93192.168.2.5
                                                                                                                                    Oct 14, 2024 12:18:31.045733929 CEST50028443192.168.2.534.107.243.93
                                                                                                                                    Oct 14, 2024 12:18:31.047947884 CEST50028443192.168.2.534.107.243.93
                                                                                                                                    Oct 14, 2024 12:18:31.047964096 CEST4435002834.107.243.93192.168.2.5
                                                                                                                                    Oct 14, 2024 12:18:31.533160925 CEST4435002834.107.243.93192.168.2.5
                                                                                                                                    Oct 14, 2024 12:18:31.533356905 CEST50028443192.168.2.534.107.243.93
                                                                                                                                    Oct 14, 2024 12:18:31.539129972 CEST50028443192.168.2.534.107.243.93
                                                                                                                                    Oct 14, 2024 12:18:31.539139986 CEST4435002834.107.243.93192.168.2.5
                                                                                                                                    Oct 14, 2024 12:18:31.539258957 CEST50028443192.168.2.534.107.243.93
                                                                                                                                    Oct 14, 2024 12:18:31.539370060 CEST4435002834.107.243.93192.168.2.5
                                                                                                                                    Oct 14, 2024 12:18:31.541305065 CEST50028443192.168.2.534.107.243.93
                                                                                                                                    Oct 14, 2024 12:18:31.542479038 CEST4972480192.168.2.534.107.221.82
                                                                                                                                    Oct 14, 2024 12:18:31.549233913 CEST804972434.107.221.82192.168.2.5
                                                                                                                                    Oct 14, 2024 12:18:31.640260935 CEST804972434.107.221.82192.168.2.5
                                                                                                                                    Oct 14, 2024 12:18:31.643732071 CEST4972780192.168.2.534.107.221.82
                                                                                                                                    Oct 14, 2024 12:18:31.648976088 CEST804972734.107.221.82192.168.2.5
                                                                                                                                    Oct 14, 2024 12:18:31.682954073 CEST4972480192.168.2.534.107.221.82
                                                                                                                                    Oct 14, 2024 12:18:31.741800070 CEST804972734.107.221.82192.168.2.5
                                                                                                                                    Oct 14, 2024 12:18:31.783279896 CEST4972780192.168.2.534.107.221.82
                                                                                                                                    Oct 14, 2024 12:18:41.649388075 CEST4972480192.168.2.534.107.221.82
                                                                                                                                    Oct 14, 2024 12:18:41.654481888 CEST804972434.107.221.82192.168.2.5
                                                                                                                                    Oct 14, 2024 12:18:41.749821901 CEST4972780192.168.2.534.107.221.82
                                                                                                                                    Oct 14, 2024 12:18:41.754733086 CEST804972734.107.221.82192.168.2.5
                                                                                                                                    Oct 14, 2024 12:18:51.663089991 CEST4972480192.168.2.534.107.221.82
                                                                                                                                    Oct 14, 2024 12:18:51.668019056 CEST804972434.107.221.82192.168.2.5
                                                                                                                                    Oct 14, 2024 12:18:51.763428926 CEST4972780192.168.2.534.107.221.82
                                                                                                                                    Oct 14, 2024 12:18:51.768388987 CEST804972734.107.221.82192.168.2.5
                                                                                                                                    Oct 14, 2024 12:19:01.679644108 CEST4972480192.168.2.534.107.221.82
                                                                                                                                    Oct 14, 2024 12:19:01.684566975 CEST804972434.107.221.82192.168.2.5
                                                                                                                                    Oct 14, 2024 12:19:01.779952049 CEST4972780192.168.2.534.107.221.82
                                                                                                                                    Oct 14, 2024 12:19:01.784852028 CEST804972734.107.221.82192.168.2.5
                                                                                                                                    TimestampSource PortDest PortSource IPDest IP
                                                                                                                                    Oct 14, 2024 12:17:02.771928072 CEST5376453192.168.2.51.1.1.1
                                                                                                                                    Oct 14, 2024 12:17:02.778743029 CEST53537641.1.1.1192.168.2.5
                                                                                                                                    Oct 14, 2024 12:17:02.782496929 CEST5943253192.168.2.51.1.1.1
                                                                                                                                    Oct 14, 2024 12:17:02.789633036 CEST53594321.1.1.1192.168.2.5
                                                                                                                                    Oct 14, 2024 12:17:03.308621883 CEST6400953192.168.2.51.1.1.1
                                                                                                                                    Oct 14, 2024 12:17:03.308902979 CEST6266553192.168.2.51.1.1.1
                                                                                                                                    Oct 14, 2024 12:17:03.315722942 CEST53626651.1.1.1192.168.2.5
                                                                                                                                    Oct 14, 2024 12:17:03.346020937 CEST5840453192.168.2.51.1.1.1
                                                                                                                                    Oct 14, 2024 12:17:03.346955061 CEST5581853192.168.2.51.1.1.1
                                                                                                                                    Oct 14, 2024 12:17:03.353111982 CEST53584041.1.1.1192.168.2.5
                                                                                                                                    Oct 14, 2024 12:17:03.353934050 CEST53558181.1.1.1192.168.2.5
                                                                                                                                    Oct 14, 2024 12:17:03.362021923 CEST5353453192.168.2.51.1.1.1
                                                                                                                                    Oct 14, 2024 12:17:03.364728928 CEST6335653192.168.2.51.1.1.1
                                                                                                                                    Oct 14, 2024 12:17:03.369005919 CEST53535341.1.1.1192.168.2.5
                                                                                                                                    Oct 14, 2024 12:17:03.371434927 CEST53633561.1.1.1192.168.2.5
                                                                                                                                    Oct 14, 2024 12:17:03.628781080 CEST6443453192.168.2.51.1.1.1
                                                                                                                                    Oct 14, 2024 12:17:03.635611057 CEST53644341.1.1.1192.168.2.5
                                                                                                                                    Oct 14, 2024 12:17:03.637022972 CEST4968853192.168.2.51.1.1.1
                                                                                                                                    Oct 14, 2024 12:17:03.643883944 CEST53496881.1.1.1192.168.2.5
                                                                                                                                    Oct 14, 2024 12:17:03.644628048 CEST5132253192.168.2.51.1.1.1
                                                                                                                                    Oct 14, 2024 12:17:03.651519060 CEST53513221.1.1.1192.168.2.5
                                                                                                                                    Oct 14, 2024 12:17:04.015660048 CEST5444953192.168.2.51.1.1.1
                                                                                                                                    Oct 14, 2024 12:17:04.021522999 CEST5303453192.168.2.51.1.1.1
                                                                                                                                    Oct 14, 2024 12:17:04.021887064 CEST5374353192.168.2.51.1.1.1
                                                                                                                                    Oct 14, 2024 12:17:04.022608042 CEST53544491.1.1.1192.168.2.5
                                                                                                                                    Oct 14, 2024 12:17:04.028965950 CEST53530341.1.1.1192.168.2.5
                                                                                                                                    Oct 14, 2024 12:17:04.029514074 CEST53537431.1.1.1192.168.2.5
                                                                                                                                    Oct 14, 2024 12:17:04.043330908 CEST5066253192.168.2.51.1.1.1
                                                                                                                                    Oct 14, 2024 12:17:04.045532942 CEST5175053192.168.2.51.1.1.1
                                                                                                                                    Oct 14, 2024 12:17:04.046125889 CEST5885853192.168.2.51.1.1.1
                                                                                                                                    Oct 14, 2024 12:17:04.050085068 CEST53506621.1.1.1192.168.2.5
                                                                                                                                    Oct 14, 2024 12:17:04.050694942 CEST5682753192.168.2.51.1.1.1
                                                                                                                                    Oct 14, 2024 12:17:04.052412033 CEST53517501.1.1.1192.168.2.5
                                                                                                                                    Oct 14, 2024 12:17:04.058631897 CEST53568271.1.1.1192.168.2.5
                                                                                                                                    Oct 14, 2024 12:17:04.061520100 CEST5279753192.168.2.51.1.1.1
                                                                                                                                    Oct 14, 2024 12:17:04.068787098 CEST53527971.1.1.1192.168.2.5
                                                                                                                                    Oct 14, 2024 12:17:04.421854973 CEST5786153192.168.2.51.1.1.1
                                                                                                                                    Oct 14, 2024 12:17:04.429682970 CEST53578611.1.1.1192.168.2.5
                                                                                                                                    Oct 14, 2024 12:17:04.431093931 CEST5101653192.168.2.51.1.1.1
                                                                                                                                    Oct 14, 2024 12:17:04.438472986 CEST53510161.1.1.1192.168.2.5
                                                                                                                                    Oct 14, 2024 12:17:04.439838886 CEST6516853192.168.2.51.1.1.1
                                                                                                                                    Oct 14, 2024 12:17:04.446981907 CEST53651681.1.1.1192.168.2.5
                                                                                                                                    Oct 14, 2024 12:17:08.335459948 CEST5235953192.168.2.51.1.1.1
                                                                                                                                    Oct 14, 2024 12:17:08.447968960 CEST5973253192.168.2.51.1.1.1
                                                                                                                                    Oct 14, 2024 12:17:08.559731007 CEST6512353192.168.2.51.1.1.1
                                                                                                                                    Oct 14, 2024 12:17:08.591923952 CEST53523591.1.1.1192.168.2.5
                                                                                                                                    Oct 14, 2024 12:17:08.592037916 CEST53651231.1.1.1192.168.2.5
                                                                                                                                    Oct 14, 2024 12:17:08.594738960 CEST6450753192.168.2.51.1.1.1
                                                                                                                                    Oct 14, 2024 12:17:08.596671104 CEST5321353192.168.2.51.1.1.1
                                                                                                                                    Oct 14, 2024 12:17:08.602052927 CEST53645071.1.1.1192.168.2.5
                                                                                                                                    Oct 14, 2024 12:17:08.602615118 CEST6525153192.168.2.51.1.1.1
                                                                                                                                    Oct 14, 2024 12:17:08.604295969 CEST53532131.1.1.1192.168.2.5
                                                                                                                                    Oct 14, 2024 12:17:08.604811907 CEST5769553192.168.2.51.1.1.1
                                                                                                                                    Oct 14, 2024 12:17:08.609885931 CEST53652511.1.1.1192.168.2.5
                                                                                                                                    Oct 14, 2024 12:17:08.611846924 CEST53576951.1.1.1192.168.2.5
                                                                                                                                    Oct 14, 2024 12:17:08.630064011 CEST53513361.1.1.1192.168.2.5
                                                                                                                                    Oct 14, 2024 12:17:08.735049963 CEST6269953192.168.2.51.1.1.1
                                                                                                                                    Oct 14, 2024 12:17:08.742026091 CEST53626991.1.1.1192.168.2.5
                                                                                                                                    Oct 14, 2024 12:17:08.743189096 CEST5689853192.168.2.51.1.1.1
                                                                                                                                    Oct 14, 2024 12:17:08.746018887 CEST5985853192.168.2.51.1.1.1
                                                                                                                                    Oct 14, 2024 12:17:08.747946978 CEST5037953192.168.2.51.1.1.1
                                                                                                                                    Oct 14, 2024 12:17:08.750036001 CEST53568981.1.1.1192.168.2.5
                                                                                                                                    Oct 14, 2024 12:17:08.752733946 CEST53598581.1.1.1192.168.2.5
                                                                                                                                    Oct 14, 2024 12:17:08.755469084 CEST53503791.1.1.1192.168.2.5
                                                                                                                                    Oct 14, 2024 12:17:08.769750118 CEST5358453192.168.2.51.1.1.1
                                                                                                                                    Oct 14, 2024 12:17:08.777802944 CEST53535841.1.1.1192.168.2.5
                                                                                                                                    Oct 14, 2024 12:17:08.780325890 CEST6019353192.168.2.51.1.1.1
                                                                                                                                    Oct 14, 2024 12:17:08.787523985 CEST53601931.1.1.1192.168.2.5
                                                                                                                                    Oct 14, 2024 12:17:16.043441057 CEST6346253192.168.2.51.1.1.1
                                                                                                                                    Oct 14, 2024 12:17:16.043720961 CEST5941553192.168.2.51.1.1.1
                                                                                                                                    Oct 14, 2024 12:17:16.043963909 CEST5415153192.168.2.51.1.1.1
                                                                                                                                    Oct 14, 2024 12:17:16.050219059 CEST53634621.1.1.1192.168.2.5
                                                                                                                                    Oct 14, 2024 12:17:16.050826073 CEST53594151.1.1.1192.168.2.5
                                                                                                                                    Oct 14, 2024 12:17:16.051724911 CEST53541511.1.1.1192.168.2.5
                                                                                                                                    Oct 14, 2024 12:17:16.920470953 CEST5850953192.168.2.51.1.1.1
                                                                                                                                    Oct 14, 2024 12:17:16.920470953 CEST5258753192.168.2.51.1.1.1
                                                                                                                                    Oct 14, 2024 12:17:16.922327995 CEST5950453192.168.2.51.1.1.1
                                                                                                                                    Oct 14, 2024 12:17:16.927741051 CEST53585091.1.1.1192.168.2.5
                                                                                                                                    Oct 14, 2024 12:17:16.927804947 CEST53525871.1.1.1192.168.2.5
                                                                                                                                    Oct 14, 2024 12:17:16.928433895 CEST5961853192.168.2.51.1.1.1
                                                                                                                                    Oct 14, 2024 12:17:16.928602934 CEST6106753192.168.2.51.1.1.1
                                                                                                                                    Oct 14, 2024 12:17:16.930479050 CEST53595041.1.1.1192.168.2.5
                                                                                                                                    Oct 14, 2024 12:17:16.931109905 CEST5987953192.168.2.51.1.1.1
                                                                                                                                    Oct 14, 2024 12:17:16.935333967 CEST53596181.1.1.1192.168.2.5
                                                                                                                                    Oct 14, 2024 12:17:16.936048985 CEST5185853192.168.2.51.1.1.1
                                                                                                                                    Oct 14, 2024 12:17:16.936602116 CEST53610671.1.1.1192.168.2.5
                                                                                                                                    Oct 14, 2024 12:17:16.937305927 CEST6338953192.168.2.51.1.1.1
                                                                                                                                    Oct 14, 2024 12:17:16.937849998 CEST53598791.1.1.1192.168.2.5
                                                                                                                                    Oct 14, 2024 12:17:16.943803072 CEST53518581.1.1.1192.168.2.5
                                                                                                                                    Oct 14, 2024 12:17:16.944561958 CEST53633891.1.1.1192.168.2.5
                                                                                                                                    Oct 14, 2024 12:17:16.948484898 CEST5591253192.168.2.51.1.1.1
                                                                                                                                    Oct 14, 2024 12:17:16.948972940 CEST5095153192.168.2.51.1.1.1
                                                                                                                                    Oct 14, 2024 12:17:16.955100060 CEST53559121.1.1.1192.168.2.5
                                                                                                                                    Oct 14, 2024 12:17:16.955688000 CEST5565053192.168.2.51.1.1.1
                                                                                                                                    Oct 14, 2024 12:17:16.956176996 CEST53509511.1.1.1192.168.2.5
                                                                                                                                    Oct 14, 2024 12:17:16.956748962 CEST5052053192.168.2.51.1.1.1
                                                                                                                                    Oct 14, 2024 12:17:16.962836027 CEST53556501.1.1.1192.168.2.5
                                                                                                                                    Oct 14, 2024 12:17:16.964108944 CEST53505201.1.1.1192.168.2.5
                                                                                                                                    Oct 14, 2024 12:17:18.442810059 CEST5621253192.168.2.51.1.1.1
                                                                                                                                    Oct 14, 2024 12:17:18.449841976 CEST53562121.1.1.1192.168.2.5
                                                                                                                                    Oct 14, 2024 12:17:29.441796064 CEST5712653192.168.2.51.1.1.1
                                                                                                                                    Oct 14, 2024 12:17:29.448841095 CEST53571261.1.1.1192.168.2.5
                                                                                                                                    Oct 14, 2024 12:17:30.089454889 CEST5553853192.168.2.51.1.1.1
                                                                                                                                    Oct 14, 2024 12:17:30.098484993 CEST53555381.1.1.1192.168.2.5
                                                                                                                                    Oct 14, 2024 12:17:31.581916094 CEST5942453192.168.2.51.1.1.1
                                                                                                                                    Oct 14, 2024 12:17:31.591229916 CEST53594241.1.1.1192.168.2.5
                                                                                                                                    Oct 14, 2024 12:17:31.592992067 CEST5301653192.168.2.51.1.1.1
                                                                                                                                    Oct 14, 2024 12:17:31.599787951 CEST53530161.1.1.1192.168.2.5
                                                                                                                                    Oct 14, 2024 12:17:31.628894091 CEST5354753192.168.2.51.1.1.1
                                                                                                                                    Oct 14, 2024 12:17:31.636358976 CEST53535471.1.1.1192.168.2.5
                                                                                                                                    Oct 14, 2024 12:17:31.639859915 CEST6482053192.168.2.51.1.1.1
                                                                                                                                    Oct 14, 2024 12:17:31.643081903 CEST5117453192.168.2.51.1.1.1
                                                                                                                                    Oct 14, 2024 12:17:31.647506952 CEST53648201.1.1.1192.168.2.5
                                                                                                                                    Oct 14, 2024 12:17:31.653855085 CEST53511741.1.1.1192.168.2.5
                                                                                                                                    Oct 14, 2024 12:17:31.657242060 CEST6054053192.168.2.51.1.1.1
                                                                                                                                    Oct 14, 2024 12:17:31.660008907 CEST5952853192.168.2.51.1.1.1
                                                                                                                                    Oct 14, 2024 12:17:31.664241076 CEST53605401.1.1.1192.168.2.5
                                                                                                                                    Oct 14, 2024 12:17:31.667407036 CEST53595281.1.1.1192.168.2.5
                                                                                                                                    Oct 14, 2024 12:17:31.671487093 CEST5295553192.168.2.51.1.1.1
                                                                                                                                    Oct 14, 2024 12:17:31.679486036 CEST53529551.1.1.1192.168.2.5
                                                                                                                                    Oct 14, 2024 12:17:49.945902109 CEST5831553192.168.2.51.1.1.1
                                                                                                                                    Oct 14, 2024 12:17:50.411324024 CEST53583151.1.1.1192.168.2.5
                                                                                                                                    Oct 14, 2024 12:17:50.412679911 CEST5405553192.168.2.51.1.1.1
                                                                                                                                    Oct 14, 2024 12:17:50.419603109 CEST53540551.1.1.1192.168.2.5
                                                                                                                                    Oct 14, 2024 12:18:01.347400904 CEST5709253192.168.2.51.1.1.1
                                                                                                                                    Oct 14, 2024 12:18:01.354325056 CEST53570921.1.1.1192.168.2.5
                                                                                                                                    Oct 14, 2024 12:18:01.867669106 CEST5843453192.168.2.51.1.1.1
                                                                                                                                    Oct 14, 2024 12:18:31.037465096 CEST5292353192.168.2.51.1.1.1
                                                                                                                                    Oct 14, 2024 12:18:31.044493914 CEST53529231.1.1.1192.168.2.5
                                                                                                                                    Oct 14, 2024 12:18:31.045640945 CEST5798253192.168.2.51.1.1.1
                                                                                                                                    Oct 14, 2024 12:18:31.052540064 CEST53579821.1.1.1192.168.2.5
                                                                                                                                    Oct 14, 2024 12:18:31.542691946 CEST4950753192.168.2.51.1.1.1
                                                                                                                                    TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                    Oct 14, 2024 12:17:02.771928072 CEST192.168.2.51.1.1.10xeb80Standard query (0)prod.classify-client.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                    Oct 14, 2024 12:17:02.782496929 CEST192.168.2.51.1.1.10x17d6Standard query (0)prod.classify-client.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                    Oct 14, 2024 12:17:03.308621883 CEST192.168.2.51.1.1.10x4f94Standard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                    Oct 14, 2024 12:17:03.308902979 CEST192.168.2.51.1.1.10x5cffStandard query (0)youtube.comA (IP address)IN (0x0001)false
                                                                                                                                    Oct 14, 2024 12:17:03.346020937 CEST192.168.2.51.1.1.10xf6a6Standard query (0)prod.detectportal.prod.cloudops.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                    Oct 14, 2024 12:17:03.346955061 CEST192.168.2.51.1.1.10xd0f1Standard query (0)youtube.comA (IP address)IN (0x0001)false
                                                                                                                                    Oct 14, 2024 12:17:03.362021923 CEST192.168.2.51.1.1.10x89dbStandard query (0)prod.detectportal.prod.cloudops.mozgcp.net28IN (0x0001)false
                                                                                                                                    Oct 14, 2024 12:17:03.364728928 CEST192.168.2.51.1.1.10x2507Standard query (0)youtube.com28IN (0x0001)false
                                                                                                                                    Oct 14, 2024 12:17:03.628781080 CEST192.168.2.51.1.1.10x930Standard query (0)contile.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                    Oct 14, 2024 12:17:03.637022972 CEST192.168.2.51.1.1.10x5963Standard query (0)contile.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                    Oct 14, 2024 12:17:03.644628048 CEST192.168.2.51.1.1.10x7b4Standard query (0)contile.services.mozilla.com28IN (0x0001)false
                                                                                                                                    Oct 14, 2024 12:17:04.015660048 CEST192.168.2.51.1.1.10x9baeStandard query (0)spocs.getpocket.comA (IP address)IN (0x0001)false
                                                                                                                                    Oct 14, 2024 12:17:04.021522999 CEST192.168.2.51.1.1.10x1972Standard query (0)example.orgA (IP address)IN (0x0001)false
                                                                                                                                    Oct 14, 2024 12:17:04.021887064 CEST192.168.2.51.1.1.10x44f4Standard query (0)prod.balrog.prod.cloudops.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                    Oct 14, 2024 12:17:04.043330908 CEST192.168.2.51.1.1.10xffbcStandard query (0)prod.balrog.prod.cloudops.mozgcp.net28IN (0x0001)false
                                                                                                                                    Oct 14, 2024 12:17:04.045532942 CEST192.168.2.51.1.1.10x5457Standard query (0)ipv4only.arpaA (IP address)IN (0x0001)false
                                                                                                                                    Oct 14, 2024 12:17:04.046125889 CEST192.168.2.51.1.1.10x15Standard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                    Oct 14, 2024 12:17:04.050694942 CEST192.168.2.51.1.1.10x1f4bStandard query (0)prod.ads.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                    Oct 14, 2024 12:17:04.061520100 CEST192.168.2.51.1.1.10xb4abStandard query (0)prod.ads.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                    Oct 14, 2024 12:17:04.421854973 CEST192.168.2.51.1.1.10xf3e0Standard query (0)content-signature-2.cdn.mozilla.netA (IP address)IN (0x0001)false
                                                                                                                                    Oct 14, 2024 12:17:04.431093931 CEST192.168.2.51.1.1.10x7ad3Standard query (0)prod.content-signature-chains.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                    Oct 14, 2024 12:17:04.439838886 CEST192.168.2.51.1.1.10xc2baStandard query (0)prod.content-signature-chains.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                    Oct 14, 2024 12:17:08.335459948 CEST192.168.2.51.1.1.10x4583Standard query (0)support.mozilla.orgA (IP address)IN (0x0001)false
                                                                                                                                    Oct 14, 2024 12:17:08.447968960 CEST192.168.2.51.1.1.10xe028Standard query (0)shavar.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                    Oct 14, 2024 12:17:08.559731007 CEST192.168.2.51.1.1.10xef21Standard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                    Oct 14, 2024 12:17:08.594738960 CEST192.168.2.51.1.1.10xe06aStandard query (0)us-west1.prod.sumo.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                    Oct 14, 2024 12:17:08.596671104 CEST192.168.2.51.1.1.10x1729Standard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                    Oct 14, 2024 12:17:08.602615118 CEST192.168.2.51.1.1.10x6ed7Standard query (0)us-west1.prod.sumo.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                    Oct 14, 2024 12:17:08.604811907 CEST192.168.2.51.1.1.10xa2c3Standard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                    Oct 14, 2024 12:17:08.735049963 CEST192.168.2.51.1.1.10xf7ebStandard query (0)telemetry-incoming.r53-2.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                    Oct 14, 2024 12:17:08.743189096 CEST192.168.2.51.1.1.10xb56Standard query (0)telemetry-incoming.r53-2.services.mozilla.com28IN (0x0001)false
                                                                                                                                    Oct 14, 2024 12:17:08.746018887 CEST192.168.2.51.1.1.10x7bb3Standard query (0)prod.balrog.prod.cloudops.mozgcp.net28IN (0x0001)false
                                                                                                                                    Oct 14, 2024 12:17:08.747946978 CEST192.168.2.51.1.1.10xb133Standard query (0)firefox.settings.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                    Oct 14, 2024 12:17:08.769750118 CEST192.168.2.51.1.1.10x4434Standard query (0)prod.remote-settings.prod.webservices.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                    Oct 14, 2024 12:17:08.780325890 CEST192.168.2.51.1.1.10xadf4Standard query (0)prod.remote-settings.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                    Oct 14, 2024 12:17:16.043441057 CEST192.168.2.51.1.1.10xf9f5Standard query (0)www.youtube.comA (IP address)IN (0x0001)false
                                                                                                                                    Oct 14, 2024 12:17:16.043720961 CEST192.168.2.51.1.1.10xdf68Standard query (0)www.facebook.comA (IP address)IN (0x0001)false
                                                                                                                                    Oct 14, 2024 12:17:16.043963909 CEST192.168.2.51.1.1.10xd80dStandard query (0)www.wikipedia.orgA (IP address)IN (0x0001)false
                                                                                                                                    Oct 14, 2024 12:17:16.920470953 CEST192.168.2.51.1.1.10xe4e9Standard query (0)dyna.wikimedia.orgA (IP address)IN (0x0001)false
                                                                                                                                    Oct 14, 2024 12:17:16.920470953 CEST192.168.2.51.1.1.10xde93Standard query (0)youtube-ui.l.google.comA (IP address)IN (0x0001)false
                                                                                                                                    Oct 14, 2024 12:17:16.922327995 CEST192.168.2.51.1.1.10x12dfStandard query (0)star-mini.c10r.facebook.comA (IP address)IN (0x0001)false
                                                                                                                                    Oct 14, 2024 12:17:16.928433895 CEST192.168.2.51.1.1.10xa908Standard query (0)dyna.wikimedia.org28IN (0x0001)false
                                                                                                                                    Oct 14, 2024 12:17:16.928602934 CEST192.168.2.51.1.1.10xa1cfStandard query (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                    Oct 14, 2024 12:17:16.931109905 CEST192.168.2.51.1.1.10xd42cStandard query (0)star-mini.c10r.facebook.com28IN (0x0001)false
                                                                                                                                    Oct 14, 2024 12:17:16.936048985 CEST192.168.2.51.1.1.10xa630Standard query (0)www.reddit.comA (IP address)IN (0x0001)false
                                                                                                                                    Oct 14, 2024 12:17:16.937305927 CEST192.168.2.51.1.1.10x521aStandard query (0)twitter.comA (IP address)IN (0x0001)false
                                                                                                                                    Oct 14, 2024 12:17:16.948484898 CEST192.168.2.51.1.1.10x79aaStandard query (0)twitter.comA (IP address)IN (0x0001)false
                                                                                                                                    Oct 14, 2024 12:17:16.948972940 CEST192.168.2.51.1.1.10xfa06Standard query (0)reddit.map.fastly.netA (IP address)IN (0x0001)false
                                                                                                                                    Oct 14, 2024 12:17:16.955688000 CEST192.168.2.51.1.1.10xaa0fStandard query (0)twitter.com28IN (0x0001)false
                                                                                                                                    Oct 14, 2024 12:17:16.956748962 CEST192.168.2.51.1.1.10x9919Standard query (0)reddit.map.fastly.net28IN (0x0001)false
                                                                                                                                    Oct 14, 2024 12:17:18.442810059 CEST192.168.2.51.1.1.10x5e5aStandard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                    Oct 14, 2024 12:17:29.441796064 CEST192.168.2.51.1.1.10x4844Standard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                    Oct 14, 2024 12:17:30.089454889 CEST192.168.2.51.1.1.10x1d98Standard query (0)reddit.map.fastly.netA (IP address)IN (0x0001)false
                                                                                                                                    Oct 14, 2024 12:17:31.581916094 CEST192.168.2.51.1.1.10x7e44Standard query (0)prod.balrog.prod.cloudops.mozgcp.netA (IP address)IN (0x0001)false
                                                                                                                                    Oct 14, 2024 12:17:31.592992067 CEST192.168.2.51.1.1.10x4ae1Standard query (0)prod.balrog.prod.cloudops.mozgcp.net28IN (0x0001)false
                                                                                                                                    Oct 14, 2024 12:17:31.628894091 CEST192.168.2.51.1.1.10xb714Standard query (0)services.addons.mozilla.orgA (IP address)IN (0x0001)false
                                                                                                                                    Oct 14, 2024 12:17:31.639859915 CEST192.168.2.51.1.1.10x9d96Standard query (0)services.addons.mozilla.orgA (IP address)IN (0x0001)false
                                                                                                                                    Oct 14, 2024 12:17:31.643081903 CEST192.168.2.51.1.1.10xcc6eStandard query (0)normandy.cdn.mozilla.netA (IP address)IN (0x0001)false
                                                                                                                                    Oct 14, 2024 12:17:31.657242060 CEST192.168.2.51.1.1.10x2502Standard query (0)services.addons.mozilla.org28IN (0x0001)false
                                                                                                                                    Oct 14, 2024 12:17:31.660008907 CEST192.168.2.51.1.1.10xfd9eStandard query (0)normandy-cdn.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                    Oct 14, 2024 12:17:31.671487093 CEST192.168.2.51.1.1.10xf9fdStandard query (0)normandy-cdn.services.mozilla.com28IN (0x0001)false
                                                                                                                                    Oct 14, 2024 12:17:49.945902109 CEST192.168.2.51.1.1.10x8494Standard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                    Oct 14, 2024 12:17:50.412679911 CEST192.168.2.51.1.1.10x8c2fStandard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                    Oct 14, 2024 12:18:01.347400904 CEST192.168.2.51.1.1.10x9b16Standard query (0)telemetry-incoming.r53-2.services.mozilla.com28IN (0x0001)false
                                                                                                                                    Oct 14, 2024 12:18:01.867669106 CEST192.168.2.51.1.1.10x8c61Standard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                    Oct 14, 2024 12:18:31.037465096 CEST192.168.2.51.1.1.10xbcdaStandard query (0)push.services.mozilla.comA (IP address)IN (0x0001)false
                                                                                                                                    Oct 14, 2024 12:18:31.045640945 CEST192.168.2.51.1.1.10xc364Standard query (0)push.services.mozilla.com28IN (0x0001)false
                                                                                                                                    Oct 14, 2024 12:18:31.542691946 CEST192.168.2.51.1.1.10xa315Standard query (0)detectportal.firefox.comA (IP address)IN (0x0001)false
                                                                                                                                    TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                    Oct 14, 2024 12:17:02.749285936 CEST1.1.1.1192.168.2.50x5dedNo error (0)prod.classify-client.prod.webservices.mozgcp.net35.190.72.216A (IP address)IN (0x0001)false
                                                                                                                                    Oct 14, 2024 12:17:02.778743029 CEST1.1.1.1192.168.2.50xeb80No error (0)prod.classify-client.prod.webservices.mozgcp.net35.190.72.216A (IP address)IN (0x0001)false
                                                                                                                                    Oct 14, 2024 12:17:03.315547943 CEST1.1.1.1192.168.2.50x4f94No error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                    Oct 14, 2024 12:17:03.315547943 CEST1.1.1.1192.168.2.50x4f94No error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                    Oct 14, 2024 12:17:03.315722942 CEST1.1.1.1192.168.2.50x5cffNo error (0)youtube.com142.250.186.110A (IP address)IN (0x0001)false
                                                                                                                                    Oct 14, 2024 12:17:03.353111982 CEST1.1.1.1192.168.2.50xf6a6No error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                    Oct 14, 2024 12:17:03.353934050 CEST1.1.1.1192.168.2.50xd0f1No error (0)youtube.com142.250.186.110A (IP address)IN (0x0001)false
                                                                                                                                    Oct 14, 2024 12:17:03.369005919 CEST1.1.1.1192.168.2.50x89dbNo error (0)prod.detectportal.prod.cloudops.mozgcp.net28IN (0x0001)false
                                                                                                                                    Oct 14, 2024 12:17:03.371434927 CEST1.1.1.1192.168.2.50x2507No error (0)youtube.com28IN (0x0001)false
                                                                                                                                    Oct 14, 2024 12:17:03.635611057 CEST1.1.1.1192.168.2.50x930No error (0)contile.services.mozilla.com34.117.188.166A (IP address)IN (0x0001)false
                                                                                                                                    Oct 14, 2024 12:17:03.643883944 CEST1.1.1.1192.168.2.50x5963No error (0)contile.services.mozilla.com34.117.188.166A (IP address)IN (0x0001)false
                                                                                                                                    Oct 14, 2024 12:17:04.017937899 CEST1.1.1.1192.168.2.50xc945No error (0)balrog-aus5.r53-2.services.mozilla.comprod.balrog.prod.cloudops.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                    Oct 14, 2024 12:17:04.017937899 CEST1.1.1.1192.168.2.50xc945No error (0)prod.balrog.prod.cloudops.mozgcp.net35.244.181.201A (IP address)IN (0x0001)false
                                                                                                                                    Oct 14, 2024 12:17:04.022608042 CEST1.1.1.1192.168.2.50x9baeNo error (0)spocs.getpocket.comprod.ads.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                    Oct 14, 2024 12:17:04.022608042 CEST1.1.1.1192.168.2.50x9baeNo error (0)prod.ads.prod.webservices.mozgcp.net34.117.188.166A (IP address)IN (0x0001)false
                                                                                                                                    Oct 14, 2024 12:17:04.028965950 CEST1.1.1.1192.168.2.50x1972No error (0)example.org93.184.215.14A (IP address)IN (0x0001)false
                                                                                                                                    Oct 14, 2024 12:17:04.029514074 CEST1.1.1.1192.168.2.50x44f4No error (0)prod.balrog.prod.cloudops.mozgcp.net35.244.181.201A (IP address)IN (0x0001)false
                                                                                                                                    Oct 14, 2024 12:17:04.052412033 CEST1.1.1.1192.168.2.50x5457No error (0)ipv4only.arpa192.0.0.170A (IP address)IN (0x0001)false
                                                                                                                                    Oct 14, 2024 12:17:04.052412033 CEST1.1.1.1192.168.2.50x5457No error (0)ipv4only.arpa192.0.0.171A (IP address)IN (0x0001)false
                                                                                                                                    Oct 14, 2024 12:17:04.053869009 CEST1.1.1.1192.168.2.50x15No error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                    Oct 14, 2024 12:17:04.053869009 CEST1.1.1.1192.168.2.50x15No error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                    Oct 14, 2024 12:17:04.058631897 CEST1.1.1.1192.168.2.50x1f4bNo error (0)prod.ads.prod.webservices.mozgcp.net34.117.188.166A (IP address)IN (0x0001)false
                                                                                                                                    Oct 14, 2024 12:17:04.429682970 CEST1.1.1.1192.168.2.50xf3e0No error (0)content-signature-2.cdn.mozilla.netcontent-signature-chains.prod.autograph.services.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                    Oct 14, 2024 12:17:04.429682970 CEST1.1.1.1192.168.2.50xf3e0No error (0)content-signature-chains.prod.autograph.services.mozaws.netprod.content-signature-chains.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                    Oct 14, 2024 12:17:04.429682970 CEST1.1.1.1192.168.2.50xf3e0No error (0)prod.content-signature-chains.prod.webservices.mozgcp.net34.160.144.191A (IP address)IN (0x0001)false
                                                                                                                                    Oct 14, 2024 12:17:04.438472986 CEST1.1.1.1192.168.2.50x7ad3No error (0)prod.content-signature-chains.prod.webservices.mozgcp.net34.160.144.191A (IP address)IN (0x0001)false
                                                                                                                                    Oct 14, 2024 12:17:04.446981907 CEST1.1.1.1192.168.2.50xc2baNo error (0)prod.content-signature-chains.prod.webservices.mozgcp.net28IN (0x0001)false
                                                                                                                                    Oct 14, 2024 12:17:08.591923952 CEST1.1.1.1192.168.2.50x4583No error (0)support.mozilla.orgprod.sumo.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                    Oct 14, 2024 12:17:08.591923952 CEST1.1.1.1192.168.2.50x4583No error (0)prod.sumo.prod.webservices.mozgcp.netus-west1.prod.sumo.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                    Oct 14, 2024 12:17:08.591923952 CEST1.1.1.1192.168.2.50x4583No error (0)us-west1.prod.sumo.prod.webservices.mozgcp.net34.149.128.2A (IP address)IN (0x0001)false
                                                                                                                                    Oct 14, 2024 12:17:08.592037916 CEST1.1.1.1192.168.2.50xef21No error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                    Oct 14, 2024 12:17:08.592081070 CEST1.1.1.1192.168.2.50xe028No error (0)shavar.services.mozilla.comshavar.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                    Oct 14, 2024 12:17:08.602052927 CEST1.1.1.1192.168.2.50xe06aNo error (0)us-west1.prod.sumo.prod.webservices.mozgcp.net34.149.128.2A (IP address)IN (0x0001)false
                                                                                                                                    Oct 14, 2024 12:17:08.604295969 CEST1.1.1.1192.168.2.50x1729No error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                    Oct 14, 2024 12:17:08.725696087 CEST1.1.1.1192.168.2.50xc9abNo error (0)telemetry-incoming.r53-2.services.mozilla.com34.120.208.123A (IP address)IN (0x0001)false
                                                                                                                                    Oct 14, 2024 12:17:08.742026091 CEST1.1.1.1192.168.2.50xf7ebNo error (0)telemetry-incoming.r53-2.services.mozilla.com34.120.208.123A (IP address)IN (0x0001)false
                                                                                                                                    Oct 14, 2024 12:17:08.752701044 CEST1.1.1.1192.168.2.50x16c7No error (0)balrog-aus5.r53-2.services.mozilla.comprod.balrog.prod.cloudops.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                    Oct 14, 2024 12:17:08.752701044 CEST1.1.1.1192.168.2.50x16c7No error (0)prod.balrog.prod.cloudops.mozgcp.net35.244.181.201A (IP address)IN (0x0001)false
                                                                                                                                    Oct 14, 2024 12:17:08.755469084 CEST1.1.1.1192.168.2.50xb133No error (0)firefox.settings.services.mozilla.comprod.remote-settings.prod.webservices.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                    Oct 14, 2024 12:17:08.755469084 CEST1.1.1.1192.168.2.50xb133No error (0)prod.remote-settings.prod.webservices.mozgcp.net34.149.100.209A (IP address)IN (0x0001)false
                                                                                                                                    Oct 14, 2024 12:17:08.777802944 CEST1.1.1.1192.168.2.50x4434No error (0)prod.remote-settings.prod.webservices.mozgcp.net34.149.100.209A (IP address)IN (0x0001)false
                                                                                                                                    Oct 14, 2024 12:17:09.638819933 CEST1.1.1.1192.168.2.50x7b21No error (0)telemetry-incoming.r53-2.services.mozilla.com34.120.208.123A (IP address)IN (0x0001)false
                                                                                                                                    Oct 14, 2024 12:17:16.050219059 CEST1.1.1.1192.168.2.50xf9f5No error (0)www.youtube.comyoutube-ui.l.google.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                    Oct 14, 2024 12:17:16.050219059 CEST1.1.1.1192.168.2.50xf9f5No error (0)youtube-ui.l.google.com142.250.186.78A (IP address)IN (0x0001)false
                                                                                                                                    Oct 14, 2024 12:17:16.050219059 CEST1.1.1.1192.168.2.50xf9f5No error (0)youtube-ui.l.google.com142.250.185.238A (IP address)IN (0x0001)false
                                                                                                                                    Oct 14, 2024 12:17:16.050219059 CEST1.1.1.1192.168.2.50xf9f5No error (0)youtube-ui.l.google.com172.217.16.206A (IP address)IN (0x0001)false
                                                                                                                                    Oct 14, 2024 12:17:16.050219059 CEST1.1.1.1192.168.2.50xf9f5No error (0)youtube-ui.l.google.com142.250.181.238A (IP address)IN (0x0001)false
                                                                                                                                    Oct 14, 2024 12:17:16.050219059 CEST1.1.1.1192.168.2.50xf9f5No error (0)youtube-ui.l.google.com142.250.186.46A (IP address)IN (0x0001)false
                                                                                                                                    Oct 14, 2024 12:17:16.050219059 CEST1.1.1.1192.168.2.50xf9f5No error (0)youtube-ui.l.google.com142.250.74.206A (IP address)IN (0x0001)false
                                                                                                                                    Oct 14, 2024 12:17:16.050219059 CEST1.1.1.1192.168.2.50xf9f5No error (0)youtube-ui.l.google.com172.217.16.142A (IP address)IN (0x0001)false
                                                                                                                                    Oct 14, 2024 12:17:16.050219059 CEST1.1.1.1192.168.2.50xf9f5No error (0)youtube-ui.l.google.com142.250.184.238A (IP address)IN (0x0001)false
                                                                                                                                    Oct 14, 2024 12:17:16.050219059 CEST1.1.1.1192.168.2.50xf9f5No error (0)youtube-ui.l.google.com142.250.185.174A (IP address)IN (0x0001)false
                                                                                                                                    Oct 14, 2024 12:17:16.050219059 CEST1.1.1.1192.168.2.50xf9f5No error (0)youtube-ui.l.google.com142.250.186.142A (IP address)IN (0x0001)false
                                                                                                                                    Oct 14, 2024 12:17:16.050219059 CEST1.1.1.1192.168.2.50xf9f5No error (0)youtube-ui.l.google.com142.250.186.174A (IP address)IN (0x0001)false
                                                                                                                                    Oct 14, 2024 12:17:16.050219059 CEST1.1.1.1192.168.2.50xf9f5No error (0)youtube-ui.l.google.com142.250.184.206A (IP address)IN (0x0001)false
                                                                                                                                    Oct 14, 2024 12:17:16.050219059 CEST1.1.1.1192.168.2.50xf9f5No error (0)youtube-ui.l.google.com142.250.185.206A (IP address)IN (0x0001)false
                                                                                                                                    Oct 14, 2024 12:17:16.050219059 CEST1.1.1.1192.168.2.50xf9f5No error (0)youtube-ui.l.google.com142.250.186.110A (IP address)IN (0x0001)false
                                                                                                                                    Oct 14, 2024 12:17:16.050219059 CEST1.1.1.1192.168.2.50xf9f5No error (0)youtube-ui.l.google.com216.58.206.78A (IP address)IN (0x0001)false
                                                                                                                                    Oct 14, 2024 12:17:16.050219059 CEST1.1.1.1192.168.2.50xf9f5No error (0)youtube-ui.l.google.com172.217.18.14A (IP address)IN (0x0001)false
                                                                                                                                    Oct 14, 2024 12:17:16.050826073 CEST1.1.1.1192.168.2.50xdf68No error (0)www.facebook.comstar-mini.c10r.facebook.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                    Oct 14, 2024 12:17:16.050826073 CEST1.1.1.1192.168.2.50xdf68No error (0)star-mini.c10r.facebook.com157.240.251.35A (IP address)IN (0x0001)false
                                                                                                                                    Oct 14, 2024 12:17:16.051724911 CEST1.1.1.1192.168.2.50xd80dNo error (0)www.wikipedia.orgdyna.wikimedia.orgCNAME (Canonical name)IN (0x0001)false
                                                                                                                                    Oct 14, 2024 12:17:16.051724911 CEST1.1.1.1192.168.2.50xd80dNo error (0)dyna.wikimedia.org185.15.59.224A (IP address)IN (0x0001)false
                                                                                                                                    Oct 14, 2024 12:17:16.927741051 CEST1.1.1.1192.168.2.50xe4e9No error (0)dyna.wikimedia.org185.15.59.224A (IP address)IN (0x0001)false
                                                                                                                                    Oct 14, 2024 12:17:16.927804947 CEST1.1.1.1192.168.2.50xde93No error (0)youtube-ui.l.google.com142.250.181.238A (IP address)IN (0x0001)false
                                                                                                                                    Oct 14, 2024 12:17:16.927804947 CEST1.1.1.1192.168.2.50xde93No error (0)youtube-ui.l.google.com216.58.206.78A (IP address)IN (0x0001)false
                                                                                                                                    Oct 14, 2024 12:17:16.927804947 CEST1.1.1.1192.168.2.50xde93No error (0)youtube-ui.l.google.com142.250.74.206A (IP address)IN (0x0001)false
                                                                                                                                    Oct 14, 2024 12:17:16.927804947 CEST1.1.1.1192.168.2.50xde93No error (0)youtube-ui.l.google.com172.217.23.110A (IP address)IN (0x0001)false
                                                                                                                                    Oct 14, 2024 12:17:16.927804947 CEST1.1.1.1192.168.2.50xde93No error (0)youtube-ui.l.google.com142.250.186.110A (IP address)IN (0x0001)false
                                                                                                                                    Oct 14, 2024 12:17:16.927804947 CEST1.1.1.1192.168.2.50xde93No error (0)youtube-ui.l.google.com142.250.186.142A (IP address)IN (0x0001)false
                                                                                                                                    Oct 14, 2024 12:17:16.927804947 CEST1.1.1.1192.168.2.50xde93No error (0)youtube-ui.l.google.com172.217.18.110A (IP address)IN (0x0001)false
                                                                                                                                    Oct 14, 2024 12:17:16.927804947 CEST1.1.1.1192.168.2.50xde93No error (0)youtube-ui.l.google.com172.217.16.206A (IP address)IN (0x0001)false
                                                                                                                                    Oct 14, 2024 12:17:16.927804947 CEST1.1.1.1192.168.2.50xde93No error (0)youtube-ui.l.google.com172.217.16.142A (IP address)IN (0x0001)false
                                                                                                                                    Oct 14, 2024 12:17:16.927804947 CEST1.1.1.1192.168.2.50xde93No error (0)youtube-ui.l.google.com142.250.184.238A (IP address)IN (0x0001)false
                                                                                                                                    Oct 14, 2024 12:17:16.927804947 CEST1.1.1.1192.168.2.50xde93No error (0)youtube-ui.l.google.com142.250.186.174A (IP address)IN (0x0001)false
                                                                                                                                    Oct 14, 2024 12:17:16.927804947 CEST1.1.1.1192.168.2.50xde93No error (0)youtube-ui.l.google.com142.250.186.46A (IP address)IN (0x0001)false
                                                                                                                                    Oct 14, 2024 12:17:16.927804947 CEST1.1.1.1192.168.2.50xde93No error (0)youtube-ui.l.google.com142.250.184.206A (IP address)IN (0x0001)false
                                                                                                                                    Oct 14, 2024 12:17:16.927804947 CEST1.1.1.1192.168.2.50xde93No error (0)youtube-ui.l.google.com142.250.185.174A (IP address)IN (0x0001)false
                                                                                                                                    Oct 14, 2024 12:17:16.927804947 CEST1.1.1.1192.168.2.50xde93No error (0)youtube-ui.l.google.com142.250.186.78A (IP address)IN (0x0001)false
                                                                                                                                    Oct 14, 2024 12:17:16.927804947 CEST1.1.1.1192.168.2.50xde93No error (0)youtube-ui.l.google.com172.217.18.14A (IP address)IN (0x0001)false
                                                                                                                                    Oct 14, 2024 12:17:16.930479050 CEST1.1.1.1192.168.2.50x12dfNo error (0)star-mini.c10r.facebook.com157.240.251.35A (IP address)IN (0x0001)false
                                                                                                                                    Oct 14, 2024 12:17:16.935333967 CEST1.1.1.1192.168.2.50xa908No error (0)dyna.wikimedia.org28IN (0x0001)false
                                                                                                                                    Oct 14, 2024 12:17:16.936602116 CEST1.1.1.1192.168.2.50xa1cfNo error (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                    Oct 14, 2024 12:17:16.936602116 CEST1.1.1.1192.168.2.50xa1cfNo error (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                    Oct 14, 2024 12:17:16.936602116 CEST1.1.1.1192.168.2.50xa1cfNo error (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                    Oct 14, 2024 12:17:16.936602116 CEST1.1.1.1192.168.2.50xa1cfNo error (0)youtube-ui.l.google.com28IN (0x0001)false
                                                                                                                                    Oct 14, 2024 12:17:16.937849998 CEST1.1.1.1192.168.2.50xd42cNo error (0)star-mini.c10r.facebook.com28IN (0x0001)false
                                                                                                                                    Oct 14, 2024 12:17:16.943803072 CEST1.1.1.1192.168.2.50xa630No error (0)www.reddit.comreddit.map.fastly.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                    Oct 14, 2024 12:17:16.943803072 CEST1.1.1.1192.168.2.50xa630No error (0)reddit.map.fastly.net151.101.65.140A (IP address)IN (0x0001)false
                                                                                                                                    Oct 14, 2024 12:17:16.943803072 CEST1.1.1.1192.168.2.50xa630No error (0)reddit.map.fastly.net151.101.1.140A (IP address)IN (0x0001)false
                                                                                                                                    Oct 14, 2024 12:17:16.943803072 CEST1.1.1.1192.168.2.50xa630No error (0)reddit.map.fastly.net151.101.129.140A (IP address)IN (0x0001)false
                                                                                                                                    Oct 14, 2024 12:17:16.943803072 CEST1.1.1.1192.168.2.50xa630No error (0)reddit.map.fastly.net151.101.193.140A (IP address)IN (0x0001)false
                                                                                                                                    Oct 14, 2024 12:17:16.944561958 CEST1.1.1.1192.168.2.50x521aNo error (0)twitter.com104.244.42.129A (IP address)IN (0x0001)false
                                                                                                                                    Oct 14, 2024 12:17:16.955100060 CEST1.1.1.1192.168.2.50x79aaNo error (0)twitter.com104.244.42.129A (IP address)IN (0x0001)false
                                                                                                                                    Oct 14, 2024 12:17:16.956176996 CEST1.1.1.1192.168.2.50xfa06No error (0)reddit.map.fastly.net151.101.1.140A (IP address)IN (0x0001)false
                                                                                                                                    Oct 14, 2024 12:17:16.956176996 CEST1.1.1.1192.168.2.50xfa06No error (0)reddit.map.fastly.net151.101.193.140A (IP address)IN (0x0001)false
                                                                                                                                    Oct 14, 2024 12:17:16.956176996 CEST1.1.1.1192.168.2.50xfa06No error (0)reddit.map.fastly.net151.101.129.140A (IP address)IN (0x0001)false
                                                                                                                                    Oct 14, 2024 12:17:16.956176996 CEST1.1.1.1192.168.2.50xfa06No error (0)reddit.map.fastly.net151.101.65.140A (IP address)IN (0x0001)false
                                                                                                                                    Oct 14, 2024 12:17:30.098484993 CEST1.1.1.1192.168.2.50x1d98No error (0)reddit.map.fastly.net151.101.65.140A (IP address)IN (0x0001)false
                                                                                                                                    Oct 14, 2024 12:17:30.098484993 CEST1.1.1.1192.168.2.50x1d98No error (0)reddit.map.fastly.net151.101.1.140A (IP address)IN (0x0001)false
                                                                                                                                    Oct 14, 2024 12:17:30.098484993 CEST1.1.1.1192.168.2.50x1d98No error (0)reddit.map.fastly.net151.101.193.140A (IP address)IN (0x0001)false
                                                                                                                                    Oct 14, 2024 12:17:30.098484993 CEST1.1.1.1192.168.2.50x1d98No error (0)reddit.map.fastly.net151.101.129.140A (IP address)IN (0x0001)false
                                                                                                                                    Oct 14, 2024 12:17:31.586869955 CEST1.1.1.1192.168.2.50x8b54No error (0)balrog-aus5.r53-2.services.mozilla.comprod.balrog.prod.cloudops.mozgcp.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                    Oct 14, 2024 12:17:31.586869955 CEST1.1.1.1192.168.2.50x8b54No error (0)prod.balrog.prod.cloudops.mozgcp.net35.244.181.201A (IP address)IN (0x0001)false
                                                                                                                                    Oct 14, 2024 12:17:31.591229916 CEST1.1.1.1192.168.2.50x7e44No error (0)prod.balrog.prod.cloudops.mozgcp.net35.244.181.201A (IP address)IN (0x0001)false
                                                                                                                                    Oct 14, 2024 12:17:31.636358976 CEST1.1.1.1192.168.2.50xb714No error (0)services.addons.mozilla.org52.222.236.80A (IP address)IN (0x0001)false
                                                                                                                                    Oct 14, 2024 12:17:31.636358976 CEST1.1.1.1192.168.2.50xb714No error (0)services.addons.mozilla.org52.222.236.48A (IP address)IN (0x0001)false
                                                                                                                                    Oct 14, 2024 12:17:31.636358976 CEST1.1.1.1192.168.2.50xb714No error (0)services.addons.mozilla.org52.222.236.120A (IP address)IN (0x0001)false
                                                                                                                                    Oct 14, 2024 12:17:31.636358976 CEST1.1.1.1192.168.2.50xb714No error (0)services.addons.mozilla.org52.222.236.23A (IP address)IN (0x0001)false
                                                                                                                                    Oct 14, 2024 12:17:31.647506952 CEST1.1.1.1192.168.2.50x9d96No error (0)services.addons.mozilla.org52.222.236.48A (IP address)IN (0x0001)false
                                                                                                                                    Oct 14, 2024 12:17:31.647506952 CEST1.1.1.1192.168.2.50x9d96No error (0)services.addons.mozilla.org52.222.236.23A (IP address)IN (0x0001)false
                                                                                                                                    Oct 14, 2024 12:17:31.647506952 CEST1.1.1.1192.168.2.50x9d96No error (0)services.addons.mozilla.org52.222.236.120A (IP address)IN (0x0001)false
                                                                                                                                    Oct 14, 2024 12:17:31.647506952 CEST1.1.1.1192.168.2.50x9d96No error (0)services.addons.mozilla.org52.222.236.80A (IP address)IN (0x0001)false
                                                                                                                                    Oct 14, 2024 12:17:31.653855085 CEST1.1.1.1192.168.2.50xcc6eNo error (0)normandy.cdn.mozilla.netnormandy-cdn.services.mozilla.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                    Oct 14, 2024 12:17:31.653855085 CEST1.1.1.1192.168.2.50xcc6eNo error (0)normandy-cdn.services.mozilla.com35.201.103.21A (IP address)IN (0x0001)false
                                                                                                                                    Oct 14, 2024 12:17:31.667407036 CEST1.1.1.1192.168.2.50xfd9eNo error (0)normandy-cdn.services.mozilla.com35.201.103.21A (IP address)IN (0x0001)false
                                                                                                                                    Oct 14, 2024 12:17:32.954906940 CEST1.1.1.1192.168.2.50xc182No error (0)a21ed24aedde648804e7-228765c84088fef4ff5e70f2710398e9.r17.cf1.rackcdn.coma17.rackcdn.comCNAME (Canonical name)IN (0x0001)false
                                                                                                                                    Oct 14, 2024 12:17:32.954906940 CEST1.1.1.1192.168.2.50xc182No error (0)a17.rackcdn.coma17.rackcdn.com.mdc.edgesuite.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                    Oct 14, 2024 12:17:50.411324024 CEST1.1.1.1192.168.2.50x8494No error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                    Oct 14, 2024 12:18:01.340501070 CEST1.1.1.1192.168.2.50xd75dNo error (0)telemetry-incoming.r53-2.services.mozilla.com34.120.208.123A (IP address)IN (0x0001)false
                                                                                                                                    Oct 14, 2024 12:18:01.874867916 CEST1.1.1.1192.168.2.50x8c61No error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                    Oct 14, 2024 12:18:01.874867916 CEST1.1.1.1192.168.2.50x8c61No error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                    Oct 14, 2024 12:18:31.044493914 CEST1.1.1.1192.168.2.50xbcdaNo error (0)push.services.mozilla.com34.107.243.93A (IP address)IN (0x0001)false
                                                                                                                                    Oct 14, 2024 12:18:31.550024986 CEST1.1.1.1192.168.2.50xa315No error (0)detectportal.firefox.comdetectportal.prod.mozaws.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                    Oct 14, 2024 12:18:31.550024986 CEST1.1.1.1192.168.2.50xa315No error (0)prod.detectportal.prod.cloudops.mozgcp.net34.107.221.82A (IP address)IN (0x0001)false
                                                                                                                                    • detectportal.firefox.com
                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                    0192.168.2.54971334.107.221.82807148C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                    Oct 14, 2024 12:17:03.345074892 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                    Accept: */*
                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                    Cache-Control: no-cache
                                                                                                                                    Pragma: no-cache
                                                                                                                                    Connection: keep-alive
                                                                                                                                    Oct 14, 2024 12:17:03.808943987 CEST298INHTTP/1.1 200 OK
                                                                                                                                    Server: nginx
                                                                                                                                    Content-Length: 90
                                                                                                                                    Via: 1.1 google
                                                                                                                                    Date: Sun, 13 Oct 2024 20:50:41 GMT
                                                                                                                                    Age: 48382
                                                                                                                                    Content-Type: text/html
                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                    Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                    Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>


                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                    1192.168.2.54971934.107.221.82807148C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                    Oct 14, 2024 12:17:04.060933113 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                    Accept: */*
                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                    Connection: keep-alive
                                                                                                                                    Pragma: no-cache
                                                                                                                                    Cache-Control: no-cache
                                                                                                                                    Oct 14, 2024 12:17:04.524861097 CEST216INHTTP/1.1 200 OK
                                                                                                                                    Server: nginx
                                                                                                                                    Content-Length: 8
                                                                                                                                    Via: 1.1 google
                                                                                                                                    Date: Sun, 13 Oct 2024 17:52:56 GMT
                                                                                                                                    Age: 59048
                                                                                                                                    Content-Type: text/plain
                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                    Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                    Data Ascii: success


                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                    2192.168.2.54972434.107.221.82807148C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                    Oct 14, 2024 12:17:04.780555010 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                    Accept: */*
                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                    Cache-Control: no-cache
                                                                                                                                    Pragma: no-cache
                                                                                                                                    Connection: keep-alive
                                                                                                                                    Oct 14, 2024 12:17:05.240736961 CEST298INHTTP/1.1 200 OK
                                                                                                                                    Server: nginx
                                                                                                                                    Content-Length: 90
                                                                                                                                    Via: 1.1 google
                                                                                                                                    Date: Sun, 13 Oct 2024 12:42:18 GMT
                                                                                                                                    Age: 77687
                                                                                                                                    Content-Type: text/html
                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                    Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                    Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                    Oct 14, 2024 12:17:05.814616919 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                    Accept: */*
                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                    Cache-Control: no-cache
                                                                                                                                    Pragma: no-cache
                                                                                                                                    Connection: keep-alive
                                                                                                                                    Oct 14, 2024 12:17:05.912694931 CEST298INHTTP/1.1 200 OK
                                                                                                                                    Server: nginx
                                                                                                                                    Content-Length: 90
                                                                                                                                    Via: 1.1 google
                                                                                                                                    Date: Sun, 13 Oct 2024 12:42:18 GMT
                                                                                                                                    Age: 77687
                                                                                                                                    Content-Type: text/html
                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                    Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                    Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                    Oct 14, 2024 12:17:09.128761053 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                    Accept: */*
                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                    Cache-Control: no-cache
                                                                                                                                    Pragma: no-cache
                                                                                                                                    Connection: keep-alive
                                                                                                                                    Oct 14, 2024 12:17:09.226125002 CEST298INHTTP/1.1 200 OK
                                                                                                                                    Server: nginx
                                                                                                                                    Content-Length: 90
                                                                                                                                    Via: 1.1 google
                                                                                                                                    Date: Sun, 13 Oct 2024 12:42:18 GMT
                                                                                                                                    Age: 77691
                                                                                                                                    Content-Type: text/html
                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                    Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                    Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                    Oct 14, 2024 12:17:09.599037886 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                    Accept: */*
                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                    Cache-Control: no-cache
                                                                                                                                    Pragma: no-cache
                                                                                                                                    Connection: keep-alive
                                                                                                                                    Oct 14, 2024 12:17:09.696805000 CEST298INHTTP/1.1 200 OK
                                                                                                                                    Server: nginx
                                                                                                                                    Content-Length: 90
                                                                                                                                    Via: 1.1 google
                                                                                                                                    Date: Sun, 13 Oct 2024 12:42:18 GMT
                                                                                                                                    Age: 77691
                                                                                                                                    Content-Type: text/html
                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                    Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                    Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                    Oct 14, 2024 12:17:10.126962900 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                    Accept: */*
                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                    Cache-Control: no-cache
                                                                                                                                    Pragma: no-cache
                                                                                                                                    Connection: keep-alive
                                                                                                                                    Oct 14, 2024 12:17:10.224653959 CEST298INHTTP/1.1 200 OK
                                                                                                                                    Server: nginx
                                                                                                                                    Content-Length: 90
                                                                                                                                    Via: 1.1 google
                                                                                                                                    Date: Sun, 13 Oct 2024 12:42:18 GMT
                                                                                                                                    Age: 77692
                                                                                                                                    Content-Type: text/html
                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                    Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                    Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                    Oct 14, 2024 12:17:10.612397909 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                    Accept: */*
                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                    Cache-Control: no-cache
                                                                                                                                    Pragma: no-cache
                                                                                                                                    Connection: keep-alive
                                                                                                                                    Oct 14, 2024 12:17:10.709884882 CEST298INHTTP/1.1 200 OK
                                                                                                                                    Server: nginx
                                                                                                                                    Content-Length: 90
                                                                                                                                    Via: 1.1 google
                                                                                                                                    Date: Sun, 13 Oct 2024 12:42:18 GMT
                                                                                                                                    Age: 77692
                                                                                                                                    Content-Type: text/html
                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                    Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                    Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                    Oct 14, 2024 12:17:19.430967093 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                    Accept: */*
                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                    Cache-Control: no-cache
                                                                                                                                    Pragma: no-cache
                                                                                                                                    Connection: keep-alive
                                                                                                                                    Oct 14, 2024 12:17:19.528806925 CEST298INHTTP/1.1 200 OK
                                                                                                                                    Server: nginx
                                                                                                                                    Content-Length: 90
                                                                                                                                    Via: 1.1 google
                                                                                                                                    Date: Sun, 13 Oct 2024 12:42:18 GMT
                                                                                                                                    Age: 77701
                                                                                                                                    Content-Type: text/html
                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                    Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                    Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                    Oct 14, 2024 12:17:29.532011032 CEST6OUTData Raw: 00
                                                                                                                                    Data Ascii:
                                                                                                                                    Oct 14, 2024 12:17:29.936207056 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                    Accept: */*
                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                    Cache-Control: no-cache
                                                                                                                                    Pragma: no-cache
                                                                                                                                    Connection: keep-alive
                                                                                                                                    Oct 14, 2024 12:17:30.035640001 CEST298INHTTP/1.1 200 OK
                                                                                                                                    Server: nginx
                                                                                                                                    Content-Length: 90
                                                                                                                                    Via: 1.1 google
                                                                                                                                    Date: Sun, 13 Oct 2024 12:42:18 GMT
                                                                                                                                    Age: 77711
                                                                                                                                    Content-Type: text/html
                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                    Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                    Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                    Oct 14, 2024 12:17:32.087486029 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                    Accept: */*
                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                    Cache-Control: no-cache
                                                                                                                                    Pragma: no-cache
                                                                                                                                    Connection: keep-alive
                                                                                                                                    Oct 14, 2024 12:17:32.184951067 CEST298INHTTP/1.1 200 OK
                                                                                                                                    Server: nginx
                                                                                                                                    Content-Length: 90
                                                                                                                                    Via: 1.1 google
                                                                                                                                    Date: Sun, 13 Oct 2024 12:42:18 GMT
                                                                                                                                    Age: 77714
                                                                                                                                    Content-Type: text/html
                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                    Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                    Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                    Oct 14, 2024 12:17:32.416389942 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                    Accept: */*
                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                    Cache-Control: no-cache
                                                                                                                                    Pragma: no-cache
                                                                                                                                    Connection: keep-alive
                                                                                                                                    Oct 14, 2024 12:17:32.539690018 CEST298INHTTP/1.1 200 OK
                                                                                                                                    Server: nginx
                                                                                                                                    Content-Length: 90
                                                                                                                                    Via: 1.1 google
                                                                                                                                    Date: Sun, 13 Oct 2024 12:42:18 GMT
                                                                                                                                    Age: 77714
                                                                                                                                    Content-Type: text/html
                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                    Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                    Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                    Oct 14, 2024 12:17:32.744693995 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                    Accept: */*
                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                    Cache-Control: no-cache
                                                                                                                                    Pragma: no-cache
                                                                                                                                    Connection: keep-alive
                                                                                                                                    Oct 14, 2024 12:17:32.842210054 CEST298INHTTP/1.1 200 OK
                                                                                                                                    Server: nginx
                                                                                                                                    Content-Length: 90
                                                                                                                                    Via: 1.1 google
                                                                                                                                    Date: Sun, 13 Oct 2024 12:42:18 GMT
                                                                                                                                    Age: 77714
                                                                                                                                    Content-Type: text/html
                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                    Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                    Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                    Oct 14, 2024 12:17:32.940921068 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                    Accept: */*
                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                    Cache-Control: no-cache
                                                                                                                                    Pragma: no-cache
                                                                                                                                    Connection: keep-alive
                                                                                                                                    Oct 14, 2024 12:17:33.039614916 CEST298INHTTP/1.1 200 OK
                                                                                                                                    Server: nginx
                                                                                                                                    Content-Length: 90
                                                                                                                                    Via: 1.1 google
                                                                                                                                    Date: Sun, 13 Oct 2024 12:42:18 GMT
                                                                                                                                    Age: 77714
                                                                                                                                    Content-Type: text/html
                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                    Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                    Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                    Oct 14, 2024 12:17:41.308415890 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                    Accept: */*
                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                    Cache-Control: no-cache
                                                                                                                                    Pragma: no-cache
                                                                                                                                    Connection: keep-alive
                                                                                                                                    Oct 14, 2024 12:17:41.405544996 CEST298INHTTP/1.1 200 OK
                                                                                                                                    Server: nginx
                                                                                                                                    Content-Length: 90
                                                                                                                                    Via: 1.1 google
                                                                                                                                    Date: Sun, 13 Oct 2024 12:42:18 GMT
                                                                                                                                    Age: 77723
                                                                                                                                    Content-Type: text/html
                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                    Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                    Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                    Oct 14, 2024 12:17:50.934020996 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                    Accept: */*
                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                    Cache-Control: no-cache
                                                                                                                                    Pragma: no-cache
                                                                                                                                    Connection: keep-alive
                                                                                                                                    Oct 14, 2024 12:17:51.031451941 CEST298INHTTP/1.1 200 OK
                                                                                                                                    Server: nginx
                                                                                                                                    Content-Length: 90
                                                                                                                                    Via: 1.1 google
                                                                                                                                    Date: Sun, 13 Oct 2024 12:42:18 GMT
                                                                                                                                    Age: 77732
                                                                                                                                    Content-Type: text/html
                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                    Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                    Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                    Oct 14, 2024 12:18:01.037005901 CEST6OUTData Raw: 00
                                                                                                                                    Data Ascii:
                                                                                                                                    Oct 14, 2024 12:18:01.867755890 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                    Accept: */*
                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                    Cache-Control: no-cache
                                                                                                                                    Pragma: no-cache
                                                                                                                                    Connection: keep-alive
                                                                                                                                    Oct 14, 2024 12:18:01.965451956 CEST298INHTTP/1.1 200 OK
                                                                                                                                    Server: nginx
                                                                                                                                    Content-Length: 90
                                                                                                                                    Via: 1.1 google
                                                                                                                                    Date: Sun, 13 Oct 2024 12:42:18 GMT
                                                                                                                                    Age: 77743
                                                                                                                                    Content-Type: text/html
                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                    Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                    Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                    Oct 14, 2024 12:18:11.968641043 CEST6OUTData Raw: 00
                                                                                                                                    Data Ascii:
                                                                                                                                    Oct 14, 2024 12:18:21.983052015 CEST6OUTData Raw: 00
                                                                                                                                    Data Ascii:
                                                                                                                                    Oct 14, 2024 12:18:31.542479038 CEST303OUTGET /canonical.html HTTP/1.1
                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                    Accept: */*
                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                    Cache-Control: no-cache
                                                                                                                                    Pragma: no-cache
                                                                                                                                    Connection: keep-alive
                                                                                                                                    Oct 14, 2024 12:18:31.640260935 CEST298INHTTP/1.1 200 OK
                                                                                                                                    Server: nginx
                                                                                                                                    Content-Length: 90
                                                                                                                                    Via: 1.1 google
                                                                                                                                    Date: Sun, 13 Oct 2024 12:42:18 GMT
                                                                                                                                    Age: 77773
                                                                                                                                    Content-Type: text/html
                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                    Data Raw: 3c 6d 65 74 61 20 68 74 74 70 2d 65 71 75 69 76 3d 22 72 65 66 72 65 73 68 22 20 63 6f 6e 74 65 6e 74 3d 22 30 3b 75 72 6c 3d 68 74 74 70 73 3a 2f 2f 73 75 70 70 6f 72 74 2e 6d 6f 7a 69 6c 6c 61 2e 6f 72 67 2f 6b 62 2f 63 61 70 74 69 76 65 2d 70 6f 72 74 61 6c 22 2f 3e
                                                                                                                                    Data Ascii: <meta http-equiv="refresh" content="0;url=https://support.mozilla.org/kb/captive-portal"/>
                                                                                                                                    Oct 14, 2024 12:18:41.649388075 CEST6OUTData Raw: 00
                                                                                                                                    Data Ascii:
                                                                                                                                    Oct 14, 2024 12:18:51.663089991 CEST6OUTData Raw: 00
                                                                                                                                    Data Ascii:
                                                                                                                                    Oct 14, 2024 12:19:01.679644108 CEST6OUTData Raw: 00
                                                                                                                                    Data Ascii:


                                                                                                                                    Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                    3192.168.2.54972734.107.221.82807148C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                    TimestampBytes transferredDirectionData
                                                                                                                                    Oct 14, 2024 12:17:05.660777092 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                    Accept: */*
                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                    Connection: keep-alive
                                                                                                                                    Pragma: no-cache
                                                                                                                                    Cache-Control: no-cache
                                                                                                                                    Oct 14, 2024 12:17:06.123461008 CEST216INHTTP/1.1 200 OK
                                                                                                                                    Server: nginx
                                                                                                                                    Content-Length: 8
                                                                                                                                    Via: 1.1 google
                                                                                                                                    Date: Sun, 13 Oct 2024 17:52:56 GMT
                                                                                                                                    Age: 59050
                                                                                                                                    Content-Type: text/plain
                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                    Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                    Data Ascii: success
                                                                                                                                    Oct 14, 2024 12:17:08.335783005 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                    Accept: */*
                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                    Connection: keep-alive
                                                                                                                                    Pragma: no-cache
                                                                                                                                    Cache-Control: no-cache
                                                                                                                                    Oct 14, 2024 12:17:08.683367014 CEST216INHTTP/1.1 200 OK
                                                                                                                                    Server: nginx
                                                                                                                                    Content-Length: 8
                                                                                                                                    Via: 1.1 google
                                                                                                                                    Date: Sun, 13 Oct 2024 17:52:56 GMT
                                                                                                                                    Age: 59052
                                                                                                                                    Content-Type: text/plain
                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                    Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                    Data Ascii: success
                                                                                                                                    Oct 14, 2024 12:17:09.573139906 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                    Accept: */*
                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                    Connection: keep-alive
                                                                                                                                    Pragma: no-cache
                                                                                                                                    Cache-Control: no-cache
                                                                                                                                    Oct 14, 2024 12:17:09.670830965 CEST216INHTTP/1.1 200 OK
                                                                                                                                    Server: nginx
                                                                                                                                    Content-Length: 8
                                                                                                                                    Via: 1.1 google
                                                                                                                                    Date: Sun, 13 Oct 2024 17:52:56 GMT
                                                                                                                                    Age: 59053
                                                                                                                                    Content-Type: text/plain
                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                    Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                    Data Ascii: success
                                                                                                                                    Oct 14, 2024 12:17:09.833017111 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                    Accept: */*
                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                    Connection: keep-alive
                                                                                                                                    Pragma: no-cache
                                                                                                                                    Cache-Control: no-cache
                                                                                                                                    Oct 14, 2024 12:17:09.930833101 CEST216INHTTP/1.1 200 OK
                                                                                                                                    Server: nginx
                                                                                                                                    Content-Length: 8
                                                                                                                                    Via: 1.1 google
                                                                                                                                    Date: Sun, 13 Oct 2024 17:52:56 GMT
                                                                                                                                    Age: 59053
                                                                                                                                    Content-Type: text/plain
                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                    Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                    Data Ascii: success
                                                                                                                                    Oct 14, 2024 12:17:10.227845907 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                    Accept: */*
                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                    Connection: keep-alive
                                                                                                                                    Pragma: no-cache
                                                                                                                                    Cache-Control: no-cache
                                                                                                                                    Oct 14, 2024 12:17:10.325634956 CEST216INHTTP/1.1 200 OK
                                                                                                                                    Server: nginx
                                                                                                                                    Content-Length: 8
                                                                                                                                    Via: 1.1 google
                                                                                                                                    Date: Sun, 13 Oct 2024 17:52:56 GMT
                                                                                                                                    Age: 59054
                                                                                                                                    Content-Type: text/plain
                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                    Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                    Data Ascii: success
                                                                                                                                    Oct 14, 2024 12:17:10.712321043 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                    Accept: */*
                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                    Connection: keep-alive
                                                                                                                                    Pragma: no-cache
                                                                                                                                    Cache-Control: no-cache
                                                                                                                                    Oct 14, 2024 12:17:10.810219049 CEST216INHTTP/1.1 200 OK
                                                                                                                                    Server: nginx
                                                                                                                                    Content-Length: 8
                                                                                                                                    Via: 1.1 google
                                                                                                                                    Date: Sun, 13 Oct 2024 17:52:56 GMT
                                                                                                                                    Age: 59054
                                                                                                                                    Content-Type: text/plain
                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                    Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                    Data Ascii: success
                                                                                                                                    Oct 14, 2024 12:17:20.033617020 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                    Accept: */*
                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                    Connection: keep-alive
                                                                                                                                    Pragma: no-cache
                                                                                                                                    Cache-Control: no-cache
                                                                                                                                    Oct 14, 2024 12:17:20.132144928 CEST216INHTTP/1.1 200 OK
                                                                                                                                    Server: nginx
                                                                                                                                    Content-Length: 8
                                                                                                                                    Via: 1.1 google
                                                                                                                                    Date: Sun, 13 Oct 2024 17:52:56 GMT
                                                                                                                                    Age: 59064
                                                                                                                                    Content-Type: text/plain
                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                    Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                    Data Ascii: success
                                                                                                                                    Oct 14, 2024 12:17:30.042706966 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                    Accept: */*
                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                    Connection: keep-alive
                                                                                                                                    Pragma: no-cache
                                                                                                                                    Cache-Control: no-cache
                                                                                                                                    Oct 14, 2024 12:17:30.140265942 CEST216INHTTP/1.1 200 OK
                                                                                                                                    Server: nginx
                                                                                                                                    Content-Length: 8
                                                                                                                                    Via: 1.1 google
                                                                                                                                    Date: Sun, 13 Oct 2024 17:52:56 GMT
                                                                                                                                    Age: 59074
                                                                                                                                    Content-Type: text/plain
                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                    Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                    Data Ascii: success
                                                                                                                                    Oct 14, 2024 12:17:32.189121962 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                    Accept: */*
                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                    Connection: keep-alive
                                                                                                                                    Pragma: no-cache
                                                                                                                                    Cache-Control: no-cache
                                                                                                                                    Oct 14, 2024 12:17:32.286717892 CEST216INHTTP/1.1 200 OK
                                                                                                                                    Server: nginx
                                                                                                                                    Content-Length: 8
                                                                                                                                    Via: 1.1 google
                                                                                                                                    Date: Sun, 13 Oct 2024 17:52:56 GMT
                                                                                                                                    Age: 59076
                                                                                                                                    Content-Type: text/plain
                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                    Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                    Data Ascii: success
                                                                                                                                    Oct 14, 2024 12:17:32.544032097 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                    Accept: */*
                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                    Connection: keep-alive
                                                                                                                                    Pragma: no-cache
                                                                                                                                    Cache-Control: no-cache
                                                                                                                                    Oct 14, 2024 12:17:32.641650915 CEST216INHTTP/1.1 200 OK
                                                                                                                                    Server: nginx
                                                                                                                                    Content-Length: 8
                                                                                                                                    Via: 1.1 google
                                                                                                                                    Date: Sun, 13 Oct 2024 17:52:56 GMT
                                                                                                                                    Age: 59076
                                                                                                                                    Content-Type: text/plain
                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                    Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                    Data Ascii: success
                                                                                                                                    Oct 14, 2024 12:17:32.845372915 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                    Accept: */*
                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                    Connection: keep-alive
                                                                                                                                    Pragma: no-cache
                                                                                                                                    Cache-Control: no-cache
                                                                                                                                    Oct 14, 2024 12:17:32.942904949 CEST216INHTTP/1.1 200 OK
                                                                                                                                    Server: nginx
                                                                                                                                    Content-Length: 8
                                                                                                                                    Via: 1.1 google
                                                                                                                                    Date: Sun, 13 Oct 2024 17:52:56 GMT
                                                                                                                                    Age: 59076
                                                                                                                                    Content-Type: text/plain
                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                    Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                    Data Ascii: success
                                                                                                                                    Oct 14, 2024 12:17:33.042431116 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                    Accept: */*
                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                    Connection: keep-alive
                                                                                                                                    Pragma: no-cache
                                                                                                                                    Cache-Control: no-cache
                                                                                                                                    Oct 14, 2024 12:17:33.141244888 CEST216INHTTP/1.1 200 OK
                                                                                                                                    Server: nginx
                                                                                                                                    Content-Length: 8
                                                                                                                                    Via: 1.1 google
                                                                                                                                    Date: Sun, 13 Oct 2024 17:52:56 GMT
                                                                                                                                    Age: 59077
                                                                                                                                    Content-Type: text/plain
                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                    Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                    Data Ascii: success
                                                                                                                                    Oct 14, 2024 12:17:41.408389091 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                    Accept: */*
                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                    Connection: keep-alive
                                                                                                                                    Pragma: no-cache
                                                                                                                                    Cache-Control: no-cache
                                                                                                                                    Oct 14, 2024 12:17:41.506243944 CEST216INHTTP/1.1 200 OK
                                                                                                                                    Server: nginx
                                                                                                                                    Content-Length: 8
                                                                                                                                    Via: 1.1 google
                                                                                                                                    Date: Sun, 13 Oct 2024 17:52:56 GMT
                                                                                                                                    Age: 59085
                                                                                                                                    Content-Type: text/plain
                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                    Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                    Data Ascii: success
                                                                                                                                    Oct 14, 2024 12:17:51.034388065 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                    Accept: */*
                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                    Connection: keep-alive
                                                                                                                                    Pragma: no-cache
                                                                                                                                    Cache-Control: no-cache
                                                                                                                                    Oct 14, 2024 12:17:51.132427931 CEST216INHTTP/1.1 200 OK
                                                                                                                                    Server: nginx
                                                                                                                                    Content-Length: 8
                                                                                                                                    Via: 1.1 google
                                                                                                                                    Date: Sun, 13 Oct 2024 17:52:56 GMT
                                                                                                                                    Age: 59095
                                                                                                                                    Content-Type: text/plain
                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                    Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                    Data Ascii: success
                                                                                                                                    Oct 14, 2024 12:18:01.137290955 CEST6OUTData Raw: 00
                                                                                                                                    Data Ascii:
                                                                                                                                    Oct 14, 2024 12:18:01.988363981 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                    Accept: */*
                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                    Connection: keep-alive
                                                                                                                                    Pragma: no-cache
                                                                                                                                    Cache-Control: no-cache
                                                                                                                                    Oct 14, 2024 12:18:02.085767031 CEST216INHTTP/1.1 200 OK
                                                                                                                                    Server: nginx
                                                                                                                                    Content-Length: 8
                                                                                                                                    Via: 1.1 google
                                                                                                                                    Date: Sun, 13 Oct 2024 17:52:56 GMT
                                                                                                                                    Age: 59106
                                                                                                                                    Content-Type: text/plain
                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                    Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                    Data Ascii: success
                                                                                                                                    Oct 14, 2024 12:18:12.106748104 CEST6OUTData Raw: 00
                                                                                                                                    Data Ascii:
                                                                                                                                    Oct 14, 2024 12:18:22.114738941 CEST6OUTData Raw: 00
                                                                                                                                    Data Ascii:
                                                                                                                                    Oct 14, 2024 12:18:31.643732071 CEST305OUTGET /success.txt?ipv4 HTTP/1.1
                                                                                                                                    Host: detectportal.firefox.com
                                                                                                                                    User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64; rv:109.0) Gecko/20100101 Firefox/118.0
                                                                                                                                    Accept: */*
                                                                                                                                    Accept-Language: en-US,en;q=0.5
                                                                                                                                    Accept-Encoding: gzip, deflate
                                                                                                                                    Connection: keep-alive
                                                                                                                                    Pragma: no-cache
                                                                                                                                    Cache-Control: no-cache
                                                                                                                                    Oct 14, 2024 12:18:31.741800070 CEST216INHTTP/1.1 200 OK
                                                                                                                                    Server: nginx
                                                                                                                                    Content-Length: 8
                                                                                                                                    Via: 1.1 google
                                                                                                                                    Date: Sun, 13 Oct 2024 17:52:56 GMT
                                                                                                                                    Age: 59135
                                                                                                                                    Content-Type: text/plain
                                                                                                                                    Cache-Control: public,must-revalidate,max-age=0,s-maxage=3600
                                                                                                                                    Data Raw: 73 75 63 63 65 73 73 0a
                                                                                                                                    Data Ascii: success
                                                                                                                                    Oct 14, 2024 12:18:41.749821901 CEST6OUTData Raw: 00
                                                                                                                                    Data Ascii:
                                                                                                                                    Oct 14, 2024 12:18:51.763428926 CEST6OUTData Raw: 00
                                                                                                                                    Data Ascii:
                                                                                                                                    Oct 14, 2024 12:19:01.779952049 CEST6OUTData Raw: 00
                                                                                                                                    Data Ascii:


                                                                                                                                    Click to jump to process

                                                                                                                                    Click to jump to process

                                                                                                                                    Click to dive into process behavior distribution

                                                                                                                                    Click to jump to process

                                                                                                                                    Target ID:0
                                                                                                                                    Start time:06:16:56
                                                                                                                                    Start date:14/10/2024
                                                                                                                                    Path:C:\Users\user\Desktop\file.exe
                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                    Commandline:"C:\Users\user\Desktop\file.exe"
                                                                                                                                    Imagebase:0x550000
                                                                                                                                    File size:919'552 bytes
                                                                                                                                    MD5 hash:EA20340956658299C9783B15A587F3DD
                                                                                                                                    Has elevated privileges:true
                                                                                                                                    Has administrator privileges:true
                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                    Reputation:low
                                                                                                                                    Has exited:true

                                                                                                                                    Target ID:1
                                                                                                                                    Start time:06:16:56
                                                                                                                                    Start date:14/10/2024
                                                                                                                                    Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                    Commandline:taskkill /F /IM firefox.exe /T
                                                                                                                                    Imagebase:0xcd0000
                                                                                                                                    File size:74'240 bytes
                                                                                                                                    MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                    Has elevated privileges:true
                                                                                                                                    Has administrator privileges:true
                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                    Reputation:high
                                                                                                                                    Has exited:true

                                                                                                                                    Target ID:2
                                                                                                                                    Start time:06:16:56
                                                                                                                                    Start date:14/10/2024
                                                                                                                                    Path:C:\Windows\System32\conhost.exe
                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                    Imagebase:0x7ff6d64d0000
                                                                                                                                    File size:862'208 bytes
                                                                                                                                    MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                    Has elevated privileges:true
                                                                                                                                    Has administrator privileges:true
                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                    Reputation:high
                                                                                                                                    Has exited:true

                                                                                                                                    Target ID:4
                                                                                                                                    Start time:06:16:58
                                                                                                                                    Start date:14/10/2024
                                                                                                                                    Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                    Commandline:taskkill /F /IM chrome.exe /T
                                                                                                                                    Imagebase:0xcd0000
                                                                                                                                    File size:74'240 bytes
                                                                                                                                    MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                    Has elevated privileges:true
                                                                                                                                    Has administrator privileges:true
                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                    Reputation:high
                                                                                                                                    Has exited:true

                                                                                                                                    Target ID:5
                                                                                                                                    Start time:06:16:58
                                                                                                                                    Start date:14/10/2024
                                                                                                                                    Path:C:\Windows\System32\conhost.exe
                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                    Imagebase:0x7ff6d64d0000
                                                                                                                                    File size:862'208 bytes
                                                                                                                                    MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                    Has elevated privileges:true
                                                                                                                                    Has administrator privileges:true
                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                    Reputation:high
                                                                                                                                    Has exited:true

                                                                                                                                    Target ID:6
                                                                                                                                    Start time:06:16:59
                                                                                                                                    Start date:14/10/2024
                                                                                                                                    Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                    Commandline:taskkill /F /IM msedge.exe /T
                                                                                                                                    Imagebase:0xcd0000
                                                                                                                                    File size:74'240 bytes
                                                                                                                                    MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                    Has elevated privileges:true
                                                                                                                                    Has administrator privileges:true
                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                    Reputation:high
                                                                                                                                    Has exited:true

                                                                                                                                    Target ID:7
                                                                                                                                    Start time:06:16:59
                                                                                                                                    Start date:14/10/2024
                                                                                                                                    Path:C:\Windows\System32\conhost.exe
                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                    Imagebase:0x7ff6d64d0000
                                                                                                                                    File size:862'208 bytes
                                                                                                                                    MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                    Has elevated privileges:true
                                                                                                                                    Has administrator privileges:true
                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                    Reputation:high
                                                                                                                                    Has exited:true

                                                                                                                                    Target ID:8
                                                                                                                                    Start time:06:16:59
                                                                                                                                    Start date:14/10/2024
                                                                                                                                    Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                    Commandline:taskkill /F /IM opera.exe /T
                                                                                                                                    Imagebase:0xcd0000
                                                                                                                                    File size:74'240 bytes
                                                                                                                                    MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                    Has elevated privileges:true
                                                                                                                                    Has administrator privileges:true
                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                    Reputation:high
                                                                                                                                    Has exited:true

                                                                                                                                    Target ID:9
                                                                                                                                    Start time:06:16:59
                                                                                                                                    Start date:14/10/2024
                                                                                                                                    Path:C:\Windows\System32\conhost.exe
                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                    Imagebase:0x7ff6d64d0000
                                                                                                                                    File size:862'208 bytes
                                                                                                                                    MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                    Has elevated privileges:true
                                                                                                                                    Has administrator privileges:true
                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                    Reputation:high
                                                                                                                                    Has exited:true

                                                                                                                                    Target ID:10
                                                                                                                                    Start time:06:16:59
                                                                                                                                    Start date:14/10/2024
                                                                                                                                    Path:C:\Windows\SysWOW64\taskkill.exe
                                                                                                                                    Wow64 process (32bit):true
                                                                                                                                    Commandline:taskkill /F /IM brave.exe /T
                                                                                                                                    Imagebase:0xcd0000
                                                                                                                                    File size:74'240 bytes
                                                                                                                                    MD5 hash:CA313FD7E6C2A778FFD21CFB5C1C56CD
                                                                                                                                    Has elevated privileges:true
                                                                                                                                    Has administrator privileges:true
                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                    Reputation:high
                                                                                                                                    Has exited:true

                                                                                                                                    Target ID:11
                                                                                                                                    Start time:06:16:59
                                                                                                                                    Start date:14/10/2024
                                                                                                                                    Path:C:\Windows\System32\conhost.exe
                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                    Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                    Imagebase:0x7ff6d64d0000
                                                                                                                                    File size:862'208 bytes
                                                                                                                                    MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                    Has elevated privileges:true
                                                                                                                                    Has administrator privileges:true
                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                    Reputation:high
                                                                                                                                    Has exited:true

                                                                                                                                    Target ID:12
                                                                                                                                    Start time:06:16:59
                                                                                                                                    Start date:14/10/2024
                                                                                                                                    Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                    Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk "https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd" --no-default-browser-check --disable-popup-blocking
                                                                                                                                    Imagebase:0x7ff79f9e0000
                                                                                                                                    File size:676'768 bytes
                                                                                                                                    MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                    Has elevated privileges:true
                                                                                                                                    Has administrator privileges:true
                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                    Reputation:high
                                                                                                                                    Has exited:true

                                                                                                                                    Target ID:13
                                                                                                                                    Start time:06:16:59
                                                                                                                                    Start date:14/10/2024
                                                                                                                                    Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                    Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking --attempting-deelevation
                                                                                                                                    Imagebase:0x7ff79f9e0000
                                                                                                                                    File size:676'768 bytes
                                                                                                                                    MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                    Has elevated privileges:false
                                                                                                                                    Has administrator privileges:false
                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                    Has exited:true

                                                                                                                                    Target ID:14
                                                                                                                                    Start time:06:16:59
                                                                                                                                    Start date:14/10/2024
                                                                                                                                    Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                    Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" --kiosk https://youtube.com/account?=https://accounts.google.com/v3/signin/challenge/pwd --no-default-browser-check --disable-popup-blocking
                                                                                                                                    Imagebase:0x7ff79f9e0000
                                                                                                                                    File size:676'768 bytes
                                                                                                                                    MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                    Has elevated privileges:false
                                                                                                                                    Has administrator privileges:false
                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                    Has exited:false

                                                                                                                                    Target ID:16
                                                                                                                                    Start time:06:17:00
                                                                                                                                    Start date:14/10/2024
                                                                                                                                    Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                    Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=2184 -parentBuildID 20230927232528 -prefsHandle 2128 -prefMapHandle 2120 -prefsLen 25308 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {0ee7b042-75ea-4bb9-90d9-9066a5230ac2} 7148 "\\.\pipe\gecko-crash-server-pipe.7148" 1fbd2f6e710 socket
                                                                                                                                    Imagebase:0x7ff79f9e0000
                                                                                                                                    File size:676'768 bytes
                                                                                                                                    MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                    Has elevated privileges:false
                                                                                                                                    Has administrator privileges:false
                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                    Has exited:false

                                                                                                                                    Target ID:17
                                                                                                                                    Start time:06:17:02
                                                                                                                                    Start date:14/10/2024
                                                                                                                                    Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                    Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=3372 -parentBuildID 20230927232528 -prefsHandle 3516 -prefMapHandle 4288 -prefsLen 26338 -prefMapSize 237879 -appDir "C:\Program Files\Mozilla Firefox\browser" - {a816b74c-6ffd-4a66-bced-c718d78fb541} 7148 "\\.\pipe\gecko-crash-server-pipe.7148" 1fbe573ed10 rdd
                                                                                                                                    Imagebase:0x7ff79f9e0000
                                                                                                                                    File size:676'768 bytes
                                                                                                                                    MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                    Has elevated privileges:false
                                                                                                                                    Has administrator privileges:false
                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                    Has exited:false

                                                                                                                                    Target ID:18
                                                                                                                                    Start time:06:17:08
                                                                                                                                    Start date:14/10/2024
                                                                                                                                    Path:C:\Program Files\Mozilla Firefox\firefox.exe
                                                                                                                                    Wow64 process (32bit):false
                                                                                                                                    Commandline:"C:\Program Files\Mozilla Firefox\firefox.exe" -contentproc --channel=5100 -parentBuildID 20230927232528 -sandboxingKind 0 -prefsHandle 5020 -prefMapHandle 5068 -prefsLen 33119 -prefMapSize 237879 -win32kLockedDown -appDir "C:\Program Files\Mozilla Firefox\browser" - {c2033a4f-4d83-4a68-a247-c70252e4d8ba} 7148 "\\.\pipe\gecko-crash-server-pipe.7148" 1fbeebd3710 utility
                                                                                                                                    Imagebase:0x7ff79f9e0000
                                                                                                                                    File size:676'768 bytes
                                                                                                                                    MD5 hash:C86B1BE9ED6496FE0E0CBE73F81D8045
                                                                                                                                    Has elevated privileges:false
                                                                                                                                    Has administrator privileges:false
                                                                                                                                    Programmed in:C, C++ or other language
                                                                                                                                    Has exited:false

                                                                                                                                    Reset < >

                                                                                                                                      Execution Graph

                                                                                                                                      Execution Coverage:2.1%
                                                                                                                                      Dynamic/Decrypted Code Coverage:0%
                                                                                                                                      Signature Coverage:6.8%
                                                                                                                                      Total number of Nodes:1626
                                                                                                                                      Total number of Limit Nodes:55
                                                                                                                                      execution_graph 95122 552e37 95201 55a961 95122->95201 95126 552e6b 95220 553a5a 95126->95220 95128 552e7f 95227 559cb3 95128->95227 95133 552ead 95255 55a8c7 22 API calls __fread_nolock 95133->95255 95134 592cb0 95273 5c2cf9 95134->95273 95136 592cc3 95138 592ccf 95136->95138 95299 554f39 95136->95299 95142 554f39 68 API calls 95138->95142 95139 552ec3 95256 556f88 22 API calls 95139->95256 95144 592ce5 95142->95144 95143 552ecf 95145 559cb3 22 API calls 95143->95145 95305 553084 22 API calls 95144->95305 95146 552edc 95145->95146 95257 55a81b 41 API calls 95146->95257 95149 552eec 95150 559cb3 22 API calls 95149->95150 95152 552f12 95150->95152 95151 592d02 95306 553084 22 API calls 95151->95306 95258 55a81b 41 API calls 95152->95258 95155 592d1e 95156 553a5a 24 API calls 95155->95156 95157 592d44 95156->95157 95307 553084 22 API calls 95157->95307 95158 552f21 95161 55a961 22 API calls 95158->95161 95160 592d50 95308 55a8c7 22 API calls __fread_nolock 95160->95308 95163 552f3f 95161->95163 95259 553084 22 API calls 95163->95259 95164 592d5e 95309 553084 22 API calls 95164->95309 95167 552f4b 95260 574a28 40 API calls 3 library calls 95167->95260 95168 592d6d 95310 55a8c7 22 API calls __fread_nolock 95168->95310 95170 552f59 95170->95144 95171 552f63 95170->95171 95261 574a28 40 API calls 3 library calls 95171->95261 95174 552f6e 95174->95151 95176 552f78 95174->95176 95175 592d83 95311 553084 22 API calls 95175->95311 95262 574a28 40 API calls 3 library calls 95176->95262 95179 592d90 95180 552f83 95180->95155 95181 552f8d 95180->95181 95263 574a28 40 API calls 3 library calls 95181->95263 95183 552f98 95184 552fdc 95183->95184 95264 553084 22 API calls 95183->95264 95184->95168 95185 552fe8 95184->95185 95185->95179 95267 5563eb 22 API calls 95185->95267 95188 552fbf 95265 55a8c7 22 API calls __fread_nolock 95188->95265 95189 552ff8 95268 556a50 22 API calls 95189->95268 95192 552fcd 95266 553084 22 API calls 95192->95266 95193 553006 95269 5570b0 23 API calls 95193->95269 95198 553021 95199 553065 95198->95199 95270 556f88 22 API calls 95198->95270 95271 5570b0 23 API calls 95198->95271 95272 553084 22 API calls 95198->95272 95312 56fe0b 95201->95312 95203 55a976 95322 56fddb 95203->95322 95205 552e4d 95206 554ae3 95205->95206 95207 554af0 __wsopen_s 95206->95207 95209 554b22 95207->95209 95350 556b57 95207->95350 95214 554b58 95209->95214 95347 554c6d 95209->95347 95211 554c6d 22 API calls 95211->95214 95212 554c29 95213 554c5e 95212->95213 95215 559cb3 22 API calls 95212->95215 95213->95126 95214->95211 95214->95212 95216 559cb3 22 API calls 95214->95216 95362 55515f 95214->95362 95217 554c52 95215->95217 95216->95214 95218 55515f 22 API calls 95217->95218 95218->95213 95379 591f50 95220->95379 95223 559cb3 22 API calls 95224 553a8d 95223->95224 95381 553aa2 95224->95381 95226 553a97 95226->95128 95228 559cc2 _wcslen 95227->95228 95229 56fe0b 22 API calls 95228->95229 95230 559cea __fread_nolock 95229->95230 95231 56fddb 22 API calls 95230->95231 95232 552e8c 95231->95232 95233 554ecb 95232->95233 95401 554e90 LoadLibraryA 95233->95401 95238 554ef6 LoadLibraryExW 95409 554e59 LoadLibraryA 95238->95409 95239 593ccf 95241 554f39 68 API calls 95239->95241 95243 593cd6 95241->95243 95245 554e59 3 API calls 95243->95245 95247 593cde 95245->95247 95246 554f20 95246->95247 95248 554f2c 95246->95248 95431 5550f5 40 API calls __fread_nolock 95247->95431 95249 554f39 68 API calls 95248->95249 95252 552ea5 95249->95252 95251 593cf5 95432 5c28fe 27 API calls 95251->95432 95252->95133 95252->95134 95254 593d05 95255->95139 95256->95143 95257->95149 95258->95158 95259->95167 95260->95170 95261->95174 95262->95180 95263->95183 95264->95188 95265->95192 95266->95184 95267->95189 95268->95193 95269->95198 95270->95198 95271->95198 95272->95198 95274 5c2d15 95273->95274 95515 55511f 64 API calls 95274->95515 95276 5c2d29 95516 5c2e66 75 API calls 95276->95516 95278 5c2d3b 95296 5c2d3f 95278->95296 95517 5550f5 40 API calls __fread_nolock 95278->95517 95280 5c2d56 95518 5550f5 40 API calls __fread_nolock 95280->95518 95282 5c2d66 95519 5550f5 40 API calls __fread_nolock 95282->95519 95284 5c2d81 95520 5550f5 40 API calls __fread_nolock 95284->95520 95286 5c2d9c 95521 55511f 64 API calls 95286->95521 95288 5c2db3 95289 57ea0c ___std_exception_copy 21 API calls 95288->95289 95290 5c2dba 95289->95290 95291 57ea0c ___std_exception_copy 21 API calls 95290->95291 95292 5c2dc4 95291->95292 95522 5550f5 40 API calls __fread_nolock 95292->95522 95294 5c2dd8 95523 5c28fe 27 API calls 95294->95523 95296->95136 95297 5c2dee 95297->95296 95524 5c22ce 95297->95524 95300 554f43 95299->95300 95302 554f4a 95299->95302 95301 57e678 67 API calls 95300->95301 95301->95302 95303 554f59 95302->95303 95304 554f6a FreeLibrary 95302->95304 95303->95138 95304->95303 95305->95151 95306->95155 95307->95160 95308->95164 95309->95168 95310->95175 95311->95179 95314 56fddb 95312->95314 95315 56fdfa 95314->95315 95319 56fdfc 95314->95319 95332 57ea0c 95314->95332 95339 574ead 7 API calls 2 library calls 95314->95339 95315->95203 95317 57066d 95341 5732a4 RaiseException 95317->95341 95319->95317 95340 5732a4 RaiseException 95319->95340 95320 57068a 95320->95203 95324 56fde0 95322->95324 95323 57ea0c ___std_exception_copy 21 API calls 95323->95324 95324->95323 95325 56fdfa 95324->95325 95328 56fdfc 95324->95328 95344 574ead 7 API calls 2 library calls 95324->95344 95325->95205 95327 57066d 95346 5732a4 RaiseException 95327->95346 95328->95327 95345 5732a4 RaiseException 95328->95345 95331 57068a 95331->95205 95334 583820 IsInExceptionSpec 95332->95334 95333 58385e 95343 57f2d9 20 API calls _free 95333->95343 95334->95333 95335 583849 RtlAllocateHeap 95334->95335 95342 574ead 7 API calls 2 library calls 95334->95342 95335->95334 95337 58385c 95335->95337 95337->95314 95339->95314 95340->95317 95341->95320 95342->95334 95343->95337 95344->95324 95345->95327 95346->95331 95368 55aec9 95347->95368 95349 554c78 95349->95209 95351 556b67 _wcslen 95350->95351 95352 594ba1 95350->95352 95355 556ba2 95351->95355 95356 556b7d 95351->95356 95375 5593b2 95352->95375 95354 594baa 95354->95354 95358 56fddb 22 API calls 95355->95358 95374 556f34 22 API calls 95356->95374 95359 556bae 95358->95359 95361 56fe0b 22 API calls 95359->95361 95360 556b85 __fread_nolock 95360->95209 95361->95360 95363 55516e 95362->95363 95367 55518f __fread_nolock 95362->95367 95365 56fe0b 22 API calls 95363->95365 95364 56fddb 22 API calls 95366 5551a2 95364->95366 95365->95367 95366->95214 95367->95364 95369 55aedc 95368->95369 95373 55aed9 __fread_nolock 95368->95373 95370 56fddb 22 API calls 95369->95370 95371 55aee7 95370->95371 95372 56fe0b 22 API calls 95371->95372 95372->95373 95373->95349 95374->95360 95376 5593c0 95375->95376 95378 5593c9 __fread_nolock 95375->95378 95377 55aec9 22 API calls 95376->95377 95376->95378 95377->95378 95378->95354 95380 553a67 GetModuleFileNameW 95379->95380 95380->95223 95382 591f50 __wsopen_s 95381->95382 95383 553aaf GetFullPathNameW 95382->95383 95384 553ace 95383->95384 95385 553ae9 95383->95385 95386 556b57 22 API calls 95384->95386 95395 55a6c3 95385->95395 95388 553ada 95386->95388 95391 5537a0 95388->95391 95392 5537ae 95391->95392 95393 5593b2 22 API calls 95392->95393 95394 5537c2 95393->95394 95394->95226 95396 55a6d0 95395->95396 95397 55a6dd 95395->95397 95396->95388 95398 56fddb 22 API calls 95397->95398 95399 55a6e7 95398->95399 95400 56fe0b 22 API calls 95399->95400 95400->95396 95402 554ec6 95401->95402 95403 554ea8 GetProcAddress 95401->95403 95406 57e5eb 95402->95406 95404 554eb8 95403->95404 95404->95402 95405 554ebf FreeLibrary 95404->95405 95405->95402 95433 57e52a 95406->95433 95408 554eea 95408->95238 95408->95239 95410 554e8d 95409->95410 95411 554e6e GetProcAddress 95409->95411 95414 554f80 95410->95414 95412 554e7e 95411->95412 95412->95410 95413 554e86 FreeLibrary 95412->95413 95413->95410 95415 56fe0b 22 API calls 95414->95415 95416 554f95 95415->95416 95501 555722 95416->95501 95418 554fa1 __fread_nolock 95419 5550a5 95418->95419 95420 593d1d 95418->95420 95430 554fdc 95418->95430 95504 5542a2 CreateStreamOnHGlobal 95419->95504 95512 5c304d 74 API calls 95420->95512 95424 593d22 95513 55511f 64 API calls 95424->95513 95426 593d45 95514 5550f5 40 API calls __fread_nolock 95426->95514 95429 55506e ISource 95429->95246 95430->95424 95430->95429 95510 5550f5 40 API calls __fread_nolock 95430->95510 95511 55511f 64 API calls 95430->95511 95431->95251 95432->95254 95435 57e536 ___DestructExceptionObject 95433->95435 95434 57e544 95458 57f2d9 20 API calls _free 95434->95458 95435->95434 95437 57e574 95435->95437 95439 57e586 95437->95439 95440 57e579 95437->95440 95438 57e549 95459 5827ec 26 API calls __fread_nolock 95438->95459 95450 588061 95439->95450 95460 57f2d9 20 API calls _free 95440->95460 95444 57e58f 95445 57e595 95444->95445 95446 57e5a2 95444->95446 95461 57f2d9 20 API calls _free 95445->95461 95462 57e5d4 LeaveCriticalSection __fread_nolock 95446->95462 95449 57e554 __fread_nolock 95449->95408 95451 58806d ___DestructExceptionObject 95450->95451 95463 582f5e EnterCriticalSection 95451->95463 95453 58807b 95464 5880fb 95453->95464 95457 5880ac __fread_nolock 95457->95444 95458->95438 95459->95449 95460->95449 95461->95449 95462->95449 95463->95453 95470 58811e 95464->95470 95465 588177 95482 584c7d 95465->95482 95470->95465 95470->95470 95476 588088 95470->95476 95480 57918d EnterCriticalSection 95470->95480 95481 5791a1 LeaveCriticalSection 95470->95481 95471 588189 95471->95476 95495 583405 11 API calls 2 library calls 95471->95495 95473 5881a8 95496 57918d EnterCriticalSection 95473->95496 95477 5880b7 95476->95477 95500 582fa6 LeaveCriticalSection 95477->95500 95479 5880be 95479->95457 95480->95470 95481->95470 95487 584c8a IsInExceptionSpec 95482->95487 95483 584cca 95498 57f2d9 20 API calls _free 95483->95498 95484 584cb5 RtlAllocateHeap 95486 584cc8 95484->95486 95484->95487 95489 5829c8 95486->95489 95487->95483 95487->95484 95497 574ead 7 API calls 2 library calls 95487->95497 95490 5829fc _free 95489->95490 95491 5829d3 RtlFreeHeap 95489->95491 95490->95471 95491->95490 95492 5829e8 95491->95492 95499 57f2d9 20 API calls _free 95492->95499 95494 5829ee GetLastError 95494->95490 95495->95473 95496->95476 95497->95487 95498->95486 95499->95494 95500->95479 95502 56fddb 22 API calls 95501->95502 95503 555734 95502->95503 95503->95418 95505 5542bc FindResourceExW 95504->95505 95506 5542d9 95504->95506 95505->95506 95507 5935ba LoadResource 95505->95507 95506->95430 95507->95506 95508 5935cf SizeofResource 95507->95508 95508->95506 95509 5935e3 LockResource 95508->95509 95509->95506 95510->95430 95511->95430 95512->95424 95513->95426 95514->95429 95515->95276 95516->95278 95517->95280 95518->95282 95519->95284 95520->95286 95521->95288 95522->95294 95523->95297 95525 5c22e7 95524->95525 95526 5c22d9 95524->95526 95528 5c232c 95525->95528 95529 57e5eb 29 API calls 95525->95529 95552 5c22f0 95525->95552 95527 57e5eb 29 API calls 95526->95527 95527->95525 95553 5c2557 40 API calls __fread_nolock 95528->95553 95531 5c2311 95529->95531 95531->95528 95533 5c231a 95531->95533 95532 5c2370 95534 5c2374 95532->95534 95535 5c2395 95532->95535 95533->95552 95561 57e678 95533->95561 95536 5c2381 95534->95536 95539 57e678 67 API calls 95534->95539 95554 5c2171 95535->95554 95541 57e678 67 API calls 95536->95541 95536->95552 95539->95536 95540 5c239d 95542 5c23c3 95540->95542 95543 5c23a3 95540->95543 95541->95552 95574 5c23f3 74 API calls 95542->95574 95545 5c23b0 95543->95545 95546 57e678 67 API calls 95543->95546 95547 57e678 67 API calls 95545->95547 95545->95552 95546->95545 95547->95552 95548 5c23de 95551 57e678 67 API calls 95548->95551 95548->95552 95549 5c23ca 95549->95548 95550 57e678 67 API calls 95549->95550 95550->95548 95551->95552 95552->95296 95553->95532 95555 57ea0c ___std_exception_copy 21 API calls 95554->95555 95556 5c217f 95555->95556 95557 57ea0c ___std_exception_copy 21 API calls 95556->95557 95558 5c2190 95557->95558 95559 57ea0c ___std_exception_copy 21 API calls 95558->95559 95560 5c219c 95559->95560 95560->95540 95562 57e684 ___DestructExceptionObject 95561->95562 95563 57e695 95562->95563 95564 57e6aa 95562->95564 95592 57f2d9 20 API calls _free 95563->95592 95573 57e6a5 __fread_nolock 95564->95573 95575 57918d EnterCriticalSection 95564->95575 95566 57e69a 95593 5827ec 26 API calls __fread_nolock 95566->95593 95569 57e6c6 95576 57e602 95569->95576 95571 57e6d1 95594 57e6ee LeaveCriticalSection __fread_nolock 95571->95594 95573->95552 95574->95549 95575->95569 95577 57e624 95576->95577 95578 57e60f 95576->95578 95584 57e61f 95577->95584 95595 57dc0b 95577->95595 95627 57f2d9 20 API calls _free 95578->95627 95580 57e614 95628 5827ec 26 API calls __fread_nolock 95580->95628 95584->95571 95588 57e646 95612 58862f 95588->95612 95591 5829c8 _free 20 API calls 95591->95584 95592->95566 95593->95573 95594->95573 95596 57dc23 95595->95596 95597 57dc1f 95595->95597 95596->95597 95598 57d955 __fread_nolock 26 API calls 95596->95598 95601 584d7a 95597->95601 95599 57dc43 95598->95599 95629 5859be 62 API calls 5 library calls 95599->95629 95602 584d90 95601->95602 95603 57e640 95601->95603 95602->95603 95604 5829c8 _free 20 API calls 95602->95604 95605 57d955 95603->95605 95604->95603 95606 57d976 95605->95606 95607 57d961 95605->95607 95606->95588 95630 57f2d9 20 API calls _free 95607->95630 95609 57d966 95631 5827ec 26 API calls __fread_nolock 95609->95631 95611 57d971 95611->95588 95613 58863e 95612->95613 95614 588653 95612->95614 95635 57f2c6 20 API calls _free 95613->95635 95615 58868e 95614->95615 95620 58867a 95614->95620 95637 57f2c6 20 API calls _free 95615->95637 95618 588643 95636 57f2d9 20 API calls _free 95618->95636 95632 588607 95620->95632 95621 588693 95638 57f2d9 20 API calls _free 95621->95638 95624 57e64c 95624->95584 95624->95591 95625 58869b 95639 5827ec 26 API calls __fread_nolock 95625->95639 95627->95580 95628->95584 95629->95597 95630->95609 95631->95611 95640 588585 95632->95640 95634 58862b 95634->95624 95635->95618 95636->95624 95637->95621 95638->95625 95639->95624 95641 588591 ___DestructExceptionObject 95640->95641 95651 585147 EnterCriticalSection 95641->95651 95643 58859f 95644 5885d1 95643->95644 95645 5885c6 95643->95645 95667 57f2d9 20 API calls _free 95644->95667 95652 5886ae 95645->95652 95648 5885cc 95668 5885fb LeaveCriticalSection __wsopen_s 95648->95668 95650 5885ee __fread_nolock 95650->95634 95651->95643 95669 5853c4 95652->95669 95654 5886c4 95682 585333 21 API calls 3 library calls 95654->95682 95656 5886be 95656->95654 95658 5853c4 __wsopen_s 26 API calls 95656->95658 95666 5886f6 95656->95666 95657 58871c 95665 58873e 95657->95665 95683 57f2a3 20 API calls 2 library calls 95657->95683 95660 5886ed 95658->95660 95659 5853c4 __wsopen_s 26 API calls 95661 588702 CloseHandle 95659->95661 95663 5853c4 __wsopen_s 26 API calls 95660->95663 95661->95654 95664 58870e GetLastError 95661->95664 95663->95666 95664->95654 95665->95648 95666->95654 95666->95659 95667->95648 95668->95650 95670 5853d1 95669->95670 95672 5853e6 95669->95672 95684 57f2c6 20 API calls _free 95670->95684 95677 58540b 95672->95677 95686 57f2c6 20 API calls _free 95672->95686 95673 5853d6 95685 57f2d9 20 API calls _free 95673->95685 95675 585416 95687 57f2d9 20 API calls _free 95675->95687 95677->95656 95679 5853de 95679->95656 95680 58541e 95688 5827ec 26 API calls __fread_nolock 95680->95688 95682->95657 95683->95665 95684->95673 95685->95679 95686->95675 95687->95680 95688->95679 95689 553156 95692 553170 95689->95692 95693 553187 95692->95693 95694 55318c 95693->95694 95695 5531eb 95693->95695 95696 5531e9 95693->95696 95699 553265 PostQuitMessage 95694->95699 95700 553199 95694->95700 95697 592dfb 95695->95697 95698 5531f1 95695->95698 95701 5531d0 DefWindowProcW 95696->95701 95751 5518e2 10 API calls 95697->95751 95702 55321d SetTimer RegisterWindowMessageW 95698->95702 95703 5531f8 95698->95703 95707 55316a 95699->95707 95705 5531a4 95700->95705 95706 592e7c 95700->95706 95701->95707 95702->95707 95711 553246 CreatePopupMenu 95702->95711 95708 553201 KillTimer 95703->95708 95709 592d9c 95703->95709 95712 592e68 95705->95712 95713 5531ae 95705->95713 95764 5bbf30 34 API calls ___scrt_fastfail 95706->95764 95737 5530f2 95708->95737 95721 592da1 95709->95721 95722 592dd7 MoveWindow 95709->95722 95710 592e1c 95752 56e499 42 API calls 95710->95752 95711->95707 95741 5bc161 95712->95741 95718 592e4d 95713->95718 95719 5531b9 95713->95719 95718->95701 95763 5b0ad7 22 API calls 95718->95763 95724 5531c4 95719->95724 95725 553253 95719->95725 95720 592e8e 95720->95701 95720->95707 95726 592da7 95721->95726 95727 592dc6 SetFocus 95721->95727 95722->95707 95724->95701 95734 5530f2 Shell_NotifyIconW 95724->95734 95749 55326f 44 API calls ___scrt_fastfail 95725->95749 95726->95724 95728 592db0 95726->95728 95727->95707 95750 5518e2 10 API calls 95728->95750 95733 553263 95733->95707 95735 592e41 95734->95735 95753 553837 95735->95753 95738 553154 95737->95738 95739 553104 ___scrt_fastfail 95737->95739 95748 553c50 DeleteObject DestroyWindow 95738->95748 95740 553123 Shell_NotifyIconW 95739->95740 95740->95738 95742 5bc276 95741->95742 95743 5bc179 ___scrt_fastfail 95741->95743 95742->95707 95765 553923 95743->95765 95745 5bc25f KillTimer SetTimer 95745->95742 95746 5bc1a0 95746->95745 95747 5bc251 Shell_NotifyIconW 95746->95747 95747->95745 95748->95707 95749->95733 95750->95707 95751->95710 95752->95724 95754 553862 ___scrt_fastfail 95753->95754 95819 554212 95754->95819 95757 5538e8 95759 553906 Shell_NotifyIconW 95757->95759 95760 593386 Shell_NotifyIconW 95757->95760 95761 553923 24 API calls 95759->95761 95762 55391c 95761->95762 95762->95696 95763->95696 95764->95720 95766 55393f 95765->95766 95785 553a13 95765->95785 95787 556270 95766->95787 95769 593393 LoadStringW 95772 5933ad 95769->95772 95770 55395a 95771 556b57 22 API calls 95770->95771 95773 55396f 95771->95773 95781 553994 ___scrt_fastfail 95772->95781 95793 55a8c7 22 API calls __fread_nolock 95772->95793 95774 5933c9 95773->95774 95775 55397c 95773->95775 95794 556350 22 API calls 95774->95794 95775->95772 95777 553986 95775->95777 95792 556350 22 API calls 95777->95792 95780 5933d7 95780->95781 95795 5533c6 95780->95795 95783 5539f9 Shell_NotifyIconW 95781->95783 95783->95785 95784 5933f9 95786 5533c6 22 API calls 95784->95786 95785->95746 95786->95781 95788 56fe0b 22 API calls 95787->95788 95789 556295 95788->95789 95790 56fddb 22 API calls 95789->95790 95791 55394d 95790->95791 95791->95769 95791->95770 95792->95781 95793->95781 95794->95780 95796 5930bb 95795->95796 95797 5533dd 95795->95797 95799 56fddb 22 API calls 95796->95799 95804 5533ee 95797->95804 95800 5930c5 _wcslen 95799->95800 95802 56fe0b 22 API calls 95800->95802 95801 5533e8 95801->95784 95803 5930fe __fread_nolock 95802->95803 95805 5533fe _wcslen 95804->95805 95806 59311d 95805->95806 95807 553411 95805->95807 95808 56fddb 22 API calls 95806->95808 95814 55a587 95807->95814 95810 593127 95808->95810 95812 56fe0b 22 API calls 95810->95812 95811 55341e __fread_nolock 95811->95801 95813 593157 __fread_nolock 95812->95813 95815 55a598 __fread_nolock 95814->95815 95816 55a59d 95814->95816 95815->95811 95817 59f80f 95816->95817 95818 56fe0b 22 API calls 95816->95818 95818->95815 95820 5538b7 95819->95820 95821 5935a4 95819->95821 95820->95757 95823 5bc874 42 API calls _strftime 95820->95823 95821->95820 95822 5935ad DestroyIcon 95821->95822 95822->95820 95823->95757 95824 55fe73 95831 56ceb1 95824->95831 95826 55fe89 95840 56cf92 95826->95840 95828 55feb3 95852 5c359c 82 API calls __wsopen_s 95828->95852 95830 5a4ab8 95832 56ced2 95831->95832 95833 56cebf 95831->95833 95835 56ced7 95832->95835 95836 56cf05 95832->95836 95853 55aceb 95833->95853 95837 56fddb 22 API calls 95835->95837 95838 55aceb 23 API calls 95836->95838 95839 56cec9 95837->95839 95838->95839 95839->95826 95841 556270 22 API calls 95840->95841 95842 56cfc9 95841->95842 95843 559cb3 22 API calls 95842->95843 95844 56cffa 95842->95844 95845 5ad166 95843->95845 95844->95828 95865 556350 22 API calls 95845->95865 95847 5ad171 95866 56d2f0 40 API calls 95847->95866 95849 5ad184 95850 55aceb 23 API calls 95849->95850 95851 5ad188 95849->95851 95850->95851 95851->95851 95852->95830 95854 55acf9 95853->95854 95862 55ad2a ISource 95853->95862 95855 55ad55 95854->95855 95857 55ad01 ISource 95854->95857 95855->95862 95863 55a8c7 22 API calls __fread_nolock 95855->95863 95858 59fa48 95857->95858 95859 55ad21 95857->95859 95857->95862 95858->95862 95864 56ce17 22 API calls ISource 95858->95864 95861 59fa3a VariantClear 95859->95861 95859->95862 95861->95862 95862->95839 95863->95862 95864->95862 95865->95847 95866->95849 95867 551033 95872 554c91 95867->95872 95871 551042 95873 55a961 22 API calls 95872->95873 95874 554cff 95873->95874 95880 553af0 95874->95880 95877 554d9c 95878 551038 95877->95878 95883 5551f7 22 API calls __fread_nolock 95877->95883 95879 5700a3 29 API calls __onexit 95878->95879 95879->95871 95884 553b1c 95880->95884 95883->95877 95885 553b0f 95884->95885 95886 553b29 95884->95886 95885->95877 95886->95885 95887 553b30 RegOpenKeyExW 95886->95887 95887->95885 95888 553b4a RegQueryValueExW 95887->95888 95889 553b80 RegCloseKey 95888->95889 95890 553b6b 95888->95890 95889->95885 95890->95889 95891 55defc 95894 551d6f 95891->95894 95893 55df07 95895 551d8c 95894->95895 95903 551f6f 95895->95903 95897 551da6 95898 592759 95897->95898 95900 551e36 95897->95900 95901 551dc2 95897->95901 95907 5c359c 82 API calls __wsopen_s 95898->95907 95900->95893 95901->95900 95906 55289a 23 API calls 95901->95906 95908 55ec40 95903->95908 95905 551f98 95905->95897 95906->95900 95907->95900 95930 55ec76 ISource 95908->95930 95909 570242 EnterCriticalSection LeaveCriticalSection LeaveCriticalSection WaitForSingleObjectEx EnterCriticalSection 95909->95930 95910 5701f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent __Init_thread_footer 95910->95930 95912 55fef7 95925 55ed9d ISource 95912->95925 95935 55a8c7 22 API calls __fread_nolock 95912->95935 95913 56fddb 22 API calls 95913->95930 95915 5a4600 95915->95925 95934 55a8c7 22 API calls __fread_nolock 95915->95934 95916 5a4b0b 95937 5c359c 82 API calls __wsopen_s 95916->95937 95920 55a8c7 22 API calls 95920->95930 95923 55fbe3 95923->95925 95926 5a4bdc 95923->95926 95931 55f3ae ISource 95923->95931 95924 55a961 22 API calls 95924->95930 95925->95905 95938 5c359c 82 API calls __wsopen_s 95926->95938 95927 5700a3 29 API calls pre_c_initialization 95927->95930 95929 5a4beb 95939 5c359c 82 API calls __wsopen_s 95929->95939 95930->95909 95930->95910 95930->95912 95930->95913 95930->95915 95930->95916 95930->95920 95930->95923 95930->95924 95930->95925 95930->95927 95930->95929 95930->95931 95932 5601e0 348 API calls 2 library calls 95930->95932 95933 5606a0 41 API calls ISource 95930->95933 95931->95925 95936 5c359c 82 API calls __wsopen_s 95931->95936 95932->95930 95933->95930 95934->95925 95935->95925 95936->95925 95937->95925 95938->95929 95939->95925 95940 55f7bf 95941 55fcb6 95940->95941 95942 55f7d3 95940->95942 95944 55aceb 23 API calls 95941->95944 95943 55fcc2 95942->95943 95945 56fddb 22 API calls 95942->95945 95946 55aceb 23 API calls 95943->95946 95944->95943 95947 55f7e5 95945->95947 95949 55fd3d 95946->95949 95947->95943 95948 55f83e 95947->95948 95947->95949 95959 55ed9d ISource 95948->95959 95975 561310 95948->95975 96034 5c1155 22 API calls 95949->96034 95952 5a4beb 96040 5c359c 82 API calls __wsopen_s 95952->96040 95953 56fddb 22 API calls 95958 55ec76 ISource 95953->95958 95955 55fef7 95955->95959 96036 55a8c7 22 API calls __fread_nolock 95955->96036 95957 55a8c7 22 API calls 95957->95958 95958->95952 95958->95953 95958->95955 95958->95957 95958->95959 95960 5a4600 95958->95960 95961 5a4b0b 95958->95961 95967 55fbe3 95958->95967 95968 55a961 22 API calls 95958->95968 95970 5700a3 29 API calls pre_c_initialization 95958->95970 95972 570242 EnterCriticalSection LeaveCriticalSection LeaveCriticalSection WaitForSingleObjectEx EnterCriticalSection 95958->95972 95973 5701f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent __Init_thread_footer 95958->95973 95974 55f3ae ISource 95958->95974 96032 5601e0 348 API calls 2 library calls 95958->96032 96033 5606a0 41 API calls ISource 95958->96033 95960->95959 96035 55a8c7 22 API calls __fread_nolock 95960->96035 96038 5c359c 82 API calls __wsopen_s 95961->96038 95967->95959 95969 5a4bdc 95967->95969 95967->95974 95968->95958 96039 5c359c 82 API calls __wsopen_s 95969->96039 95970->95958 95972->95958 95973->95958 95974->95959 96037 5c359c 82 API calls __wsopen_s 95974->96037 95976 561376 95975->95976 95977 5617b0 95975->95977 95978 561390 95976->95978 95979 5a6331 95976->95979 96080 570242 5 API calls __Init_thread_wait 95977->96080 96041 561940 95978->96041 96084 5d709c 348 API calls 95979->96084 95983 5617ba 95986 5617fb 95983->95986 95988 559cb3 22 API calls 95983->95988 95985 5a633d 95985->95958 95990 5a6346 95986->95990 95992 56182c 95986->95992 95987 561940 9 API calls 95989 5613b6 95987->95989 95995 5617d4 95988->95995 95989->95986 95991 5613ec 95989->95991 96085 5c359c 82 API calls __wsopen_s 95990->96085 95991->95990 96015 561408 __fread_nolock 95991->96015 95994 55aceb 23 API calls 95992->95994 95996 561839 95994->95996 96081 5701f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 95995->96081 96082 56d217 348 API calls 95996->96082 95999 5a636e 96086 5c359c 82 API calls __wsopen_s 95999->96086 96000 56152f 96002 56153c 96000->96002 96003 5a63d1 96000->96003 96005 561940 9 API calls 96002->96005 96088 5d5745 54 API calls _wcslen 96003->96088 96006 561549 96005->96006 96010 5a64fa 96006->96010 96012 561940 9 API calls 96006->96012 96007 56fddb 22 API calls 96007->96015 96008 561872 96083 56faeb 23 API calls 96008->96083 96009 56fe0b 22 API calls 96009->96015 96019 5a6369 96010->96019 96090 5c359c 82 API calls __wsopen_s 96010->96090 96017 561563 96012->96017 96014 55ec40 348 API calls 96014->96015 96015->95996 96015->95999 96015->96000 96015->96007 96015->96009 96015->96014 96016 5a63b2 96015->96016 96015->96019 96087 5c359c 82 API calls __wsopen_s 96016->96087 96017->96010 96022 5615c7 ISource 96017->96022 96089 55a8c7 22 API calls __fread_nolock 96017->96089 96019->95958 96021 561940 9 API calls 96021->96022 96022->96008 96022->96010 96022->96019 96022->96021 96025 56167b ISource 96022->96025 96051 5da2ea 96022->96051 96056 5e1591 96022->96056 96059 5dab67 96022->96059 96062 5dabf7 96022->96062 96067 5c5c5a 96022->96067 96072 56f645 96022->96072 96023 56171d 96023->95958 96025->96023 96079 56ce17 22 API calls ISource 96025->96079 96032->95958 96033->95958 96034->95959 96035->95959 96036->95959 96037->95959 96038->95959 96039->95952 96040->95959 96042 561981 96041->96042 96046 56195d 96041->96046 96091 570242 5 API calls __Init_thread_wait 96042->96091 96045 568727 96050 5613a0 96045->96050 96094 5701f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 96045->96094 96046->96050 96093 570242 5 API calls __Init_thread_wait 96046->96093 96047 56198b 96047->96046 96092 5701f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 96047->96092 96050->95987 96095 557510 96051->96095 96055 5da315 96055->96022 96143 5e2ad8 96056->96143 96058 5e159f 96058->96022 96154 5daff9 96059->96154 96063 5daff9 217 API calls 96062->96063 96065 5dac0c 96063->96065 96064 5dac54 96064->96022 96065->96064 96066 55aceb 23 API calls 96065->96066 96066->96064 96068 557510 53 API calls 96067->96068 96069 5c5c6d 96068->96069 96282 5bdbbe lstrlenW 96069->96282 96071 5c5c77 96071->96022 96073 55b567 39 API calls 96072->96073 96074 56f659 96073->96074 96075 5af2dc Sleep 96074->96075 96076 56f661 timeGetTime 96074->96076 96077 55b567 39 API calls 96076->96077 96078 56f677 96077->96078 96078->96022 96079->96025 96080->95983 96081->95986 96082->96008 96083->96008 96084->95985 96085->96019 96086->96019 96087->96019 96088->96017 96089->96022 96090->96019 96091->96047 96092->96046 96093->96045 96094->96050 96096 557525 96095->96096 96097 557522 96095->96097 96098 55752d 96096->96098 96099 55755b 96096->96099 96118 5bd4dc CreateToolhelp32Snapshot Process32FirstW 96097->96118 96128 5751c6 26 API calls 96098->96128 96101 5950f6 96099->96101 96104 55756d 96099->96104 96109 59500f 96099->96109 96131 575183 26 API calls 96101->96131 96102 55753d 96108 56fddb 22 API calls 96102->96108 96129 56fb21 51 API calls 96104->96129 96105 59510e 96105->96105 96110 557547 96108->96110 96112 56fe0b 22 API calls 96109->96112 96117 595088 96109->96117 96111 559cb3 22 API calls 96110->96111 96111->96097 96113 595058 96112->96113 96114 56fddb 22 API calls 96113->96114 96115 59507f 96114->96115 96116 559cb3 22 API calls 96115->96116 96116->96117 96130 56fb21 51 API calls 96117->96130 96132 5bdef7 96118->96132 96120 5bd5db CloseHandle 96120->96055 96121 5bd529 Process32NextW 96121->96120 96126 5bd522 96121->96126 96122 55a961 22 API calls 96122->96126 96123 559cb3 22 API calls 96123->96126 96126->96120 96126->96121 96126->96122 96126->96123 96138 55525f 22 API calls 96126->96138 96139 556350 22 API calls 96126->96139 96140 56ce60 41 API calls 96126->96140 96128->96102 96129->96102 96130->96101 96131->96105 96133 5bdf02 96132->96133 96134 5bdf19 96133->96134 96137 5bdf1f 96133->96137 96141 5763b2 GetStringTypeW _strftime 96133->96141 96142 5762fb 39 API calls _strftime 96134->96142 96137->96126 96138->96126 96139->96126 96140->96126 96141->96133 96142->96137 96144 55aceb 23 API calls 96143->96144 96145 5e2af3 96144->96145 96146 5e2aff 96145->96146 96147 5e2b1d 96145->96147 96148 557510 53 API calls 96146->96148 96149 556b57 22 API calls 96147->96149 96150 5e2b0c 96148->96150 96151 5e2b1b 96149->96151 96150->96151 96153 55a8c7 22 API calls __fread_nolock 96150->96153 96151->96058 96153->96151 96155 5db01d ___scrt_fastfail 96154->96155 96156 5db058 96155->96156 96157 5db094 96155->96157 96252 55b567 96156->96252 96159 55b567 39 API calls 96157->96159 96164 5db08b 96157->96164 96163 5db0a5 96159->96163 96160 5db063 96160->96164 96167 55b567 39 API calls 96160->96167 96161 5db0ed 96162 557510 53 API calls 96161->96162 96165 5db10b 96162->96165 96166 55b567 39 API calls 96163->96166 96164->96161 96168 55b567 39 API calls 96164->96168 96245 557620 96165->96245 96166->96164 96170 5db078 96167->96170 96168->96161 96172 55b567 39 API calls 96170->96172 96171 5db115 96173 5db11f 96171->96173 96174 5db1d8 96171->96174 96172->96164 96175 557510 53 API calls 96173->96175 96176 5db20a GetCurrentDirectoryW 96174->96176 96179 557510 53 API calls 96174->96179 96177 5db130 96175->96177 96178 56fe0b 22 API calls 96176->96178 96181 557620 22 API calls 96177->96181 96182 5db22f GetCurrentDirectoryW 96178->96182 96180 5db1ef 96179->96180 96183 557620 22 API calls 96180->96183 96184 5db13a 96181->96184 96185 5db23c 96182->96185 96186 5db1f9 _wcslen 96183->96186 96187 557510 53 API calls 96184->96187 96189 5db275 96185->96189 96257 559c6e 22 API calls 96185->96257 96186->96176 96186->96189 96188 5db14b 96187->96188 96190 557620 22 API calls 96188->96190 96194 5db28b 96189->96194 96195 5db287 96189->96195 96192 5db155 96190->96192 96196 557510 53 API calls 96192->96196 96193 5db255 96258 559c6e 22 API calls 96193->96258 96260 5c07c0 10 API calls 96194->96260 96204 5db2f8 96195->96204 96205 5db39a CreateProcessW 96195->96205 96199 5db166 96196->96199 96201 557620 22 API calls 96199->96201 96200 5db265 96259 559c6e 22 API calls 96200->96259 96206 5db170 96201->96206 96203 5db294 96261 5c06e6 10 API calls 96203->96261 96263 5b11c8 39 API calls 96204->96263 96222 5db32f _wcslen 96205->96222 96210 5db1a6 GetSystemDirectoryW 96206->96210 96214 557510 53 API calls 96206->96214 96209 5db2fd 96212 5db32a 96209->96212 96213 5db323 96209->96213 96216 56fe0b 22 API calls 96210->96216 96211 5db2aa 96262 5c05a7 8 API calls 96211->96262 96265 5b14ce 6 API calls 96212->96265 96264 5b1201 128 API calls 2 library calls 96213->96264 96218 5db187 96214->96218 96221 5db1cb GetSystemDirectoryW 96216->96221 96224 557620 22 API calls 96218->96224 96220 5db2d0 96220->96195 96221->96185 96225 5db42f CloseHandle 96222->96225 96226 5db3d6 GetLastError 96222->96226 96223 5db328 96223->96222 96233 5db191 _wcslen 96224->96233 96227 5db43f 96225->96227 96232 5db49a 96225->96232 96236 5db41a 96226->96236 96229 5db446 CloseHandle 96227->96229 96230 5db451 96227->96230 96229->96230 96234 5db458 CloseHandle 96230->96234 96235 5db463 96230->96235 96231 5db4a6 96231->96236 96232->96231 96242 5db4d2 CloseHandle 96232->96242 96233->96185 96233->96210 96234->96235 96237 5db46a CloseHandle 96235->96237 96238 5db475 96235->96238 96249 5c0175 96236->96249 96237->96238 96266 5c09d9 34 API calls 96238->96266 96241 5db486 96267 5db536 25 API calls 96241->96267 96242->96236 96246 55762a _wcslen 96245->96246 96247 56fe0b 22 API calls 96246->96247 96248 55763f 96247->96248 96248->96171 96268 5c030f 96249->96268 96253 55b578 96252->96253 96254 55b57f 96252->96254 96253->96254 96281 5762d1 39 API calls _strftime 96253->96281 96254->96160 96256 55b5c2 96256->96160 96257->96193 96258->96200 96259->96189 96260->96203 96261->96211 96262->96220 96263->96209 96264->96223 96265->96222 96266->96241 96267->96232 96269 5c0329 96268->96269 96270 5c0321 CloseHandle 96268->96270 96271 5c032e CloseHandle 96269->96271 96272 5c0336 96269->96272 96270->96269 96271->96272 96273 5c033b CloseHandle 96272->96273 96274 5c0343 96272->96274 96273->96274 96275 5c0348 CloseHandle 96274->96275 96276 5c0350 96274->96276 96275->96276 96277 5c035d 96276->96277 96278 5c0355 CloseHandle 96276->96278 96279 5c017d 96277->96279 96280 5c0362 CloseHandle 96277->96280 96278->96277 96279->96022 96280->96279 96281->96256 96283 5bdbdc GetFileAttributesW 96282->96283 96284 5bdc06 96282->96284 96283->96284 96285 5bdbe8 FindFirstFileW 96283->96285 96284->96071 96285->96284 96286 5bdbf9 FindClose 96285->96286 96286->96284 96287 5e2a55 96295 5c1ebc 96287->96295 96290 5e2a70 96297 5b39c0 22 API calls 96290->96297 96291 5e2a87 96293 5e2a7c 96298 5b417d 22 API calls __fread_nolock 96293->96298 96296 5c1ec3 IsWindow 96295->96296 96296->96290 96296->96291 96297->96293 96298->96291 96299 5703fb 96300 570407 ___DestructExceptionObject 96299->96300 96328 56feb1 96300->96328 96302 57040e 96303 570561 96302->96303 96306 570438 96302->96306 96358 57083f IsProcessorFeaturePresent IsDebuggerPresent SetUnhandledExceptionFilter UnhandledExceptionFilter ___scrt_fastfail 96303->96358 96305 570568 96351 574e52 96305->96351 96316 570477 ___scrt_is_nonwritable_in_current_image ___scrt_release_startup_lock 96306->96316 96339 58247d 96306->96339 96313 570457 96315 5704d8 96347 570959 96315->96347 96316->96315 96354 574e1a 38 API calls 3 library calls 96316->96354 96319 5704de 96320 5704f3 96319->96320 96355 570992 GetModuleHandleW 96320->96355 96322 5704fa 96322->96305 96323 5704fe 96322->96323 96324 570507 96323->96324 96356 574df5 28 API calls _abort 96323->96356 96357 570040 13 API calls 2 library calls 96324->96357 96327 57050f 96327->96313 96329 56feba 96328->96329 96360 570698 IsProcessorFeaturePresent 96329->96360 96331 56fec6 96361 572c94 10 API calls 3 library calls 96331->96361 96333 56fecb 96334 56fecf 96333->96334 96362 582317 96333->96362 96334->96302 96337 56fee6 96337->96302 96340 582494 96339->96340 96341 570a8c __ehhandler$?_ScheduleContinuationTask@_Task_impl_base@details@Concurrency@@QAEXPAU_ContinuationTaskHandleBase@23@@Z 5 API calls 96340->96341 96342 570451 96341->96342 96342->96313 96343 582421 96342->96343 96344 582450 96343->96344 96345 570a8c __ehhandler$?_ScheduleContinuationTask@_Task_impl_base@details@Concurrency@@QAEXPAU_ContinuationTaskHandleBase@23@@Z 5 API calls 96344->96345 96346 582479 96345->96346 96346->96316 96421 572340 96347->96421 96350 57097f 96350->96319 96423 574bcf 96351->96423 96354->96315 96355->96322 96356->96324 96357->96327 96358->96305 96360->96331 96361->96333 96366 58d1f6 96362->96366 96365 572cbd 8 API calls 3 library calls 96365->96334 96369 58d213 96366->96369 96370 58d20f 96366->96370 96368 56fed8 96368->96337 96368->96365 96369->96370 96372 584bfb 96369->96372 96384 570a8c 96370->96384 96373 584c07 ___DestructExceptionObject 96372->96373 96391 582f5e EnterCriticalSection 96373->96391 96375 584c0e 96392 5850af 96375->96392 96377 584c2c 96407 584c48 LeaveCriticalSection _abort 96377->96407 96378 584c1d 96378->96377 96405 584a8f 29 API calls 96378->96405 96381 584c27 96406 584b45 GetStdHandle GetFileType 96381->96406 96382 584c3d __fread_nolock 96382->96369 96385 570a97 IsProcessorFeaturePresent 96384->96385 96386 570a95 96384->96386 96388 570c5d 96385->96388 96386->96368 96420 570c21 SetUnhandledExceptionFilter UnhandledExceptionFilter GetCurrentProcess TerminateProcess 96388->96420 96390 570d40 96390->96368 96391->96375 96393 5850bb ___DestructExceptionObject 96392->96393 96394 5850c8 96393->96394 96395 5850df 96393->96395 96416 57f2d9 20 API calls _free 96394->96416 96408 582f5e EnterCriticalSection 96395->96408 96398 5850cd 96417 5827ec 26 API calls __fread_nolock 96398->96417 96400 585117 96418 58513e LeaveCriticalSection _abort 96400->96418 96401 5850d7 __fread_nolock 96401->96378 96402 5850eb 96402->96400 96409 585000 96402->96409 96405->96381 96406->96377 96407->96382 96408->96402 96410 584c7d IsInExceptionSpec 20 API calls 96409->96410 96411 585012 96410->96411 96415 58501f 96411->96415 96419 583405 11 API calls 2 library calls 96411->96419 96412 5829c8 _free 20 API calls 96413 585071 96412->96413 96413->96402 96415->96412 96416->96398 96417->96401 96418->96401 96419->96411 96420->96390 96422 57096c GetStartupInfoW 96421->96422 96422->96350 96424 574bdb IsInExceptionSpec 96423->96424 96425 574bf4 96424->96425 96426 574be2 96424->96426 96447 582f5e EnterCriticalSection 96425->96447 96462 574d29 GetModuleHandleW 96426->96462 96429 574be7 96429->96425 96463 574d6d GetModuleHandleExW 96429->96463 96430 574c99 96451 574cd9 96430->96451 96434 574c70 96439 574c88 96434->96439 96444 582421 _abort 5 API calls 96434->96444 96436 574bfb 96436->96430 96436->96434 96448 5821a8 96436->96448 96437 574cb6 96454 574ce8 96437->96454 96438 574ce2 96471 591d29 5 API calls __ehhandler$?_ScheduleContinuationTask@_Task_impl_base@details@Concurrency@@QAEXPAU_ContinuationTaskHandleBase@23@@Z 96438->96471 96440 582421 _abort 5 API calls 96439->96440 96440->96430 96444->96439 96447->96436 96472 581ee1 96448->96472 96491 582fa6 LeaveCriticalSection 96451->96491 96453 574cb2 96453->96437 96453->96438 96492 58360c 96454->96492 96457 574d16 96459 574d6d _abort 8 API calls 96457->96459 96458 574cf6 GetPEB 96458->96457 96460 574d06 GetCurrentProcess TerminateProcess 96458->96460 96461 574d1e ExitProcess 96459->96461 96460->96457 96462->96429 96464 574d97 GetProcAddress 96463->96464 96465 574dba 96463->96465 96466 574dac 96464->96466 96467 574dc0 FreeLibrary 96465->96467 96468 574dc9 96465->96468 96466->96465 96467->96468 96469 570a8c __ehhandler$?_ScheduleContinuationTask@_Task_impl_base@details@Concurrency@@QAEXPAU_ContinuationTaskHandleBase@23@@Z 5 API calls 96468->96469 96470 574bf3 96469->96470 96470->96425 96475 581e90 96472->96475 96474 581f05 96474->96434 96476 581e9c ___DestructExceptionObject 96475->96476 96483 582f5e EnterCriticalSection 96476->96483 96478 581eaa 96484 581f31 96478->96484 96482 581ec8 __fread_nolock 96482->96474 96483->96478 96485 581f59 96484->96485 96486 581f51 96484->96486 96485->96486 96489 5829c8 _free 20 API calls 96485->96489 96487 570a8c __ehhandler$?_ScheduleContinuationTask@_Task_impl_base@details@Concurrency@@QAEXPAU_ContinuationTaskHandleBase@23@@Z 5 API calls 96486->96487 96488 581eb7 96487->96488 96490 581ed5 LeaveCriticalSection _abort 96488->96490 96489->96486 96490->96482 96491->96453 96493 583631 96492->96493 96494 583627 96492->96494 96499 582fd7 5 API calls 2 library calls 96493->96499 96496 570a8c __ehhandler$?_ScheduleContinuationTask@_Task_impl_base@details@Concurrency@@QAEXPAU_ContinuationTaskHandleBase@23@@Z 5 API calls 96494->96496 96497 574cf2 96496->96497 96497->96457 96497->96458 96498 583648 96498->96494 96499->96498 96500 551098 96505 5542de 96500->96505 96504 5510a7 96506 55a961 22 API calls 96505->96506 96507 5542f5 GetVersionExW 96506->96507 96508 556b57 22 API calls 96507->96508 96509 554342 96508->96509 96510 5593b2 22 API calls 96509->96510 96520 554378 96509->96520 96511 55436c 96510->96511 96513 5537a0 22 API calls 96511->96513 96512 55441b GetCurrentProcess IsWow64Process 96514 554437 96512->96514 96513->96520 96515 55444f LoadLibraryA 96514->96515 96516 593824 GetSystemInfo 96514->96516 96517 554460 GetProcAddress 96515->96517 96518 55449c GetSystemInfo 96515->96518 96517->96518 96522 554470 GetNativeSystemInfo 96517->96522 96519 554476 96518->96519 96523 55109d 96519->96523 96524 55447a FreeLibrary 96519->96524 96520->96512 96521 5937df 96520->96521 96522->96519 96525 5700a3 29 API calls __onexit 96523->96525 96524->96523 96525->96504 96526 55105b 96531 55344d 96526->96531 96528 55106a 96562 5700a3 29 API calls __onexit 96528->96562 96530 551074 96532 55345d __wsopen_s 96531->96532 96533 55a961 22 API calls 96532->96533 96534 553513 96533->96534 96535 553a5a 24 API calls 96534->96535 96536 55351c 96535->96536 96563 553357 96536->96563 96539 5533c6 22 API calls 96540 553535 96539->96540 96541 55515f 22 API calls 96540->96541 96542 553544 96541->96542 96543 55a961 22 API calls 96542->96543 96544 55354d 96543->96544 96545 55a6c3 22 API calls 96544->96545 96546 553556 RegOpenKeyExW 96545->96546 96547 593176 RegQueryValueExW 96546->96547 96552 553578 96546->96552 96548 59320c RegCloseKey 96547->96548 96549 593193 96547->96549 96548->96552 96560 59321e _wcslen 96548->96560 96550 56fe0b 22 API calls 96549->96550 96551 5931ac 96550->96551 96553 555722 22 API calls 96551->96553 96552->96528 96554 5931b7 RegQueryValueExW 96553->96554 96555 5931d4 96554->96555 96557 5931ee ISource 96554->96557 96556 556b57 22 API calls 96555->96556 96556->96557 96557->96548 96558 559cb3 22 API calls 96558->96560 96559 55515f 22 API calls 96559->96560 96560->96552 96560->96558 96560->96559 96561 554c6d 22 API calls 96560->96561 96561->96560 96562->96530 96564 591f50 __wsopen_s 96563->96564 96565 553364 GetFullPathNameW 96564->96565 96566 553386 96565->96566 96567 556b57 22 API calls 96566->96567 96568 5533a4 96567->96568 96568->96539 96569 56f698 96570 56f6a2 96569->96570 96575 56f6c3 96569->96575 96578 55af8a 96570->96578 96572 56f6b2 96574 55af8a 22 API calls 96572->96574 96576 56f6c2 96574->96576 96577 5af2f8 96575->96577 96586 5b4d4a 22 API calls ISource 96575->96586 96579 55af98 96578->96579 96585 55afc0 ISource 96578->96585 96580 55afa6 96579->96580 96581 55af8a 22 API calls 96579->96581 96582 55afac 96580->96582 96583 55af8a 22 API calls 96580->96583 96581->96580 96582->96585 96587 55b090 96582->96587 96583->96582 96585->96572 96586->96575 96588 55b09b ISource 96587->96588 96590 55b0d6 ISource 96588->96590 96591 56ce17 22 API calls ISource 96588->96591 96590->96585 96591->96590 96592 5a3f75 96593 56ceb1 23 API calls 96592->96593 96594 5a3f8b 96593->96594 96602 5a4006 96594->96602 96661 56e300 23 API calls 96594->96661 96597 5a4052 96600 5a4a88 96597->96600 96663 5c359c 82 API calls __wsopen_s 96597->96663 96599 5a3fe6 96599->96597 96662 5c1abf 22 API calls 96599->96662 96603 55bf40 96602->96603 96664 55adf0 96603->96664 96605 55bf9d 96606 5a04b6 96605->96606 96607 55bfa9 96605->96607 96682 5c359c 82 API calls __wsopen_s 96606->96682 96609 5a04c6 96607->96609 96610 55c01e 96607->96610 96683 5c359c 82 API calls __wsopen_s 96609->96683 96669 55ac91 96610->96669 96613 5a09bf 96660 55c603 96613->96660 96696 5c359c 82 API calls __wsopen_s 96613->96696 96614 5b7120 22 API calls 96648 55c039 ISource __fread_nolock 96614->96648 96615 55c7da 96619 56fe0b 22 API calls 96615->96619 96624 55c808 __fread_nolock 96619->96624 96621 5a04f5 96625 5a055a 96621->96625 96684 56d217 348 API calls 96621->96684 96629 56fe0b 22 API calls 96624->96629 96625->96660 96685 5c359c 82 API calls __wsopen_s 96625->96685 96626 56fddb 22 API calls 96626->96648 96627 55af8a 22 API calls 96627->96648 96628 5a091a 96694 5c3209 23 API calls 96628->96694 96645 55c350 ISource __fread_nolock 96629->96645 96632 55ec40 348 API calls 96632->96648 96633 5a08a5 96634 55ec40 348 API calls 96633->96634 96636 5a08cf 96634->96636 96636->96660 96692 55a81b 41 API calls 96636->96692 96637 5a0591 96686 5c359c 82 API calls __wsopen_s 96637->96686 96640 5a08f6 96693 5c359c 82 API calls __wsopen_s 96640->96693 96643 55c3ac 96643->96597 96644 55aceb 23 API calls 96644->96648 96645->96643 96681 56ce17 22 API calls ISource 96645->96681 96646 55c237 96647 55c253 96646->96647 96695 55a8c7 22 API calls __fread_nolock 96646->96695 96650 5a0976 96647->96650 96653 55c297 ISource 96647->96653 96648->96613 96648->96614 96648->96615 96648->96621 96648->96624 96648->96625 96648->96626 96648->96627 96648->96628 96648->96632 96648->96633 96648->96637 96648->96640 96648->96644 96648->96646 96656 55bbe0 40 API calls 96648->96656 96659 56fe0b 22 API calls 96648->96659 96648->96660 96673 55ad81 96648->96673 96687 5b7099 22 API calls __fread_nolock 96648->96687 96688 5d5745 54 API calls _wcslen 96648->96688 96689 56aa42 22 API calls ISource 96648->96689 96690 5bf05c 40 API calls 96648->96690 96691 55a993 41 API calls 96648->96691 96652 55aceb 23 API calls 96650->96652 96652->96613 96653->96613 96654 55aceb 23 API calls 96653->96654 96655 55c335 96654->96655 96655->96613 96657 55c342 96655->96657 96656->96648 96680 55a704 22 API calls ISource 96657->96680 96659->96648 96660->96597 96661->96599 96662->96602 96663->96600 96665 55ae01 96664->96665 96668 55ae1c ISource 96664->96668 96666 55aec9 22 API calls 96665->96666 96667 55ae09 CharUpperBuffW 96666->96667 96667->96668 96668->96605 96670 55acae 96669->96670 96671 55acd1 96670->96671 96697 5c359c 82 API calls __wsopen_s 96670->96697 96671->96648 96674 59fadb 96673->96674 96675 55ad92 96673->96675 96676 56fddb 22 API calls 96675->96676 96677 55ad99 96676->96677 96698 55adcd 96677->96698 96680->96645 96681->96645 96682->96609 96683->96660 96684->96625 96685->96660 96686->96660 96687->96648 96688->96648 96689->96648 96690->96648 96691->96648 96692->96640 96693->96660 96694->96646 96695->96647 96696->96660 96697->96671 96704 55addd 96698->96704 96699 55adb6 96699->96648 96700 56fddb 22 API calls 96700->96704 96701 55a961 22 API calls 96701->96704 96703 55adcd 22 API calls 96703->96704 96704->96699 96704->96700 96704->96701 96704->96703 96705 55a8c7 22 API calls __fread_nolock 96704->96705 96705->96704 96706 55dee5 96709 55b710 96706->96709 96710 55b72b 96709->96710 96711 5a00f8 96710->96711 96712 5a0146 96710->96712 96736 55b750 96710->96736 96715 5a0102 96711->96715 96718 5a010f 96711->96718 96711->96736 96751 5d58a2 348 API calls 2 library calls 96712->96751 96749 5d5d33 348 API calls 96715->96749 96729 55ba20 96718->96729 96750 5d61d0 348 API calls 2 library calls 96718->96750 96721 5a03d9 96721->96721 96725 55ba4e 96726 5a0322 96754 5d5c0c 82 API calls 96726->96754 96729->96725 96755 5c359c 82 API calls __wsopen_s 96729->96755 96733 55aceb 23 API calls 96733->96736 96734 56d336 40 API calls 96734->96736 96735 55bbe0 40 API calls 96735->96736 96736->96725 96736->96726 96736->96729 96736->96733 96736->96734 96736->96735 96737 55ec40 348 API calls 96736->96737 96740 55a81b 41 API calls 96736->96740 96741 56d2f0 40 API calls 96736->96741 96742 56a01b 348 API calls 96736->96742 96743 570242 5 API calls __Init_thread_wait 96736->96743 96744 56edcd 22 API calls 96736->96744 96745 5700a3 29 API calls __onexit 96736->96745 96746 5701f8 EnterCriticalSection LeaveCriticalSection SetEvent ResetEvent 96736->96746 96747 56ee53 82 API calls 96736->96747 96748 56e5ca 348 API calls 96736->96748 96752 5af6bf 23 API calls 96736->96752 96753 55a8c7 22 API calls __fread_nolock 96736->96753 96737->96736 96740->96736 96741->96736 96742->96736 96743->96736 96744->96736 96745->96736 96746->96736 96747->96736 96748->96736 96749->96718 96750->96729 96751->96736 96752->96736 96753->96736 96754->96729 96755->96721 96756 551044 96761 5510f3 96756->96761 96758 55104a 96797 5700a3 29 API calls __onexit 96758->96797 96760 551054 96798 551398 96761->96798 96765 55116a 96766 55a961 22 API calls 96765->96766 96767 551174 96766->96767 96768 55a961 22 API calls 96767->96768 96769 55117e 96768->96769 96770 55a961 22 API calls 96769->96770 96771 551188 96770->96771 96772 55a961 22 API calls 96771->96772 96773 5511c6 96772->96773 96774 55a961 22 API calls 96773->96774 96775 551292 96774->96775 96808 55171c 96775->96808 96779 5512c4 96780 55a961 22 API calls 96779->96780 96781 5512ce 96780->96781 96782 561940 9 API calls 96781->96782 96783 5512f9 96782->96783 96829 551aab 96783->96829 96785 551315 96786 551325 GetStdHandle 96785->96786 96787 592485 96786->96787 96788 55137a 96786->96788 96787->96788 96789 59248e 96787->96789 96791 551387 OleInitialize 96788->96791 96790 56fddb 22 API calls 96789->96790 96792 592495 96790->96792 96791->96758 96836 5c011d InitializeCriticalSectionAndSpinCount InterlockedExchange GetCurrentProcess GetCurrentProcess DuplicateHandle 96792->96836 96794 59249e 96837 5c0944 CreateThread 96794->96837 96796 5924aa CloseHandle 96796->96788 96797->96760 96838 5513f1 96798->96838 96801 5513f1 22 API calls 96802 5513d0 96801->96802 96803 55a961 22 API calls 96802->96803 96804 5513dc 96803->96804 96805 556b57 22 API calls 96804->96805 96806 551129 96805->96806 96807 551bc3 6 API calls 96806->96807 96807->96765 96809 55a961 22 API calls 96808->96809 96810 55172c 96809->96810 96811 55a961 22 API calls 96810->96811 96812 551734 96811->96812 96813 55a961 22 API calls 96812->96813 96814 55174f 96813->96814 96815 56fddb 22 API calls 96814->96815 96816 55129c 96815->96816 96817 551b4a 96816->96817 96818 551b58 96817->96818 96819 55a961 22 API calls 96818->96819 96820 551b63 96819->96820 96821 55a961 22 API calls 96820->96821 96822 551b6e 96821->96822 96823 55a961 22 API calls 96822->96823 96824 551b79 96823->96824 96825 55a961 22 API calls 96824->96825 96826 551b84 96825->96826 96827 56fddb 22 API calls 96826->96827 96828 551b96 RegisterWindowMessageW 96827->96828 96828->96779 96830 59272d 96829->96830 96831 551abb 96829->96831 96845 5c3209 23 API calls 96830->96845 96833 56fddb 22 API calls 96831->96833 96835 551ac3 96833->96835 96834 592738 96835->96785 96836->96794 96837->96796 96846 5c092a 28 API calls 96837->96846 96839 55a961 22 API calls 96838->96839 96840 5513fc 96839->96840 96841 55a961 22 API calls 96840->96841 96842 551404 96841->96842 96843 55a961 22 API calls 96842->96843 96844 5513c6 96843->96844 96844->96801 96845->96834 96847 552de3 96848 552df0 __wsopen_s 96847->96848 96849 552e09 96848->96849 96851 592c2b ___scrt_fastfail 96848->96851 96850 553aa2 23 API calls 96849->96850 96852 552e12 96850->96852 96853 592c47 GetOpenFileNameW 96851->96853 96863 552da5 96852->96863 96855 592c96 96853->96855 96856 556b57 22 API calls 96855->96856 96858 592cab 96856->96858 96858->96858 96860 552e27 96881 5544a8 96860->96881 96864 591f50 __wsopen_s 96863->96864 96865 552db2 GetLongPathNameW 96864->96865 96866 556b57 22 API calls 96865->96866 96867 552dda 96866->96867 96868 553598 96867->96868 96869 55a961 22 API calls 96868->96869 96870 5535aa 96869->96870 96871 553aa2 23 API calls 96870->96871 96872 5535b5 96871->96872 96873 5932eb 96872->96873 96874 5535c0 96872->96874 96879 59330d 96873->96879 96916 56ce60 41 API calls 96873->96916 96876 55515f 22 API calls 96874->96876 96877 5535cc 96876->96877 96910 5535f3 96877->96910 96880 5535df 96880->96860 96882 554ecb 94 API calls 96881->96882 96883 5544cd 96882->96883 96884 593833 96883->96884 96886 554ecb 94 API calls 96883->96886 96885 5c2cf9 80 API calls 96884->96885 96887 593848 96885->96887 96888 5544e1 96886->96888 96889 593869 96887->96889 96890 59384c 96887->96890 96888->96884 96891 5544e9 96888->96891 96893 56fe0b 22 API calls 96889->96893 96892 554f39 68 API calls 96890->96892 96894 5544f5 96891->96894 96895 593854 96891->96895 96892->96895 96901 5938ae 96893->96901 96917 55940c 136 API calls 2 library calls 96894->96917 96918 5bda5a 82 API calls 96895->96918 96898 593862 96898->96889 96899 552e31 96900 554f39 68 API calls 96903 593a5f 96900->96903 96901->96903 96907 559cb3 22 API calls 96901->96907 96919 5b967e 22 API calls __fread_nolock 96901->96919 96920 5b95ad 42 API calls _wcslen 96901->96920 96921 5c0b5a 22 API calls 96901->96921 96922 55a4a1 22 API calls __fread_nolock 96901->96922 96923 553ff7 22 API calls 96901->96923 96903->96900 96924 5b989b 82 API calls __wsopen_s 96903->96924 96907->96901 96911 553605 96910->96911 96915 553624 __fread_nolock 96910->96915 96913 56fe0b 22 API calls 96911->96913 96912 56fddb 22 API calls 96914 55363b 96912->96914 96913->96915 96914->96880 96915->96912 96916->96873 96917->96899 96918->96898 96919->96901 96920->96901 96921->96901 96922->96901 96923->96901 96924->96903 96925 551cad SystemParametersInfoW 96926 588402 96931 5881be 96926->96931 96930 58842a 96936 5881ef try_get_first_available_module 96931->96936 96933 5883ee 96950 5827ec 26 API calls __fread_nolock 96933->96950 96935 588343 96935->96930 96943 590984 96935->96943 96936->96936 96939 588338 96936->96939 96946 578e0b 40 API calls 2 library calls 96936->96946 96938 58838c 96938->96939 96947 578e0b 40 API calls 2 library calls 96938->96947 96939->96935 96949 57f2d9 20 API calls _free 96939->96949 96941 5883ab 96941->96939 96948 578e0b 40 API calls 2 library calls 96941->96948 96951 590081 96943->96951 96945 59099f 96945->96930 96946->96938 96947->96941 96948->96939 96949->96933 96950->96935 96954 59008d ___DestructExceptionObject 96951->96954 96952 59009b 97009 57f2d9 20 API calls _free 96952->97009 96954->96952 96956 5900d4 96954->96956 96955 5900a0 97010 5827ec 26 API calls __fread_nolock 96955->97010 96962 59065b 96956->96962 96959 5900aa __fread_nolock 96959->96945 97012 59042f 96962->97012 96965 59068d 97044 57f2c6 20 API calls _free 96965->97044 96966 5906a6 97030 585221 96966->97030 96969 590692 97045 57f2d9 20 API calls _free 96969->97045 96970 5906ab 96971 5906cb 96970->96971 96972 5906b4 96970->96972 97043 59039a CreateFileW 96971->97043 97046 57f2c6 20 API calls _free 96972->97046 96976 5906b9 97047 57f2d9 20 API calls _free 96976->97047 96977 5900f8 97011 590121 LeaveCriticalSection __wsopen_s 96977->97011 96979 590781 GetFileType 96981 59078c GetLastError 96979->96981 96982 5907d3 96979->96982 96980 590756 GetLastError 97049 57f2a3 20 API calls 2 library calls 96980->97049 97050 57f2a3 20 API calls 2 library calls 96981->97050 97052 58516a 21 API calls 3 library calls 96982->97052 96984 590704 96984->96979 96984->96980 97048 59039a CreateFileW 96984->97048 96986 59079a CloseHandle 96986->96969 96988 5907c3 96986->96988 97051 57f2d9 20 API calls _free 96988->97051 96990 590749 96990->96979 96990->96980 96992 5907f4 96994 590840 96992->96994 97053 5905ab 72 API calls 4 library calls 96992->97053 96993 5907c8 96993->96969 96998 59086d 96994->96998 97054 59014d 72 API calls 4 library calls 96994->97054 96997 590866 96997->96998 96999 59087e 96997->96999 97000 5886ae __wsopen_s 29 API calls 96998->97000 96999->96977 97001 5908fc CloseHandle 96999->97001 97000->96977 97055 59039a CreateFileW 97001->97055 97003 590927 97004 590931 GetLastError 97003->97004 97008 59095d 97003->97008 97056 57f2a3 20 API calls 2 library calls 97004->97056 97006 59093d 97057 585333 21 API calls 3 library calls 97006->97057 97008->96977 97009->96955 97010->96959 97011->96959 97013 590450 97012->97013 97018 59046a 97012->97018 97013->97018 97065 57f2d9 20 API calls _free 97013->97065 97016 59045f 97066 5827ec 26 API calls __fread_nolock 97016->97066 97058 5903bf 97018->97058 97019 5904d1 97027 590524 97019->97027 97069 57d70d 26 API calls 2 library calls 97019->97069 97020 5904a2 97020->97019 97067 57f2d9 20 API calls _free 97020->97067 97023 59051f 97025 59059e 97023->97025 97023->97027 97024 5904c6 97068 5827ec 26 API calls __fread_nolock 97024->97068 97070 5827fc 11 API calls _abort 97025->97070 97027->96965 97027->96966 97029 5905aa 97031 58522d ___DestructExceptionObject 97030->97031 97073 582f5e EnterCriticalSection 97031->97073 97033 585234 97035 585259 97033->97035 97039 5852c7 EnterCriticalSection 97033->97039 97042 58527b 97033->97042 97036 585000 __wsopen_s 21 API calls 97035->97036 97038 58525e 97036->97038 97037 5852a4 __fread_nolock 97037->96970 97038->97042 97077 585147 EnterCriticalSection 97038->97077 97041 5852d4 LeaveCriticalSection 97039->97041 97039->97042 97041->97033 97074 58532a 97042->97074 97043->96984 97044->96969 97045->96977 97046->96976 97047->96969 97048->96990 97049->96969 97050->96986 97051->96993 97052->96992 97053->96994 97054->96997 97055->97003 97056->97006 97057->97008 97060 5903d7 97058->97060 97059 5903f2 97059->97020 97060->97059 97071 57f2d9 20 API calls _free 97060->97071 97062 590416 97072 5827ec 26 API calls __fread_nolock 97062->97072 97064 590421 97064->97020 97065->97016 97066->97018 97067->97024 97068->97019 97069->97023 97070->97029 97071->97062 97072->97064 97073->97033 97078 582fa6 LeaveCriticalSection 97074->97078 97076 585331 97076->97037 97077->97042 97078->97076 97079 5a2a00 97095 55d7b0 ISource 97079->97095 97080 55db11 PeekMessageW 97080->97095 97081 55d807 GetInputState 97081->97080 97081->97095 97082 5a1cbe TranslateAcceleratorW 97082->97095 97084 55db8f PeekMessageW 97084->97095 97085 55da04 timeGetTime 97085->97095 97086 55db73 TranslateMessage DispatchMessageW 97086->97084 97087 55dbaf Sleep 97087->97095 97088 5a2b74 Sleep 97101 5a2a51 97088->97101 97091 5a1dda timeGetTime 97125 56e300 23 API calls 97091->97125 97092 5bd4dc 47 API calls 97092->97101 97094 5a2c0b GetExitCodeProcess 97098 5a2c21 WaitForSingleObject 97094->97098 97099 5a2c37 CloseHandle 97094->97099 97095->97080 97095->97081 97095->97082 97095->97084 97095->97085 97095->97086 97095->97087 97095->97088 97095->97091 97100 55d9d5 97095->97100 97095->97101 97106 55ec40 348 API calls 97095->97106 97108 561310 348 API calls 97095->97108 97109 55bf40 348 API calls 97095->97109 97111 55dd50 97095->97111 97118 56edf6 97095->97118 97123 55dfd0 348 API calls 3 library calls 97095->97123 97124 56e551 timeGetTime 97095->97124 97126 5c3a2a 23 API calls 97095->97126 97127 5c359c 82 API calls __wsopen_s 97095->97127 97096 5e29bf GetForegroundWindow 97096->97101 97098->97095 97098->97099 97099->97101 97101->97092 97101->97094 97101->97095 97101->97096 97101->97100 97102 5a2ca9 Sleep 97101->97102 97128 5d5658 23 API calls 97101->97128 97129 5be97b QueryPerformanceCounter QueryPerformanceFrequency Sleep QueryPerformanceCounter Sleep 97101->97129 97130 56e551 timeGetTime 97101->97130 97102->97095 97106->97095 97108->97095 97109->97095 97112 55dd6f 97111->97112 97114 55dd83 97111->97114 97131 55d260 97112->97131 97163 5c359c 82 API calls __wsopen_s 97114->97163 97115 55dd7a 97115->97095 97117 5a2f75 97117->97117 97119 56ee09 97118->97119 97121 56ee12 97118->97121 97119->97095 97120 56ee36 IsDialogMessageW 97120->97119 97120->97121 97121->97119 97121->97120 97122 5aefaf GetClassLongW 97121->97122 97122->97120 97122->97121 97123->97095 97124->97095 97125->97095 97126->97095 97127->97095 97128->97101 97129->97101 97130->97101 97132 55ec40 348 API calls 97131->97132 97148 55d29d 97132->97148 97133 5a1bc4 97169 5c359c 82 API calls __wsopen_s 97133->97169 97135 55d30b ISource 97135->97115 97136 55d6d5 97136->97135 97146 56fe0b 22 API calls 97136->97146 97137 55d3c3 97137->97136 97139 55d3ce 97137->97139 97138 55d5ff 97140 55d614 97138->97140 97141 5a1bb5 97138->97141 97143 56fddb 22 API calls 97139->97143 97144 56fddb 22 API calls 97140->97144 97168 5d5705 23 API calls 97141->97168 97142 55d4b8 97147 56fe0b 22 API calls 97142->97147 97150 55d3d5 __fread_nolock 97143->97150 97155 55d46a 97144->97155 97146->97150 97158 55d429 ISource __fread_nolock 97147->97158 97148->97133 97148->97135 97148->97136 97148->97137 97148->97142 97151 56fddb 22 API calls 97148->97151 97148->97158 97149 56fddb 22 API calls 97152 55d3f6 97149->97152 97150->97149 97150->97152 97151->97148 97152->97158 97164 55bec0 348 API calls 97152->97164 97154 5a1ba4 97167 5c359c 82 API calls __wsopen_s 97154->97167 97155->97115 97157 551f6f 348 API calls 97157->97158 97158->97138 97158->97154 97158->97155 97158->97157 97159 5a1b7f 97158->97159 97161 5a1b5d 97158->97161 97166 5c359c 82 API calls __wsopen_s 97159->97166 97165 5c359c 82 API calls __wsopen_s 97161->97165 97163->97117 97164->97158 97165->97155 97166->97155 97167->97155 97168->97133 97169->97135 97170 592402 97173 551410 97170->97173 97174 5924b8 DestroyWindow 97173->97174 97175 55144f mciSendStringW 97173->97175 97187 5924c4 97174->97187 97176 5516c6 97175->97176 97177 55146b 97175->97177 97176->97177 97179 5516d5 UnregisterHotKey 97176->97179 97178 551479 97177->97178 97177->97187 97206 55182e 97178->97206 97179->97176 97181 592509 97189 59251c FreeLibrary 97181->97189 97190 59252d 97181->97190 97182 5924d8 97182->97187 97212 556246 CloseHandle 97182->97212 97183 5924e2 FindClose 97183->97187 97186 55148e 97188 55149c 97186->97188 97186->97190 97187->97181 97187->97182 97187->97183 97192 5514f8 CoUninitialize 97188->97192 97189->97181 97191 592541 VirtualFree 97190->97191 97193 551509 97190->97193 97191->97190 97192->97193 97194 592589 97193->97194 97195 551514 97193->97195 97199 592598 ISource 97194->97199 97213 5c32eb 6 API calls ISource 97194->97213 97197 551524 97195->97197 97210 551944 VirtualFreeEx CloseHandle 97197->97210 97202 592627 97199->97202 97214 5b64d4 22 API calls ISource 97199->97214 97201 55153a 97201->97199 97203 55161f 97201->97203 97202->97202 97203->97202 97211 551876 CloseHandle InternetCloseHandle InternetCloseHandle WaitForSingleObject 97203->97211 97205 5516c1 97207 55183b 97206->97207 97208 551480 97207->97208 97215 5b702a 22 API calls 97207->97215 97208->97181 97208->97186 97210->97201 97211->97205 97212->97182 97213->97194 97214->97199 97215->97207 97216 592ba5 97217 552b25 97216->97217 97218 592baf 97216->97218 97244 552b83 7 API calls 97217->97244 97220 553a5a 24 API calls 97218->97220 97222 592bb8 97220->97222 97224 559cb3 22 API calls 97222->97224 97226 592bc6 97224->97226 97225 552b2f 97230 553837 49 API calls 97225->97230 97233 552b44 97225->97233 97227 592bce 97226->97227 97228 592bf5 97226->97228 97231 5533c6 22 API calls 97227->97231 97229 5533c6 22 API calls 97228->97229 97232 592bf1 GetForegroundWindow ShellExecuteW 97229->97232 97230->97233 97234 592bd9 97231->97234 97238 592c26 97232->97238 97236 552b5f 97233->97236 97239 5530f2 Shell_NotifyIconW 97233->97239 97248 556350 22 API calls 97234->97248 97241 552b66 SetCurrentDirectoryW 97236->97241 97238->97236 97239->97236 97240 592be7 97242 5533c6 22 API calls 97240->97242 97243 552b7a 97241->97243 97242->97232 97249 552cd4 7 API calls 97244->97249 97246 552b2a 97247 552c63 CreateWindowExW CreateWindowExW ShowWindow ShowWindow 97246->97247 97247->97225 97248->97240 97249->97246

                                                                                                                                      Control-flow Graph

                                                                                                                                      • Executed
                                                                                                                                      • Not Executed
                                                                                                                                      control_flow_graph 389 5542de-55434d call 55a961 GetVersionExW call 556b57 394 554353 389->394 395 593617-59362a 389->395 397 554355-554357 394->397 396 59362b-59362f 395->396 398 593631 396->398 399 593632-59363e 396->399 400 55435d-5543bc call 5593b2 call 5537a0 397->400 401 593656 397->401 398->399 399->396 402 593640-593642 399->402 416 5937df-5937e6 400->416 417 5543c2-5543c4 400->417 405 59365d-593660 401->405 402->397 404 593648-59364f 402->404 404->395 407 593651 404->407 408 55441b-554435 GetCurrentProcess IsWow64Process 405->408 409 593666-5936a8 405->409 407->401 411 554494-55449a 408->411 412 554437 408->412 409->408 413 5936ae-5936b1 409->413 415 55443d-554449 411->415 412->415 418 5936db-5936e5 413->418 419 5936b3-5936bd 413->419 425 55444f-55445e LoadLibraryA 415->425 426 593824-593828 GetSystemInfo 415->426 421 5937e8 416->421 422 593806-593809 416->422 417->405 420 5543ca-5543dd 417->420 423 5936f8-593702 418->423 424 5936e7-5936f3 418->424 427 5936ca-5936d6 419->427 428 5936bf-5936c5 419->428 429 5543e3-5543e5 420->429 430 593726-59372f 420->430 431 5937ee 421->431 434 59380b-59381a 422->434 435 5937f4-5937fc 422->435 432 593715-593721 423->432 433 593704-593710 423->433 424->408 436 554460-55446e GetProcAddress 425->436 437 55449c-5544a6 GetSystemInfo 425->437 427->408 428->408 439 59374d-593762 429->439 440 5543eb-5543ee 429->440 441 59373c-593748 430->441 442 593731-593737 430->442 431->435 432->408 433->408 434->431 443 59381c-593822 434->443 435->422 436->437 444 554470-554474 GetNativeSystemInfo 436->444 438 554476-554478 437->438 449 554481-554493 438->449 450 55447a-55447b FreeLibrary 438->450 447 59376f-59377b 439->447 448 593764-59376a 439->448 445 5543f4-55440f 440->445 446 593791-593794 440->446 441->408 442->408 443->435 444->438 451 554415 445->451 452 593780-59378c 445->452 446->408 453 59379a-5937c1 446->453 447->408 448->408 450->449 451->408 452->408 454 5937ce-5937da 453->454 455 5937c3-5937c9 453->455 454->408 455->408
                                                                                                                                      APIs
                                                                                                                                      • GetVersionExW.KERNEL32(?), ref: 0055430D
                                                                                                                                        • Part of subcall function 00556B57: _wcslen.LIBCMT ref: 00556B6A
                                                                                                                                      • GetCurrentProcess.KERNEL32(?,005ECB64,00000000,?,?), ref: 00554422
                                                                                                                                      • IsWow64Process.KERNEL32(00000000,?,?), ref: 00554429
                                                                                                                                      • LoadLibraryA.KERNEL32(kernel32.dll,?,?), ref: 00554454
                                                                                                                                      • GetProcAddress.KERNEL32(00000000,GetNativeSystemInfo), ref: 00554466
                                                                                                                                      • GetNativeSystemInfo.KERNELBASE(?,?,?), ref: 00554474
                                                                                                                                      • FreeLibrary.KERNEL32(00000000,?,?), ref: 0055447B
                                                                                                                                      • GetSystemInfo.KERNEL32(?,?,?), ref: 005544A0
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2112212157.0000000000551000.00000020.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2111948488.0000000000550000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.00000000005EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.0000000000612000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112466976.000000000061C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112507610.0000000000624000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: InfoLibraryProcessSystem$AddressCurrentFreeLoadNativeProcVersionWow64_wcslen
                                                                                                                                      • String ID: GetNativeSystemInfo$kernel32.dll$|O
                                                                                                                                      • API String ID: 3290436268-3101561225
                                                                                                                                      • Opcode ID: 28b4af7bab528940990bdc25824ceda9aaecae655d67e43f957e8e3e0cbc70ee
                                                                                                                                      • Instruction ID: d7625b2721833404996331618fb485ef60babbc15a9080d5f259a2da514680c8
                                                                                                                                      • Opcode Fuzzy Hash: 28b4af7bab528940990bdc25824ceda9aaecae655d67e43f957e8e3e0cbc70ee
                                                                                                                                      • Instruction Fuzzy Hash: E1A1A46290EAD0CFCF35CB69BC841957FA7BB77305B047899D4819FA62D220464BCB22

                                                                                                                                      Control-flow Graph

                                                                                                                                      • Executed
                                                                                                                                      • Not Executed
                                                                                                                                      control_flow_graph 1000 5542a2-5542ba CreateStreamOnHGlobal 1001 5542bc-5542d3 FindResourceExW 1000->1001 1002 5542da-5542dd 1000->1002 1003 5935ba-5935c9 LoadResource 1001->1003 1004 5542d9 1001->1004 1003->1004 1005 5935cf-5935dd SizeofResource 1003->1005 1004->1002 1005->1004 1006 5935e3-5935ee LockResource 1005->1006 1006->1004 1007 5935f4-593612 1006->1007 1007->1004
                                                                                                                                      APIs
                                                                                                                                      • CreateStreamOnHGlobal.COMBASE(00000000,00000001,?,?,?,?,?,005550AA,?,?,00000000,00000000), ref: 005542B2
                                                                                                                                      • FindResourceExW.KERNEL32(?,0000000A,SCRIPT,00000000,?,?,005550AA,?,?,00000000,00000000), ref: 005542C9
                                                                                                                                      • LoadResource.KERNEL32(?,00000000,?,?,005550AA,?,?,00000000,00000000,?,?,?,?,?,?,00554F20), ref: 005935BE
                                                                                                                                      • SizeofResource.KERNEL32(?,00000000,?,?,005550AA,?,?,00000000,00000000,?,?,?,?,?,?,00554F20), ref: 005935D3
                                                                                                                                      • LockResource.KERNEL32(005550AA,?,?,005550AA,?,?,00000000,00000000,?,?,?,?,?,?,00554F20,?), ref: 005935E6
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2112212157.0000000000551000.00000020.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2111948488.0000000000550000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.00000000005EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.0000000000612000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112466976.000000000061C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112507610.0000000000624000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: Resource$CreateFindGlobalLoadLockSizeofStream
                                                                                                                                      • String ID: SCRIPT
                                                                                                                                      • API String ID: 3051347437-3967369404
                                                                                                                                      • Opcode ID: 3c2850828c34ade78a3e7d22c09613e4caafb2517a6eaa90b04abf5458e16b4a
                                                                                                                                      • Instruction ID: ceed31a4d152921b727182d86fdcf4429038fd796edf2da188d2213cfc9b41b3
                                                                                                                                      • Opcode Fuzzy Hash: 3c2850828c34ade78a3e7d22c09613e4caafb2517a6eaa90b04abf5458e16b4a
                                                                                                                                      • Instruction Fuzzy Hash: 8011AC78200301BFDB258B65DC88F277FBDFBC5B56F10816AB9428A250DB71D80A9A20

                                                                                                                                      Control-flow Graph

                                                                                                                                      APIs
                                                                                                                                      • SetCurrentDirectoryW.KERNEL32(?), ref: 00552B6B
                                                                                                                                        • Part of subcall function 00553A5A: GetModuleFileNameW.KERNEL32(00000000,?,00007FFF,00621418,?,00552E7F,?,?,?,00000000), ref: 00553A78
                                                                                                                                        • Part of subcall function 00559CB3: _wcslen.LIBCMT ref: 00559CBD
                                                                                                                                      • GetForegroundWindow.USER32(runas,?,?,?,?,?,00612224), ref: 00592C10
                                                                                                                                      • ShellExecuteW.SHELL32(00000000,?,?,00612224), ref: 00592C17
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2112212157.0000000000551000.00000020.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2111948488.0000000000550000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.00000000005EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.0000000000612000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112466976.000000000061C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112507610.0000000000624000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: CurrentDirectoryExecuteFileForegroundModuleNameShellWindow_wcslen
                                                                                                                                      • String ID: runas
                                                                                                                                      • API String ID: 448630720-4000483414
                                                                                                                                      • Opcode ID: ce9d9659886fda0cae7bb9f8c006ed9c763795f51b83b4a3d557a95ab033b5b6
                                                                                                                                      • Instruction ID: 0718d0ccaf1b32bdcfeba4e8162f1e67fa0df7375a13e8a2ddd70223bc03db2e
                                                                                                                                      • Opcode Fuzzy Hash: ce9d9659886fda0cae7bb9f8c006ed9c763795f51b83b4a3d557a95ab033b5b6
                                                                                                                                      • Instruction Fuzzy Hash: 0611BE311083465AC714FF60D8799AD7FA5BFE6352F44182FF846560A2DF21854ED712

                                                                                                                                      Control-flow Graph

                                                                                                                                      • Executed
                                                                                                                                      • Not Executed
                                                                                                                                      control_flow_graph 1446 5bd4dc-5bd524 CreateToolhelp32Snapshot Process32FirstW call 5bdef7 1449 5bd5d2-5bd5d5 1446->1449 1450 5bd5db-5bd5ea CloseHandle 1449->1450 1451 5bd529-5bd538 Process32NextW 1449->1451 1451->1450 1452 5bd53e-5bd5ad call 55a961 * 2 call 559cb3 call 55525f call 55988f call 556350 call 56ce60 1451->1452 1467 5bd5af-5bd5b1 1452->1467 1468 5bd5b7-5bd5be 1452->1468 1469 5bd5b3-5bd5b5 1467->1469 1470 5bd5c0-5bd5cd call 55988f * 2 1467->1470 1468->1470 1469->1468 1469->1470 1470->1449
                                                                                                                                      APIs
                                                                                                                                      • CreateToolhelp32Snapshot.KERNEL32 ref: 005BD501
                                                                                                                                      • Process32FirstW.KERNEL32(00000000,?), ref: 005BD50F
                                                                                                                                      • Process32NextW.KERNEL32(00000000,?), ref: 005BD52F
                                                                                                                                      • CloseHandle.KERNELBASE(00000000), ref: 005BD5DC
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2112212157.0000000000551000.00000020.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2111948488.0000000000550000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.00000000005EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.0000000000612000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112466976.000000000061C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112507610.0000000000624000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: Process32$CloseCreateFirstHandleNextSnapshotToolhelp32
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 420147892-0
                                                                                                                                      • Opcode ID: 30ece86e9569f4739537a34bb7f535834d94bee6b5e6bdb953e66ae2765a1f5b
                                                                                                                                      • Instruction ID: 9b6336ab4da41c8ef6f3be189975751620545070806a6a1a5a92c7ee8c0a81e5
                                                                                                                                      • Opcode Fuzzy Hash: 30ece86e9569f4739537a34bb7f535834d94bee6b5e6bdb953e66ae2765a1f5b
                                                                                                                                      • Instruction Fuzzy Hash: F5318B310082419FD314EF54C895AAEBFF8BFD9344F14092DF981871A2EB61A949CBA2

                                                                                                                                      Control-flow Graph

                                                                                                                                      • Executed
                                                                                                                                      • Not Executed
                                                                                                                                      control_flow_graph 1474 5bdbbe-5bdbda lstrlenW 1475 5bdbdc-5bdbe6 GetFileAttributesW 1474->1475 1476 5bdc06 1474->1476 1477 5bdc09-5bdc0d 1475->1477 1478 5bdbe8-5bdbf7 FindFirstFileW 1475->1478 1476->1477 1478->1476 1479 5bdbf9-5bdc04 FindClose 1478->1479 1479->1477
                                                                                                                                      APIs
                                                                                                                                      • lstrlenW.KERNEL32(?,00595222), ref: 005BDBCE
                                                                                                                                      • GetFileAttributesW.KERNELBASE(?), ref: 005BDBDD
                                                                                                                                      • FindFirstFileW.KERNEL32(?,?), ref: 005BDBEE
                                                                                                                                      • FindClose.KERNEL32(00000000), ref: 005BDBFA
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2112212157.0000000000551000.00000020.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2111948488.0000000000550000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.00000000005EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.0000000000612000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112466976.000000000061C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112507610.0000000000624000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: FileFind$AttributesCloseFirstlstrlen
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 2695905019-0
                                                                                                                                      • Opcode ID: 83eb828166905c937fd08c63ec3e8fcd89c4eea346faad5054034605e61d16b5
                                                                                                                                      • Instruction ID: dc569cfa3b6490878f68137ee227797f8ef6a3c958f280ad40f7448d5acd321c
                                                                                                                                      • Opcode Fuzzy Hash: 83eb828166905c937fd08c63ec3e8fcd89c4eea346faad5054034605e61d16b5
                                                                                                                                      • Instruction Fuzzy Hash: 57F0A0308109105782246F78AC4E8AA3F7DAF41334B104702F9B6C20E0FBB0AD5ADAA5
                                                                                                                                      APIs
                                                                                                                                      • GetCurrentProcess.KERNEL32(005828E9,?,00574CBE,005828E9,006188B8,0000000C,00574E15,005828E9,00000002,00000000,?,005828E9), ref: 00574D09
                                                                                                                                      • TerminateProcess.KERNEL32(00000000,?,00574CBE,005828E9,006188B8,0000000C,00574E15,005828E9,00000002,00000000,?,005828E9), ref: 00574D10
                                                                                                                                      • ExitProcess.KERNEL32 ref: 00574D22
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2112212157.0000000000551000.00000020.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2111948488.0000000000550000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.00000000005EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.0000000000612000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112466976.000000000061C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112507610.0000000000624000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: Process$CurrentExitTerminate
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 1703294689-0
                                                                                                                                      • Opcode ID: 67a7943ac0704b306922805ec4d61bce764ad32ac9e26f08b5184cc14bebcaf8
                                                                                                                                      • Instruction ID: d83cc981940fade9944e95b2b83c088b04a25ff60fc0bc76d912442a2e4c93c3
                                                                                                                                      • Opcode Fuzzy Hash: 67a7943ac0704b306922805ec4d61bce764ad32ac9e26f08b5184cc14bebcaf8
                                                                                                                                      • Instruction Fuzzy Hash: E9E04631000188AFCF25AF54ED49A483F29FB95781B008414FC989E122CB35ED42EF80
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2112212157.0000000000551000.00000020.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2111948488.0000000000550000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.00000000005EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.0000000000612000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112466976.000000000061C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112507610.0000000000624000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: BuffCharUpper
                                                                                                                                      • String ID: p#b
                                                                                                                                      • API String ID: 3964851224-3064317527
                                                                                                                                      • Opcode ID: 428a56d5baa4a32998466e590be7b2a2df12cdfab00a555c4c929b997dbe5252
                                                                                                                                      • Instruction ID: d31e5cd9297c93dabae9be52e54a7aee9bb6225f388a02d6fde2a897e986c679
                                                                                                                                      • Opcode Fuzzy Hash: 428a56d5baa4a32998466e590be7b2a2df12cdfab00a555c4c929b997dbe5252
                                                                                                                                      • Instruction Fuzzy Hash: 4FA25C709083019FD714DF18C494B2ABFE1BF89304F14996EE99A9B392D771EC49CB92

                                                                                                                                      Control-flow Graph

                                                                                                                                      • Executed
                                                                                                                                      • Not Executed
                                                                                                                                      control_flow_graph 0 5daff9-5db056 call 572340 3 5db058-5db06b call 55b567 0->3 4 5db094-5db098 0->4 14 5db06d-5db092 call 55b567 * 2 3->14 15 5db0c8 3->15 5 5db0dd-5db0e0 4->5 6 5db09a-5db0bb call 55b567 * 2 4->6 10 5db0f5-5db119 call 557510 call 557620 5->10 11 5db0e2-5db0e5 5->11 29 5db0bf-5db0c4 6->29 31 5db11f-5db178 call 557510 call 557620 call 557510 call 557620 call 557510 call 557620 10->31 32 5db1d8-5db1e0 10->32 16 5db0e8-5db0ed call 55b567 11->16 14->29 19 5db0cb-5db0cf 15->19 16->10 24 5db0d9-5db0db 19->24 25 5db0d1-5db0d7 19->25 24->5 24->10 25->16 29->5 33 5db0c6 29->33 80 5db17a-5db195 call 557510 call 557620 31->80 81 5db1a6-5db1d6 GetSystemDirectoryW call 56fe0b GetSystemDirectoryW 31->81 36 5db20a-5db238 GetCurrentDirectoryW call 56fe0b GetCurrentDirectoryW 32->36 37 5db1e2-5db1fd call 557510 call 557620 32->37 33->19 46 5db23c 36->46 37->36 50 5db1ff-5db208 call 574963 37->50 49 5db240-5db244 46->49 52 5db275-5db285 call 5c00d9 49->52 53 5db246-5db270 call 559c6e * 3 49->53 50->36 50->52 62 5db28b-5db2e1 call 5c07c0 call 5c06e6 call 5c05a7 52->62 63 5db287-5db289 52->63 53->52 66 5db2ee-5db2f2 62->66 99 5db2e3 62->99 63->66 73 5db2f8-5db321 call 5b11c8 66->73 74 5db39a-5db3be CreateProcessW 66->74 84 5db32a call 5b14ce 73->84 85 5db323-5db328 call 5b1201 73->85 77 5db3c1-5db3d4 call 56fe14 * 2 74->77 103 5db42f-5db43d CloseHandle 77->103 104 5db3d6-5db3e8 77->104 80->81 107 5db197-5db1a0 call 574963 80->107 81->46 98 5db32f-5db33c call 574963 84->98 85->98 115 5db33e-5db345 98->115 116 5db347-5db357 call 574963 98->116 99->66 109 5db49c 103->109 110 5db43f-5db444 103->110 105 5db3ed-5db3fc 104->105 106 5db3ea 104->106 111 5db3fe 105->111 112 5db401-5db42a GetLastError call 55630c call 55cfa0 105->112 106->105 107->49 107->81 113 5db4a0-5db4a4 109->113 117 5db446-5db44c CloseHandle 110->117 118 5db451-5db456 110->118 111->112 127 5db4e5-5db4f6 call 5c0175 112->127 120 5db4a6-5db4b0 113->120 121 5db4b2-5db4bc 113->121 115->115 115->116 137 5db359-5db360 116->137 138 5db362-5db372 call 574963 116->138 117->118 124 5db458-5db45e CloseHandle 118->124 125 5db463-5db468 118->125 120->127 128 5db4be 121->128 129 5db4c4-5db4e3 call 55cfa0 CloseHandle 121->129 124->125 131 5db46a-5db470 CloseHandle 125->131 132 5db475-5db49a call 5c09d9 call 5db536 125->132 128->129 129->127 131->132 132->113 137->137 137->138 146 5db37d-5db398 call 56fe14 * 3 138->146 147 5db374-5db37b 138->147 146->77 147->146 147->147
                                                                                                                                      APIs
                                                                                                                                      • _wcslen.LIBCMT ref: 005DB198
                                                                                                                                      • GetSystemDirectoryW.KERNEL32(00000000,00000000), ref: 005DB1B0
                                                                                                                                      • GetSystemDirectoryW.KERNEL32(00000000,00000000), ref: 005DB1D4
                                                                                                                                      • _wcslen.LIBCMT ref: 005DB200
                                                                                                                                      • GetCurrentDirectoryW.KERNEL32(00000000,00000000), ref: 005DB214
                                                                                                                                      • GetCurrentDirectoryW.KERNEL32(00000000,00000000), ref: 005DB236
                                                                                                                                      • _wcslen.LIBCMT ref: 005DB332
                                                                                                                                        • Part of subcall function 005C05A7: GetStdHandle.KERNEL32(000000F6), ref: 005C05C6
                                                                                                                                      • _wcslen.LIBCMT ref: 005DB34B
                                                                                                                                      • _wcslen.LIBCMT ref: 005DB366
                                                                                                                                      • CreateProcessW.KERNELBASE(00000000,?,00000000,00000000,?,?,00000000,?,?,?), ref: 005DB3B6
                                                                                                                                      • GetLastError.KERNEL32(00000000), ref: 005DB407
                                                                                                                                      • CloseHandle.KERNEL32(?), ref: 005DB439
                                                                                                                                      • CloseHandle.KERNEL32(00000000), ref: 005DB44A
                                                                                                                                      • CloseHandle.KERNEL32(00000000), ref: 005DB45C
                                                                                                                                      • CloseHandle.KERNEL32(00000000), ref: 005DB46E
                                                                                                                                      • CloseHandle.KERNEL32(?), ref: 005DB4E3
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2112212157.0000000000551000.00000020.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2111948488.0000000000550000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.00000000005EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.0000000000612000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112466976.000000000061C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112507610.0000000000624000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: Handle$Close_wcslen$Directory$CurrentSystem$CreateErrorLastProcess
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 2178637699-0
                                                                                                                                      • Opcode ID: 4abff94dfe6894d085a50a34600742f5ee38e0d9fd84e4b126f81fcba4a3bfa5
                                                                                                                                      • Instruction ID: 2c95c0dc6dc799ca9e02c67dcfbc77a3595b68a05378a7f7bb0c420c1e80625c
                                                                                                                                      • Opcode Fuzzy Hash: 4abff94dfe6894d085a50a34600742f5ee38e0d9fd84e4b126f81fcba4a3bfa5
                                                                                                                                      • Instruction Fuzzy Hash: 87F18B31504341DFDB24EF28C895A2ABFE6BF85310F15895EE8958B3A2DB31EC05CB52
                                                                                                                                      APIs
                                                                                                                                      • GetInputState.USER32 ref: 0055D807
                                                                                                                                      • timeGetTime.WINMM ref: 0055DA07
                                                                                                                                      • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 0055DB28
                                                                                                                                      • TranslateMessage.USER32(?), ref: 0055DB7B
                                                                                                                                      • DispatchMessageW.USER32(?), ref: 0055DB89
                                                                                                                                      • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 0055DB9F
                                                                                                                                      • Sleep.KERNELBASE(0000000A), ref: 0055DBB1
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2112212157.0000000000551000.00000020.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2111948488.0000000000550000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.00000000005EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.0000000000612000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112466976.000000000061C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112507610.0000000000624000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: Message$Peek$DispatchInputSleepStateTimeTranslatetime
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 2189390790-0
                                                                                                                                      • Opcode ID: 5361838776ffef2eb36faceebae973f0bce36fa6f4dae9771b8ee05feabc6226
                                                                                                                                      • Instruction ID: b982a521f860f1a51a08057c678dddac6a818896165ddb2c8af46f209f788499
                                                                                                                                      • Opcode Fuzzy Hash: 5361838776ffef2eb36faceebae973f0bce36fa6f4dae9771b8ee05feabc6226
                                                                                                                                      • Instruction Fuzzy Hash: A442E431608642DFD738CF24C865BAEBFB5BF86315F14491EE85587291D770E848CBA2

                                                                                                                                      Control-flow Graph

                                                                                                                                      APIs
                                                                                                                                      • GetSysColorBrush.USER32(0000000F), ref: 00552D07
                                                                                                                                      • RegisterClassExW.USER32(00000030), ref: 00552D31
                                                                                                                                      • RegisterWindowMessageW.USER32(TaskbarCreated), ref: 00552D42
                                                                                                                                      • InitCommonControlsEx.COMCTL32(?), ref: 00552D5F
                                                                                                                                      • ImageList_Create.COMCTL32(00000010,00000010,00000021,00000001,00000001), ref: 00552D6F
                                                                                                                                      • LoadIconW.USER32(000000A9), ref: 00552D85
                                                                                                                                      • ImageList_ReplaceIcon.COMCTL32(000000FF,00000000), ref: 00552D94
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2112212157.0000000000551000.00000020.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2111948488.0000000000550000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.00000000005EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.0000000000612000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112466976.000000000061C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112507610.0000000000624000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: IconImageList_Register$BrushClassColorCommonControlsCreateInitLoadMessageReplaceWindow
                                                                                                                                      • String ID: +$0$AutoIt v3 GUI$TaskbarCreated
                                                                                                                                      • API String ID: 2914291525-1005189915
                                                                                                                                      • Opcode ID: 6fcdb82621373d79e8eb3190e59de52822329857df35e5d69b8f295c5a1f7ed5
                                                                                                                                      • Instruction ID: 846061ea1b3ad9752485bfca0c0a18fdc81802306391c6fb0c0b8be64f3e0105
                                                                                                                                      • Opcode Fuzzy Hash: 6fcdb82621373d79e8eb3190e59de52822329857df35e5d69b8f295c5a1f7ed5
                                                                                                                                      • Instruction Fuzzy Hash: 642113B1D01348AFDB10DFA4E888BDDBFB5FB19700F00811AF951AA2A0D7B08586CF90

                                                                                                                                      Control-flow Graph

                                                                                                                                      • Executed
                                                                                                                                      • Not Executed
                                                                                                                                      control_flow_graph 457 59065b-59068b call 59042f 460 59068d-590698 call 57f2c6 457->460 461 5906a6-5906b2 call 585221 457->461 466 59069a-5906a1 call 57f2d9 460->466 467 5906cb-590714 call 59039a 461->467 468 5906b4-5906c9 call 57f2c6 call 57f2d9 461->468 478 59097d-590983 466->478 476 590781-59078a GetFileType 467->476 477 590716-59071f 467->477 468->466 482 59078c-5907bd GetLastError call 57f2a3 CloseHandle 476->482 483 5907d3-5907d6 476->483 480 590721-590725 477->480 481 590756-59077c GetLastError call 57f2a3 477->481 480->481 487 590727-590754 call 59039a 480->487 481->466 482->466 494 5907c3-5907ce call 57f2d9 482->494 485 5907d8-5907dd 483->485 486 5907df-5907e5 483->486 490 5907e9-590837 call 58516a 485->490 486->490 491 5907e7 486->491 487->476 487->481 500 590839-590845 call 5905ab 490->500 501 590847-59086b call 59014d 490->501 491->490 494->466 500->501 508 59086f-590879 call 5886ae 500->508 506 59086d 501->506 507 59087e-5908c1 501->507 506->508 510 5908c3-5908c7 507->510 511 5908e2-5908f0 507->511 508->478 510->511 513 5908c9-5908dd 510->513 514 59097b 511->514 515 5908f6-5908fa 511->515 513->511 514->478 515->514 516 5908fc-59092f CloseHandle call 59039a 515->516 519 590931-59095d GetLastError call 57f2a3 call 585333 516->519 520 590963-590977 516->520 519->520 520->514
                                                                                                                                      APIs
                                                                                                                                        • Part of subcall function 0059039A: CreateFileW.KERNELBASE(00000000,00000000,?,00590704,?,?,00000000,?,00590704,00000000,0000000C), ref: 005903B7
                                                                                                                                      • GetLastError.KERNEL32 ref: 0059076F
                                                                                                                                      • __dosmaperr.LIBCMT ref: 00590776
                                                                                                                                      • GetFileType.KERNELBASE(00000000), ref: 00590782
                                                                                                                                      • GetLastError.KERNEL32 ref: 0059078C
                                                                                                                                      • __dosmaperr.LIBCMT ref: 00590795
                                                                                                                                      • CloseHandle.KERNEL32(00000000), ref: 005907B5
                                                                                                                                      • CloseHandle.KERNEL32(?), ref: 005908FF
                                                                                                                                      • GetLastError.KERNEL32 ref: 00590931
                                                                                                                                      • __dosmaperr.LIBCMT ref: 00590938
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2112212157.0000000000551000.00000020.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2111948488.0000000000550000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.00000000005EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.0000000000612000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112466976.000000000061C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112507610.0000000000624000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: ErrorLast__dosmaperr$CloseFileHandle$CreateType
                                                                                                                                      • String ID: H
                                                                                                                                      • API String ID: 4237864984-2852464175
                                                                                                                                      • Opcode ID: fc1084f65048961dc3ab596a57d6d1e586b840445d8ae1c5b68b4fcad7bdd2bd
                                                                                                                                      • Instruction ID: fc0c5b3c134e598a9363aba5ad0ecbeb8e86ba9be09e3104f622e7a872907454
                                                                                                                                      • Opcode Fuzzy Hash: fc1084f65048961dc3ab596a57d6d1e586b840445d8ae1c5b68b4fcad7bdd2bd
                                                                                                                                      • Instruction Fuzzy Hash: F1A12136A001098FDF29EF68D895BAE3FA1BB46320F145559F815AF2D2DB309813DB91

                                                                                                                                      Control-flow Graph

                                                                                                                                      APIs
                                                                                                                                        • Part of subcall function 00553A5A: GetModuleFileNameW.KERNEL32(00000000,?,00007FFF,00621418,?,00552E7F,?,?,?,00000000), ref: 00553A78
                                                                                                                                        • Part of subcall function 00553357: GetFullPathNameW.KERNEL32(?,00007FFF,?,?), ref: 00553379
                                                                                                                                      • RegOpenKeyExW.KERNELBASE(80000001,Software\AutoIt v3\AutoIt,00000000,00000001,?,?,\Include\), ref: 0055356A
                                                                                                                                      • RegQueryValueExW.ADVAPI32(?,Include,00000000,00000000,00000000,?), ref: 0059318D
                                                                                                                                      • RegQueryValueExW.ADVAPI32(?,Include,00000000,00000000,?,?,00000000), ref: 005931CE
                                                                                                                                      • RegCloseKey.ADVAPI32(?), ref: 00593210
                                                                                                                                      • _wcslen.LIBCMT ref: 00593277
                                                                                                                                      • _wcslen.LIBCMT ref: 00593286
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2112212157.0000000000551000.00000020.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2111948488.0000000000550000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.00000000005EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.0000000000612000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112466976.000000000061C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112507610.0000000000624000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: NameQueryValue_wcslen$CloseFileFullModuleOpenPath
                                                                                                                                      • String ID: Include$Software\AutoIt v3\AutoIt$\$\Include\
                                                                                                                                      • API String ID: 98802146-2727554177
                                                                                                                                      • Opcode ID: 3a5142396d2e6e98dfb53ce876f4a2bcce3872ff76963517f27ebcd3ddc9ede5
                                                                                                                                      • Instruction ID: a78075685e3eca478e81b4a7fbfd026789023f7a369e9ed02f6fdd7495c589d7
                                                                                                                                      • Opcode Fuzzy Hash: 3a5142396d2e6e98dfb53ce876f4a2bcce3872ff76963517f27ebcd3ddc9ede5
                                                                                                                                      • Instruction Fuzzy Hash: 6271B271404702AEC724DF65ECA586BBFE9FFD4740F40582EF985831A0EB349A49CB52

                                                                                                                                      Control-flow Graph

                                                                                                                                      APIs
                                                                                                                                      • GetSysColorBrush.USER32(0000000F), ref: 00552B8E
                                                                                                                                      • LoadCursorW.USER32(00000000,00007F00), ref: 00552B9D
                                                                                                                                      • LoadIconW.USER32(00000063), ref: 00552BB3
                                                                                                                                      • LoadIconW.USER32(000000A4), ref: 00552BC5
                                                                                                                                      • LoadIconW.USER32(000000A2), ref: 00552BD7
                                                                                                                                      • LoadImageW.USER32(00000063,00000001,00000010,00000010,00000000), ref: 00552BEF
                                                                                                                                      • RegisterClassExW.USER32(?), ref: 00552C40
                                                                                                                                        • Part of subcall function 00552CD4: GetSysColorBrush.USER32(0000000F), ref: 00552D07
                                                                                                                                        • Part of subcall function 00552CD4: RegisterClassExW.USER32(00000030), ref: 00552D31
                                                                                                                                        • Part of subcall function 00552CD4: RegisterWindowMessageW.USER32(TaskbarCreated), ref: 00552D42
                                                                                                                                        • Part of subcall function 00552CD4: InitCommonControlsEx.COMCTL32(?), ref: 00552D5F
                                                                                                                                        • Part of subcall function 00552CD4: ImageList_Create.COMCTL32(00000010,00000010,00000021,00000001,00000001), ref: 00552D6F
                                                                                                                                        • Part of subcall function 00552CD4: LoadIconW.USER32(000000A9), ref: 00552D85
                                                                                                                                        • Part of subcall function 00552CD4: ImageList_ReplaceIcon.COMCTL32(000000FF,00000000), ref: 00552D94
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2112212157.0000000000551000.00000020.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2111948488.0000000000550000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.00000000005EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.0000000000612000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112466976.000000000061C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112507610.0000000000624000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: Load$Icon$ImageRegister$BrushClassColorList_$CommonControlsCreateCursorInitMessageReplaceWindow
                                                                                                                                      • String ID: #$0$AutoIt v3
                                                                                                                                      • API String ID: 423443420-4155596026
                                                                                                                                      • Opcode ID: fa300b1a913873c64c29ed9c936622193d6c8bfdbe49aed57aea491c142898fa
                                                                                                                                      • Instruction ID: a22ec6698afb241228f11193b1bd22142b1e2b9e5a0b51a5b63f50365fdbe55a
                                                                                                                                      • Opcode Fuzzy Hash: fa300b1a913873c64c29ed9c936622193d6c8bfdbe49aed57aea491c142898fa
                                                                                                                                      • Instruction Fuzzy Hash: 66214C70E04758ABDB20DFA5EC95A9D7FB6FB5DB50F00102AE500AA6A0D3B14A46DF90
                                                                                                                                      APIs
                                                                                                                                      • __Init_thread_footer.LIBCMT ref: 0055BB4E
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2112212157.0000000000551000.00000020.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2111948488.0000000000550000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.00000000005EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.0000000000612000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112466976.000000000061C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112507610.0000000000624000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: Init_thread_footer
                                                                                                                                      • String ID: p#b$p#b$p#b$p#b$p%b$p%b$x#b$x#b
                                                                                                                                      • API String ID: 1385522511-892136152
                                                                                                                                      • Opcode ID: 026031aa235a704be8cadfab644c3047d4b648404bfad2bf64231a79b1167313
                                                                                                                                      • Instruction ID: 997a706da1cd996af276f95f0b4f049c3908d2fbaf591dcae211affe9df2fda1
                                                                                                                                      • Opcode Fuzzy Hash: 026031aa235a704be8cadfab644c3047d4b648404bfad2bf64231a79b1167313
                                                                                                                                      • Instruction Fuzzy Hash: CA32AE34A0020AAFEB24CF54C8A8ABEBFB5FF45311F14845AED05AB291C774AD45CB91

                                                                                                                                      Control-flow Graph

                                                                                                                                      • Executed
                                                                                                                                      • Not Executed
                                                                                                                                      control_flow_graph 805 553170-553185 806 5531e5-5531e7 805->806 807 553187-55318a 805->807 806->807 810 5531e9 806->810 808 55318c-553193 807->808 809 5531eb 807->809 813 553265-55326d PostQuitMessage 808->813 814 553199-55319e 808->814 811 592dfb-592e23 call 5518e2 call 56e499 809->811 812 5531f1-5531f6 809->812 815 5531d0-5531d8 DefWindowProcW 810->815 851 592e28-592e2f 811->851 816 55321d-553244 SetTimer RegisterWindowMessageW 812->816 817 5531f8-5531fb 812->817 822 553219-55321b 813->822 819 5531a4-5531a8 814->819 820 592e7c-592e90 call 5bbf30 814->820 821 5531de-5531e4 815->821 816->822 826 553246-553251 CreatePopupMenu 816->826 823 553201-55320f KillTimer call 5530f2 817->823 824 592d9c-592d9f 817->824 827 592e68-592e72 call 5bc161 819->827 828 5531ae-5531b3 819->828 820->822 844 592e96 820->844 822->821 839 553214 call 553c50 823->839 836 592da1-592da5 824->836 837 592dd7-592df6 MoveWindow 824->837 826->822 840 592e77 827->840 833 592e4d-592e54 828->833 834 5531b9-5531be 828->834 833->815 838 592e5a-592e63 call 5b0ad7 833->838 842 5531c4-5531ca 834->842 843 553253-553263 call 55326f 834->843 845 592da7-592daa 836->845 846 592dc6-592dd2 SetFocus 836->846 837->822 838->815 839->822 840->822 842->815 842->851 843->822 844->815 845->842 847 592db0-592dc1 call 5518e2 845->847 846->822 847->822 851->815 855 592e35-592e48 call 5530f2 call 553837 851->855 855->815
                                                                                                                                      APIs
                                                                                                                                      • DefWindowProcW.USER32(?,?,?,?,?,?,?,?,?,0055316A,?,?), ref: 005531D8
                                                                                                                                      • KillTimer.USER32(?,00000001,?,?,?,?,?,0055316A,?,?), ref: 00553204
                                                                                                                                      • SetTimer.USER32(?,00000001,000002EE,00000000), ref: 00553227
                                                                                                                                      • RegisterWindowMessageW.USER32(TaskbarCreated,?,?,?,?,?,0055316A,?,?), ref: 00553232
                                                                                                                                      • CreatePopupMenu.USER32 ref: 00553246
                                                                                                                                      • PostQuitMessage.USER32(00000000), ref: 00553267
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2112212157.0000000000551000.00000020.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2111948488.0000000000550000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.00000000005EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.0000000000612000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112466976.000000000061C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112507610.0000000000624000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: MessageTimerWindow$CreateKillMenuPopupPostProcQuitRegister
                                                                                                                                      • String ID: TaskbarCreated
                                                                                                                                      • API String ID: 129472671-2362178303
                                                                                                                                      • Opcode ID: 5e86be2e251d4e2007b433bca2bf5b8d42d9c9a0e5ce30a8ad0f45ec2913100b
                                                                                                                                      • Instruction ID: 9cef12725b89d703109ab2fe3af2dd3f5927dd145fa521e122964e2682badba4
                                                                                                                                      • Opcode Fuzzy Hash: 5e86be2e251d4e2007b433bca2bf5b8d42d9c9a0e5ce30a8ad0f45ec2913100b
                                                                                                                                      • Instruction Fuzzy Hash: 2B413734208E45ABDB245B38DC7DB7D3E1AF756382F04452BFD0A8A1A1CB70DA4AD761

                                                                                                                                      Control-flow Graph

                                                                                                                                      • Executed
                                                                                                                                      • Not Executed
                                                                                                                                      control_flow_graph 861 551410-551449 862 5924b8-5924b9 DestroyWindow 861->862 863 55144f-551465 mciSendStringW 861->863 866 5924c4-5924d1 862->866 864 5516c6-5516d3 863->864 865 55146b-551473 863->865 868 5516d5-5516f0 UnregisterHotKey 864->868 869 5516f8-5516ff 864->869 865->866 867 551479-551488 call 55182e 865->867 871 592500-592507 866->871 872 5924d3-5924d6 866->872 882 59250e-59251a 867->882 883 55148e-551496 867->883 868->869 874 5516f2-5516f3 call 5510d0 868->874 869->865 870 551705 869->870 870->864 871->866 876 592509 871->876 877 5924d8-5924e0 call 556246 872->877 878 5924e2-5924e5 FindClose 872->878 874->869 876->882 881 5924eb-5924f8 877->881 878->881 881->871 884 5924fa-5924fb call 5c32b1 881->884 887 59251c-59251e FreeLibrary 882->887 888 592524-59252b 882->888 885 55149c-5514c1 call 55cfa0 883->885 886 592532-59253f 883->886 884->871 898 5514c3 885->898 899 5514f8-551503 CoUninitialize 885->899 893 592541-59255e VirtualFree 886->893 894 592566-59256d 886->894 887->888 888->882 892 59252d 888->892 892->886 893->894 896 592560-592561 call 5c3317 893->896 894->886 897 59256f 894->897 896->894 901 592574-592578 897->901 902 5514c6-5514f6 call 551a05 call 5519ae 898->902 899->901 903 551509-55150e 899->903 901->903 904 59257e-592584 901->904 902->899 906 592589-592596 call 5c32eb 903->906 907 551514-55151e 903->907 904->903 919 592598 906->919 910 551524-5515a5 call 55988f call 551944 call 5517d5 call 56fe14 call 55177c call 55988f call 55cfa0 call 5517fe call 56fe14 907->910 911 551707-551714 call 56f80e 907->911 924 59259d-5925bf call 56fdcd 910->924 951 5515ab-5515cf call 56fe14 910->951 911->910 921 55171a 911->921 919->924 921->911 930 5925c1 924->930 933 5925c6-5925e8 call 56fdcd 930->933 938 5925ea 933->938 941 5925ef-592611 call 56fdcd 938->941 947 592613 941->947 950 592618-592625 call 5b64d4 947->950 957 592627 950->957 951->933 956 5515d5-5515f9 call 56fe14 951->956 956->941 961 5515ff-551619 call 56fe14 956->961 960 59262c-592639 call 56ac64 957->960 965 59263b 960->965 961->950 967 55161f-551643 call 5517d5 call 56fe14 961->967 968 592640-59264d call 5c3245 965->968 967->960 976 551649-551651 967->976 974 59264f 968->974 977 592654-592661 call 5c32cc 974->977 976->968 978 551657-551675 call 55988f call 55190a 976->978 984 592663 977->984 978->977 986 55167b-551689 978->986 987 592668-592675 call 5c32cc 984->987 986->987 988 55168f-5516c5 call 55988f * 3 call 551876 986->988 992 592677 987->992 992->992
                                                                                                                                      APIs
                                                                                                                                      • mciSendStringW.WINMM(close all,00000000,00000000,00000000), ref: 00551459
                                                                                                                                      • CoUninitialize.COMBASE ref: 005514F8
                                                                                                                                      • UnregisterHotKey.USER32(?), ref: 005516DD
                                                                                                                                      • DestroyWindow.USER32(?), ref: 005924B9
                                                                                                                                      • FreeLibrary.KERNEL32(?), ref: 0059251E
                                                                                                                                      • VirtualFree.KERNEL32(?,00000000,00008000), ref: 0059254B
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2112212157.0000000000551000.00000020.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2111948488.0000000000550000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.00000000005EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.0000000000612000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112466976.000000000061C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112507610.0000000000624000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: Free$DestroyLibrarySendStringUninitializeUnregisterVirtualWindow
                                                                                                                                      • String ID: close all
                                                                                                                                      • API String ID: 469580280-3243417748
                                                                                                                                      • Opcode ID: 15e64979a69d5fd732a34266097ebf6a593575db47d6b75a2c6ceccdab57c922
                                                                                                                                      • Instruction ID: 5f738a744edb0779030d7d62b2175d3712dfeba52df0e914ef565dceabd2fa3e
                                                                                                                                      • Opcode Fuzzy Hash: 15e64979a69d5fd732a34266097ebf6a593575db47d6b75a2c6ceccdab57c922
                                                                                                                                      • Instruction Fuzzy Hash: FDD16931601612DFCB29EF15C4A9B29FFA4BF44701F1545AEE84AAB252DB30EC1ACF54

                                                                                                                                      Control-flow Graph

                                                                                                                                      • Executed
                                                                                                                                      • Not Executed
                                                                                                                                      control_flow_graph 1010 552c63-552cd3 CreateWindowExW * 2 ShowWindow * 2
                                                                                                                                      APIs
                                                                                                                                      • CreateWindowExW.USER32(00000000,AutoIt v3,AutoIt v3,00CF0000,80000000,80000000,0000012C,00000064,00000000,00000000,00000000,00000001), ref: 00552C91
                                                                                                                                      • CreateWindowExW.USER32(00000000,edit,00000000,50B008C4,00000000,00000000,00000000,00000000,00000000,00000001,00000000), ref: 00552CB2
                                                                                                                                      • ShowWindow.USER32(00000000,?,?,?,?,?,?,00551CAD,?), ref: 00552CC6
                                                                                                                                      • ShowWindow.USER32(00000000,?,?,?,?,?,?,00551CAD,?), ref: 00552CCF
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2112212157.0000000000551000.00000020.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2111948488.0000000000550000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.00000000005EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.0000000000612000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112466976.000000000061C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112507610.0000000000624000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: Window$CreateShow
                                                                                                                                      • String ID: AutoIt v3$edit
                                                                                                                                      • API String ID: 1584632944-3779509399
                                                                                                                                      • Opcode ID: a86e14dc1b8fd4f1b5350bdcf02e0d2db272e3f551d8b1d10494d9700d59e62c
                                                                                                                                      • Instruction ID: f66fe9f2e28f0d5c5eb402d974a9b2e5e41aed382708fb1811370799f7152073
                                                                                                                                      • Opcode Fuzzy Hash: a86e14dc1b8fd4f1b5350bdcf02e0d2db272e3f551d8b1d10494d9700d59e62c
                                                                                                                                      • Instruction Fuzzy Hash: A9F017755442947AEB304713AC48E772EBFE7EBF90B01202EF900EA1A0C2615842DAB0

                                                                                                                                      Control-flow Graph

                                                                                                                                      • Executed
                                                                                                                                      • Not Executed
                                                                                                                                      control_flow_graph 1435 553b1c-553b27 1436 553b99-553b9b 1435->1436 1437 553b29-553b2e 1435->1437 1439 553b8c-553b8f 1436->1439 1437->1436 1438 553b30-553b48 RegOpenKeyExW 1437->1438 1438->1436 1440 553b4a-553b69 RegQueryValueExW 1438->1440 1441 553b80-553b8b RegCloseKey 1440->1441 1442 553b6b-553b76 1440->1442 1441->1439 1443 553b90-553b97 1442->1443 1444 553b78-553b7a 1442->1444 1445 553b7e 1443->1445 1444->1445 1445->1441
                                                                                                                                      APIs
                                                                                                                                      • RegOpenKeyExW.KERNELBASE(80000001,Control Panel\Mouse,00000000,00000001,00000000,?,?,80000001,80000001,?,00553B0F,SwapMouseButtons,00000004,?), ref: 00553B40
                                                                                                                                      • RegQueryValueExW.KERNELBASE(00000000,00000000,00000000,00000000,?,?,?,?,?,80000001,80000001,?,00553B0F,SwapMouseButtons,00000004,?), ref: 00553B61
                                                                                                                                      • RegCloseKey.KERNELBASE(00000000,?,?,?,80000001,80000001,?,00553B0F,SwapMouseButtons,00000004,?), ref: 00553B83
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2112212157.0000000000551000.00000020.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2111948488.0000000000550000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.00000000005EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.0000000000612000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112466976.000000000061C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112507610.0000000000624000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: CloseOpenQueryValue
                                                                                                                                      • String ID: Control Panel\Mouse
                                                                                                                                      • API String ID: 3677997916-824357125
                                                                                                                                      • Opcode ID: 13ae422b2225109a10a7f984f6f0ca561883c70a5f34fcb8181669e7f4448c00
                                                                                                                                      • Instruction ID: b80edd66af3d534477b62ac4692be16b6672201096051bf7bd15e98d966aa4a3
                                                                                                                                      • Opcode Fuzzy Hash: 13ae422b2225109a10a7f984f6f0ca561883c70a5f34fcb8181669e7f4448c00
                                                                                                                                      • Instruction Fuzzy Hash: 1B112AB5510218FFDB24CFA5DC98AAEBBB8FF04795B10485AF809D7110E231DF49A760
                                                                                                                                      APIs
                                                                                                                                      • LoadStringW.USER32(00000065,?,0000007F,00000104), ref: 005933A2
                                                                                                                                        • Part of subcall function 00556B57: _wcslen.LIBCMT ref: 00556B6A
                                                                                                                                      • Shell_NotifyIconW.SHELL32(00000001,?), ref: 00553A04
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2112212157.0000000000551000.00000020.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2111948488.0000000000550000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.00000000005EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.0000000000612000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112466976.000000000061C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112507610.0000000000624000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: IconLoadNotifyShell_String_wcslen
                                                                                                                                      • String ID: Line:
                                                                                                                                      • API String ID: 2289894680-1585850449
                                                                                                                                      • Opcode ID: d36675f71ae9e74cfa75499f1ba267c08001257f98acfb7578c6e8de0188f03d
                                                                                                                                      • Instruction ID: a219759c1448603fbc5c953790d8181788bf2596d22d351c21ea12d255baffdb
                                                                                                                                      • Opcode Fuzzy Hash: d36675f71ae9e74cfa75499f1ba267c08001257f98acfb7578c6e8de0188f03d
                                                                                                                                      • Instruction Fuzzy Hash: 7E31E4B1408345AAC721EB10DC59BEB7BE9BF91351F10492BF99987091EB70964DC7C2
                                                                                                                                      APIs
                                                                                                                                      • GetOpenFileNameW.COMDLG32(?), ref: 00592C8C
                                                                                                                                        • Part of subcall function 00553AA2: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,00553A97,?,?,00552E7F,?,?,?,00000000), ref: 00553AC2
                                                                                                                                        • Part of subcall function 00552DA5: GetLongPathNameW.KERNELBASE(?,?,00007FFF), ref: 00552DC4
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2112212157.0000000000551000.00000020.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2111948488.0000000000550000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.00000000005EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.0000000000612000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112466976.000000000061C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112507610.0000000000624000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: Name$Path$FileFullLongOpen
                                                                                                                                      • String ID: X$`ea
                                                                                                                                      • API String ID: 779396738-2348371570
                                                                                                                                      • Opcode ID: 9bef0fa6fa726d856a0217489aee847cc391bb94fc960c0abb269a1abe4f2fd5
                                                                                                                                      • Instruction ID: f2075b234081b73f85b422fed06fcee1c081739ecbd81cf0431ce7e252513e5c
                                                                                                                                      • Opcode Fuzzy Hash: 9bef0fa6fa726d856a0217489aee847cc391bb94fc960c0abb269a1abe4f2fd5
                                                                                                                                      • Instruction Fuzzy Hash: 2E218471A00299ABDF01DF94C8597EE7FF9AF89315F00805AE805AB241DBB4598D8F61
                                                                                                                                      APIs
                                                                                                                                      • __CxxThrowException@8.LIBVCRUNTIME ref: 00570668
                                                                                                                                        • Part of subcall function 005732A4: RaiseException.KERNEL32(?,?,?,0057068A,?,00621444,?,?,?,?,?,?,0057068A,00551129,00618738,00551129), ref: 00573304
                                                                                                                                      • __CxxThrowException@8.LIBVCRUNTIME ref: 00570685
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2112212157.0000000000551000.00000020.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2111948488.0000000000550000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.00000000005EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.0000000000612000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112466976.000000000061C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112507610.0000000000624000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: Exception@8Throw$ExceptionRaise
                                                                                                                                      • String ID: Unknown exception
                                                                                                                                      • API String ID: 3476068407-410509341
                                                                                                                                      • Opcode ID: 6a72443a4adebee7af8e502ba38e4526bd19eb2d1f02a6c1631f0fe73af4c71e
                                                                                                                                      • Instruction ID: c06407ce7b73474f1cdecbb111e1afc42269a83bf078b6a03a2354a7f0de6cc8
                                                                                                                                      • Opcode Fuzzy Hash: 6a72443a4adebee7af8e502ba38e4526bd19eb2d1f02a6c1631f0fe73af4c71e
                                                                                                                                      • Instruction Fuzzy Hash: 5AF0A43490020AB78B00B665F85EC9E7FAD7E80350B608531B81C965D2EF71EA65EA80
                                                                                                                                      APIs
                                                                                                                                        • Part of subcall function 00551BC3: MapVirtualKeyW.USER32(0000005B,00000000), ref: 00551BF4
                                                                                                                                        • Part of subcall function 00551BC3: MapVirtualKeyW.USER32(00000010,00000000), ref: 00551BFC
                                                                                                                                        • Part of subcall function 00551BC3: MapVirtualKeyW.USER32(000000A0,00000000), ref: 00551C07
                                                                                                                                        • Part of subcall function 00551BC3: MapVirtualKeyW.USER32(000000A1,00000000), ref: 00551C12
                                                                                                                                        • Part of subcall function 00551BC3: MapVirtualKeyW.USER32(00000011,00000000), ref: 00551C1A
                                                                                                                                        • Part of subcall function 00551BC3: MapVirtualKeyW.USER32(00000012,00000000), ref: 00551C22
                                                                                                                                        • Part of subcall function 00551B4A: RegisterWindowMessageW.USER32(00000004,?,005512C4), ref: 00551BA2
                                                                                                                                      • GetStdHandle.KERNEL32(000000F6,00000000,00000000), ref: 0055136A
                                                                                                                                      • OleInitialize.OLE32 ref: 00551388
                                                                                                                                      • CloseHandle.KERNEL32(00000000,00000000), ref: 005924AB
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2112212157.0000000000551000.00000020.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2111948488.0000000000550000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.00000000005EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.0000000000612000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112466976.000000000061C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112507610.0000000000624000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: Virtual$Handle$CloseInitializeMessageRegisterWindow
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 1986988660-0
                                                                                                                                      • Opcode ID: 593c8bb6ba86e4cdc68e90e9caf3510654238125ec73e4a34b8770ed65eeeed2
                                                                                                                                      • Instruction ID: c77f41641cdd058bd4b77b57657d49a63cfeaa276b241bdc4611326efdb804cb
                                                                                                                                      • Opcode Fuzzy Hash: 593c8bb6ba86e4cdc68e90e9caf3510654238125ec73e4a34b8770ed65eeeed2
                                                                                                                                      • Instruction Fuzzy Hash: 3F71EFF4909A458FC7A4EF79AC956543EE3BBAA340314A2BAD40AEF361E7344407CF45
                                                                                                                                      APIs
                                                                                                                                        • Part of subcall function 00553923: Shell_NotifyIconW.SHELL32(00000001,?), ref: 00553A04
                                                                                                                                      • Shell_NotifyIconW.SHELL32(00000001,000003A8), ref: 005BC259
                                                                                                                                      • KillTimer.USER32(?,00000001,?,?), ref: 005BC261
                                                                                                                                      • SetTimer.USER32(?,00000001,000002EE,00000000), ref: 005BC270
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2112212157.0000000000551000.00000020.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2111948488.0000000000550000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.00000000005EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.0000000000612000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112466976.000000000061C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112507610.0000000000624000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: IconNotifyShell_Timer$Kill
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 3500052701-0
                                                                                                                                      • Opcode ID: 0dc441b5c0f1359a61d3efce764b0f6bd3bbb76fad21036b472cf0aeb1523171
                                                                                                                                      • Instruction ID: 16770b0aba0f62ae7ca77bb6ee6110389bb7ad3e0774184cb4d14636d52050b4
                                                                                                                                      • Opcode Fuzzy Hash: 0dc441b5c0f1359a61d3efce764b0f6bd3bbb76fad21036b472cf0aeb1523171
                                                                                                                                      • Instruction Fuzzy Hash: 7131C374904384AFEB32CF648895BEBFFEDAB16304F00049ED5DAA7241C3746A89CB55
                                                                                                                                      APIs
                                                                                                                                      • CloseHandle.KERNELBASE(00000000,00000000,?,?,005885CC,?,00618CC8,0000000C), ref: 00588704
                                                                                                                                      • GetLastError.KERNEL32(?,005885CC,?,00618CC8,0000000C), ref: 0058870E
                                                                                                                                      • __dosmaperr.LIBCMT ref: 00588739
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2112212157.0000000000551000.00000020.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2111948488.0000000000550000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.00000000005EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.0000000000612000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112466976.000000000061C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112507610.0000000000624000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: CloseErrorHandleLast__dosmaperr
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 2583163307-0
                                                                                                                                      • Opcode ID: bbf44bbc48933df8b16331f1fa1ada2e78da78e7918cd09228ec8bc25a41e353
                                                                                                                                      • Instruction ID: 26043d22b27adf6baffb3aea405b8c92222c1dd8bc6c8429267a7ef3c724ac7b
                                                                                                                                      • Opcode Fuzzy Hash: bbf44bbc48933df8b16331f1fa1ada2e78da78e7918cd09228ec8bc25a41e353
                                                                                                                                      • Instruction Fuzzy Hash: 43016B3660466016D6347635684977E2F5AEBE1774F780519FC14FB1D3FEA1DC818350
                                                                                                                                      APIs
                                                                                                                                      • TranslateMessage.USER32(?), ref: 0055DB7B
                                                                                                                                      • DispatchMessageW.USER32(?), ref: 0055DB89
                                                                                                                                      • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 0055DB9F
                                                                                                                                      • Sleep.KERNELBASE(0000000A), ref: 0055DBB1
                                                                                                                                      • TranslateAcceleratorW.USER32(?,?,?), ref: 005A1CC9
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2112212157.0000000000551000.00000020.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2111948488.0000000000550000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.00000000005EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.0000000000612000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112466976.000000000061C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112507610.0000000000624000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: Message$Translate$AcceleratorDispatchPeekSleep
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 3288985973-0
                                                                                                                                      • Opcode ID: f82d9c3bfcc3ce07f3870f7a94f98cc1423848916cb3fa05d62bae8450dd1e2c
                                                                                                                                      • Instruction ID: 2ab531ed0ae3f0de81b2e0633cd87e54e66d38857cb863a60582faeab8ca0d69
                                                                                                                                      • Opcode Fuzzy Hash: f82d9c3bfcc3ce07f3870f7a94f98cc1423848916cb3fa05d62bae8450dd1e2c
                                                                                                                                      • Instruction Fuzzy Hash: B2F054315443809BE734CB609C99FAA7BB9FB55311F104519E649C70C0DB34948D9F25
                                                                                                                                      APIs
                                                                                                                                      • __Init_thread_footer.LIBCMT ref: 005617F6
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2112212157.0000000000551000.00000020.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2111948488.0000000000550000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.00000000005EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.0000000000612000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112466976.000000000061C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112507610.0000000000624000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: Init_thread_footer
                                                                                                                                      • String ID: CALL
                                                                                                                                      • API String ID: 1385522511-4196123274
                                                                                                                                      • Opcode ID: e86ebfa7e51b1ab21284d17730f8c42f0bf1c47be1458b09864b71bb0d80014d
                                                                                                                                      • Instruction ID: ede8ef50d9bf230bfb2f79a448d074ec2defd180050ea4bd98262e15c415c05c
                                                                                                                                      • Opcode Fuzzy Hash: e86ebfa7e51b1ab21284d17730f8c42f0bf1c47be1458b09864b71bb0d80014d
                                                                                                                                      • Instruction Fuzzy Hash: 3A227A706087029FC714DF24C494A2ABFF1BF9A314F18895DF4968B3A2D731E845CB96
                                                                                                                                      APIs
                                                                                                                                      • Shell_NotifyIconW.SHELL32(00000000,?), ref: 00553908
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2112212157.0000000000551000.00000020.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2111948488.0000000000550000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.00000000005EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.0000000000612000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112466976.000000000061C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112507610.0000000000624000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: IconNotifyShell_
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 1144537725-0
                                                                                                                                      • Opcode ID: 020d3cf403b711ebfebc14791bff0647a9351f218c12869c043c60749eb050b4
                                                                                                                                      • Instruction ID: bb6959604a3b5d349c0f3aab8b49c0c80e12b16cc2d68173e60fec1cad941d17
                                                                                                                                      • Opcode Fuzzy Hash: 020d3cf403b711ebfebc14791bff0647a9351f218c12869c043c60749eb050b4
                                                                                                                                      • Instruction Fuzzy Hash: BE31BFB05057018FD721DF24D89479BBFE9FB59349F00092EF99D87240E771AA48CB52
                                                                                                                                      APIs
                                                                                                                                      • timeGetTime.WINMM ref: 0056F661
                                                                                                                                        • Part of subcall function 0055D730: GetInputState.USER32 ref: 0055D807
                                                                                                                                      • Sleep.KERNEL32(00000000), ref: 005AF2DE
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2112212157.0000000000551000.00000020.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2111948488.0000000000550000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.00000000005EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.0000000000612000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112466976.000000000061C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112507610.0000000000624000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: InputSleepStateTimetime
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 4149333218-0
                                                                                                                                      • Opcode ID: bcd5db02a7f4f25081565710f8ee897973bec0bac04de2b30a16341a8660fec3
                                                                                                                                      • Instruction ID: 17d61a5d55cb27cf3f401df37f3728cf073ffe80bafb701cc55ea64075f54b25
                                                                                                                                      • Opcode Fuzzy Hash: bcd5db02a7f4f25081565710f8ee897973bec0bac04de2b30a16341a8660fec3
                                                                                                                                      • Instruction Fuzzy Hash: 41F012352406069FD318EF75D459B5ABFE4FF99761F00402AE859CB261EB70A844CB91
                                                                                                                                      APIs
                                                                                                                                        • Part of subcall function 00554E90: LoadLibraryA.KERNEL32(kernel32.dll,?,?,00554EDD,?,00621418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00554E9C
                                                                                                                                        • Part of subcall function 00554E90: GetProcAddress.KERNEL32(00000000,Wow64DisableWow64FsRedirection), ref: 00554EAE
                                                                                                                                        • Part of subcall function 00554E90: FreeLibrary.KERNEL32(00000000,?,?,00554EDD,?,00621418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00554EC0
                                                                                                                                      • LoadLibraryExW.KERNEL32(?,00000000,00000002,?,00621418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00554EFD
                                                                                                                                        • Part of subcall function 00554E59: LoadLibraryA.KERNEL32(kernel32.dll,?,?,00593CDE,?,00621418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00554E62
                                                                                                                                        • Part of subcall function 00554E59: GetProcAddress.KERNEL32(00000000,Wow64RevertWow64FsRedirection), ref: 00554E74
                                                                                                                                        • Part of subcall function 00554E59: FreeLibrary.KERNEL32(00000000,?,?,00593CDE,?,00621418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00554E87
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2112212157.0000000000551000.00000020.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2111948488.0000000000550000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.00000000005EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.0000000000612000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112466976.000000000061C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112507610.0000000000624000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: Library$Load$AddressFreeProc
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 2632591731-0
                                                                                                                                      • Opcode ID: 63bc2402d41f71a4af91456b2511a98a654c1ed5c184bb86c468430113f7916c
                                                                                                                                      • Instruction ID: a1eefbd3597ddc6bb883913f5354455213efb6ff246b4d577a24e8a80c8543cc
                                                                                                                                      • Opcode Fuzzy Hash: 63bc2402d41f71a4af91456b2511a98a654c1ed5c184bb86c468430113f7916c
                                                                                                                                      • Instruction Fuzzy Hash: 5611EB31600306ABCF14AB64DC2BFAD7FA5BF80716F10441EF942A62D1EE709E899F50
                                                                                                                                      APIs
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2112212157.0000000000551000.00000020.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2111948488.0000000000550000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.00000000005EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.0000000000612000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112466976.000000000061C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112507610.0000000000624000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: __wsopen_s
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 3347428461-0
                                                                                                                                      • Opcode ID: 51975aaf37fbb9586ca6664fbae204e3891a61d0fe61c5d17090aea26bb228b9
                                                                                                                                      • Instruction ID: 61e7a06d1e32b1d5769fcb86ca756667e77cf3e98fdeff2a8d5197e7a7e15c7b
                                                                                                                                      • Opcode Fuzzy Hash: 51975aaf37fbb9586ca6664fbae204e3891a61d0fe61c5d17090aea26bb228b9
                                                                                                                                      • Instruction Fuzzy Hash: FE11487290410AAFCF15DF58E9459AA7BF5FF48304F104059FC08AB312DB31DA11CBA4
                                                                                                                                      APIs
                                                                                                                                        • Part of subcall function 00584C7D: RtlAllocateHeap.NTDLL(00000008,00551129,00000000,?,00582E29,00000001,00000364,?,?,?,0057F2DE,00583863,00621444,?,0056FDF5,?), ref: 00584CBE
                                                                                                                                      • _free.LIBCMT ref: 0058506C
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2112212157.0000000000551000.00000020.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2111948488.0000000000550000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.00000000005EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.0000000000612000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112466976.000000000061C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112507610.0000000000624000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: AllocateHeap_free
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 614378929-0
                                                                                                                                      • Opcode ID: 9ba45ce058d1080761d5af908226540236078fd1fc19e2e0238d0ad147f07c6e
                                                                                                                                      • Instruction ID: 73c7489ae096a0c30c15482625288cb79c672794067f143bfb30dbc03e49a4ea
                                                                                                                                      • Opcode Fuzzy Hash: 9ba45ce058d1080761d5af908226540236078fd1fc19e2e0238d0ad147f07c6e
                                                                                                                                      • Instruction Fuzzy Hash: A4012B722047059BE3219E55984995AFFECFB85370F65051DE984A3280EA306805C774
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2112212157.0000000000551000.00000020.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2111948488.0000000000550000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.00000000005EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.0000000000612000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112466976.000000000061C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112507610.0000000000624000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: d6c69ec2a70ac845cc05b5f137181c3f07394ab8b33ef369e8c7ef627d5c9574
                                                                                                                                      • Instruction ID: 23d5cdb577cf027264a541f4c6aca9fe34c9bd96c976b1359a8f250126d78616
                                                                                                                                      • Opcode Fuzzy Hash: d6c69ec2a70ac845cc05b5f137181c3f07394ab8b33ef369e8c7ef627d5c9574
                                                                                                                                      • Instruction Fuzzy Hash: C1F0F932511B1196C7313E66BC0EB563F9CBFD6330F108755FC29A21D2DB749801A7A5
                                                                                                                                      APIs
                                                                                                                                      • RtlAllocateHeap.NTDLL(00000008,00551129,00000000,?,00582E29,00000001,00000364,?,?,?,0057F2DE,00583863,00621444,?,0056FDF5,?), ref: 00584CBE
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2112212157.0000000000551000.00000020.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2111948488.0000000000550000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.00000000005EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.0000000000612000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112466976.000000000061C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112507610.0000000000624000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: AllocateHeap
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 1279760036-0
                                                                                                                                      • Opcode ID: 972ef7a4f04232716bea53c0317b5720583cbefc6b6a20d686102cd89d42dd1b
                                                                                                                                      • Instruction ID: b00344fe69f53d46eb871fa2aa35d88d8ac6154f90deb991e72c9a30bcab8f8a
                                                                                                                                      • Opcode Fuzzy Hash: 972ef7a4f04232716bea53c0317b5720583cbefc6b6a20d686102cd89d42dd1b
                                                                                                                                      • Instruction Fuzzy Hash: F0F0E93160622767DB217F62AC09B5A7F8DBF917B0B148125FC19BA281CB30DC019FE0
                                                                                                                                      APIs
                                                                                                                                      • RtlAllocateHeap.NTDLL(00000000,?,00621444,?,0056FDF5,?,?,0055A976,00000010,00621440,005513FC,?,005513C6,?,00551129), ref: 00583852
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2112212157.0000000000551000.00000020.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2111948488.0000000000550000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.00000000005EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.0000000000612000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112466976.000000000061C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112507610.0000000000624000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: AllocateHeap
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 1279760036-0
                                                                                                                                      • Opcode ID: 107ce5f6b820faf62ad9f6b169a8a0ff333d412fc970dac6a219b4724e933bd4
                                                                                                                                      • Instruction ID: 60882ab9a77fcfdd9deb60b23eec3d717ffaf825e1f034acb10d2bf6315ec3aa
                                                                                                                                      • Opcode Fuzzy Hash: 107ce5f6b820faf62ad9f6b169a8a0ff333d412fc970dac6a219b4724e933bd4
                                                                                                                                      • Instruction Fuzzy Hash: 55E0E53120322557D7313766AC09B9A3E49BB82FB0F150020BC18B6581DB20DD019FE1
                                                                                                                                      APIs
                                                                                                                                      • FreeLibrary.KERNEL32(?,?,00621418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00554F6D
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2112212157.0000000000551000.00000020.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2111948488.0000000000550000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.00000000005EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.0000000000612000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112466976.000000000061C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112507610.0000000000624000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: FreeLibrary
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 3664257935-0
                                                                                                                                      • Opcode ID: 232b0d2d09712f88df48549a57c8c177224cb170a41d842c0952ff1cdb07ed9b
                                                                                                                                      • Instruction ID: 047bc0f9de01f04b29b89fba41d22c3e3ff7872c923f4d6d95243d7e93482ac2
                                                                                                                                      • Opcode Fuzzy Hash: 232b0d2d09712f88df48549a57c8c177224cb170a41d842c0952ff1cdb07ed9b
                                                                                                                                      • Instruction Fuzzy Hash: D6F01C71105792CFDB389F68E4A4852BFE4BF1431A320896EE5DA86611C7319888EF10
                                                                                                                                      APIs
                                                                                                                                      • IsWindow.USER32(00000000), ref: 005E2A66
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2112212157.0000000000551000.00000020.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2111948488.0000000000550000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.00000000005EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.0000000000612000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112466976.000000000061C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112507610.0000000000624000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: Window
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 2353593579-0
                                                                                                                                      • Opcode ID: 5e4b99a5f12cc95f02cf6c058adbc8d8a5df90bb11da843e732d58b03e5b15b9
                                                                                                                                      • Instruction ID: ac83497616162da36490d75a5e56991d2c6c822229deebf0502d6b0362aaea64
                                                                                                                                      • Opcode Fuzzy Hash: 5e4b99a5f12cc95f02cf6c058adbc8d8a5df90bb11da843e732d58b03e5b15b9
                                                                                                                                      • Instruction Fuzzy Hash: 20E0DF72340156AAC718EA31EC848FE7F4CFB90394B00083AAC96C2100DB70998586E0
                                                                                                                                      APIs
                                                                                                                                      • Shell_NotifyIconW.SHELL32(00000002,?), ref: 0055314E
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2112212157.0000000000551000.00000020.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2111948488.0000000000550000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.00000000005EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.0000000000612000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112466976.000000000061C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112507610.0000000000624000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: IconNotifyShell_
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 1144537725-0
                                                                                                                                      • Opcode ID: a63c4969c28b132f50e620e7bce1b7c49a9721f974db8a97f939af64db5a2830
                                                                                                                                      • Instruction ID: eae54fae554939a3c9bb76439ba67a58417852a93068f6413ccb8e31bd08ec52
                                                                                                                                      • Opcode Fuzzy Hash: a63c4969c28b132f50e620e7bce1b7c49a9721f974db8a97f939af64db5a2830
                                                                                                                                      • Instruction Fuzzy Hash: E1F0A7709043489FEB62DB24DC497D97FBDB701708F0000E5A5889A181D7704789CF41
                                                                                                                                      APIs
                                                                                                                                      • GetLongPathNameW.KERNELBASE(?,?,00007FFF), ref: 00552DC4
                                                                                                                                        • Part of subcall function 00556B57: _wcslen.LIBCMT ref: 00556B6A
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2112212157.0000000000551000.00000020.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2111948488.0000000000550000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.00000000005EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.0000000000612000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112466976.000000000061C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112507610.0000000000624000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: LongNamePath_wcslen
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 541455249-0
                                                                                                                                      • Opcode ID: 666b0ddb5c78308857eaf04a5bde377e6d5b5edb209d295d337eaa61ff2f418e
                                                                                                                                      • Instruction ID: 90ed9e3cb70d2f818cb60b73012be1e7de505cbdf18b6acee91c7cc983089539
                                                                                                                                      • Opcode Fuzzy Hash: 666b0ddb5c78308857eaf04a5bde377e6d5b5edb209d295d337eaa61ff2f418e
                                                                                                                                      • Instruction Fuzzy Hash: 9DE0CD766001255BCB1096589C4AFEA7BDDEFC8790F040071FD49D7248D970ED848550
                                                                                                                                      APIs
                                                                                                                                        • Part of subcall function 00553837: Shell_NotifyIconW.SHELL32(00000000,?), ref: 00553908
                                                                                                                                        • Part of subcall function 0055D730: GetInputState.USER32 ref: 0055D807
                                                                                                                                      • SetCurrentDirectoryW.KERNEL32(?), ref: 00552B6B
                                                                                                                                        • Part of subcall function 005530F2: Shell_NotifyIconW.SHELL32(00000002,?), ref: 0055314E
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2112212157.0000000000551000.00000020.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2111948488.0000000000550000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.00000000005EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.0000000000612000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112466976.000000000061C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112507610.0000000000624000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: IconNotifyShell_$CurrentDirectoryInputState
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 3667716007-0
                                                                                                                                      • Opcode ID: b52021dd0de356cc8eaa4968ebc5fa45f38bd16968c4a51b265bc128e2551e7f
                                                                                                                                      • Instruction ID: 38a3985939630b98dcf9ba531d70909cd4ef61d128c9d7c01b0cd98ea38ed999
                                                                                                                                      • Opcode Fuzzy Hash: b52021dd0de356cc8eaa4968ebc5fa45f38bd16968c4a51b265bc128e2551e7f
                                                                                                                                      • Instruction Fuzzy Hash: 3AE0202230424502C7087B3098795ADAF55BBE6393F40143FF84A47163CE14454E8311
                                                                                                                                      APIs
                                                                                                                                      • CreateFileW.KERNELBASE(00000000,00000000,?,00590704,?,?,00000000,?,00590704,00000000,0000000C), ref: 005903B7
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2112212157.0000000000551000.00000020.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2111948488.0000000000550000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.00000000005EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.0000000000612000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112466976.000000000061C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112507610.0000000000624000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: CreateFile
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 823142352-0
                                                                                                                                      • Opcode ID: 8e4ed3b22d0f9043306410cabe7a613acc936ce23fb41fcfd48d962e859af46d
                                                                                                                                      • Instruction ID: 3801f92a4830326e83ae479555a20a2ddfdcfdb8747c339f25f91b696ff8f8d5
                                                                                                                                      • Opcode Fuzzy Hash: 8e4ed3b22d0f9043306410cabe7a613acc936ce23fb41fcfd48d962e859af46d
                                                                                                                                      • Instruction Fuzzy Hash: 35D06C3204014DBBDF028F84DD46EDA3FAAFB48714F014000BE5856020C732E822EB91
                                                                                                                                      APIs
                                                                                                                                      • SystemParametersInfoW.USER32(00002001,00000000,00000002), ref: 00551CBC
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2112212157.0000000000551000.00000020.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2111948488.0000000000550000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.00000000005EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.0000000000612000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112466976.000000000061C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112507610.0000000000624000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: InfoParametersSystem
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 3098949447-0
                                                                                                                                      • Opcode ID: 660bd55436252ea60a7fcb9b858d1513d187948408b023d838c478c75c1d5067
                                                                                                                                      • Instruction ID: 8e9439ab4331070714848db1201ba0faa08edf3689aa6ce58d36a39152600555
                                                                                                                                      • Opcode Fuzzy Hash: 660bd55436252ea60a7fcb9b858d1513d187948408b023d838c478c75c1d5067
                                                                                                                                      • Instruction Fuzzy Hash: 32C09B35280745BFF3248780BC5AF107756A35CB00F04D001F6496D5E3C3A15421E650
                                                                                                                                      APIs
                                                                                                                                        • Part of subcall function 00569BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00569BB2
                                                                                                                                      • DefDlgProcW.USER32(?,0000004E,?,?,?,?,?,?), ref: 005E961A
                                                                                                                                      • SendMessageW.USER32(?,0000130B,00000000,00000000), ref: 005E965B
                                                                                                                                      • GetWindowLongW.USER32(FFFFFDD9,000000F0), ref: 005E969F
                                                                                                                                      • SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 005E96C9
                                                                                                                                      • SendMessageW.USER32 ref: 005E96F2
                                                                                                                                      • GetKeyState.USER32(00000011), ref: 005E978B
                                                                                                                                      • GetKeyState.USER32(00000009), ref: 005E9798
                                                                                                                                      • SendMessageW.USER32(?,0000130B,00000000,00000000), ref: 005E97AE
                                                                                                                                      • GetKeyState.USER32(00000010), ref: 005E97B8
                                                                                                                                      • SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 005E97E9
                                                                                                                                      • SendMessageW.USER32 ref: 005E9810
                                                                                                                                      • SendMessageW.USER32(?,00001030,?,005E7E95), ref: 005E9918
                                                                                                                                      • ImageList_SetDragCursorImage.COMCTL32(00000000,00000000,00000000,?,?,?), ref: 005E992E
                                                                                                                                      • ImageList_BeginDrag.COMCTL32(00000000,000000F8,000000F0), ref: 005E9941
                                                                                                                                      • SetCapture.USER32(?), ref: 005E994A
                                                                                                                                      • ClientToScreen.USER32(?,?), ref: 005E99AF
                                                                                                                                      • ImageList_DragEnter.COMCTL32(00000000,?,?), ref: 005E99BC
                                                                                                                                      • InvalidateRect.USER32(?,00000000,00000001,?,?,?), ref: 005E99D6
                                                                                                                                      • ReleaseCapture.USER32 ref: 005E99E1
                                                                                                                                      • GetCursorPos.USER32(?), ref: 005E9A19
                                                                                                                                      • ScreenToClient.USER32(?,?), ref: 005E9A26
                                                                                                                                      • SendMessageW.USER32(?,00001012,00000000,?), ref: 005E9A80
                                                                                                                                      • SendMessageW.USER32 ref: 005E9AAE
                                                                                                                                      • SendMessageW.USER32(?,00001111,00000000,?), ref: 005E9AEB
                                                                                                                                      • SendMessageW.USER32 ref: 005E9B1A
                                                                                                                                      • SendMessageW.USER32(?,0000110B,00000009,00000000), ref: 005E9B3B
                                                                                                                                      • SendMessageW.USER32(?,0000110B,00000009,?), ref: 005E9B4A
                                                                                                                                      • GetCursorPos.USER32(?), ref: 005E9B68
                                                                                                                                      • ScreenToClient.USER32(?,?), ref: 005E9B75
                                                                                                                                      • GetParent.USER32(?), ref: 005E9B93
                                                                                                                                      • SendMessageW.USER32(?,00001012,00000000,?), ref: 005E9BFA
                                                                                                                                      • SendMessageW.USER32 ref: 005E9C2B
                                                                                                                                      • ClientToScreen.USER32(?,?), ref: 005E9C84
                                                                                                                                      • TrackPopupMenuEx.USER32(?,00000000,?,?,?,00000000), ref: 005E9CB4
                                                                                                                                      • SendMessageW.USER32(?,00001111,00000000,?), ref: 005E9CDE
                                                                                                                                      • SendMessageW.USER32 ref: 005E9D01
                                                                                                                                      • ClientToScreen.USER32(?,?), ref: 005E9D4E
                                                                                                                                      • TrackPopupMenuEx.USER32(?,00000080,?,?,?,00000000), ref: 005E9D82
                                                                                                                                        • Part of subcall function 00569944: GetWindowLongW.USER32(?,000000EB), ref: 00569952
                                                                                                                                      • GetWindowLongW.USER32(?,000000F0), ref: 005E9E05
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2112212157.0000000000551000.00000020.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2111948488.0000000000550000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.00000000005EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.0000000000612000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112466976.000000000061C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112507610.0000000000624000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: MessageSend$ClientScreen$ImageLongWindow$CursorDragList_State$CaptureMenuPopupTrack$BeginEnterInvalidateParentProcRectRelease
                                                                                                                                      • String ID: @GUI_DRAGID$F$p#b
                                                                                                                                      • API String ID: 3429851547-1219855865
                                                                                                                                      • Opcode ID: b3ed3ddddf9b8c897dbbff9a7c7d59ffebf2f35ca14078972628bd97d58291a0
                                                                                                                                      • Instruction ID: 91bd17d2f4b16e54c6e463955f34ec308b69ded31433db0e289d620c498dabdb
                                                                                                                                      • Opcode Fuzzy Hash: b3ed3ddddf9b8c897dbbff9a7c7d59ffebf2f35ca14078972628bd97d58291a0
                                                                                                                                      • Instruction Fuzzy Hash: 47427C74604381AFDB28CF29CC84AAABFF5FF99310F14061AF9998B2A1D731D855DB41
                                                                                                                                      APIs
                                                                                                                                      • SendMessageW.USER32(00000000,00000408,00000000,00000000), ref: 005E48F3
                                                                                                                                      • SendMessageW.USER32(00000000,00000188,00000000,00000000), ref: 005E4908
                                                                                                                                      • SendMessageW.USER32(00000000,0000018A,00000000,00000000), ref: 005E4927
                                                                                                                                      • SendMessageW.USER32(?,00000148,00000000,00000000), ref: 005E494B
                                                                                                                                      • SendMessageW.USER32(00000000,00000147,00000000,00000000), ref: 005E495C
                                                                                                                                      • SendMessageW.USER32(00000000,00000149,00000000,00000000), ref: 005E497B
                                                                                                                                      • SendMessageW.USER32(00000000,0000130B,00000000,00000000), ref: 005E49AE
                                                                                                                                      • SendMessageW.USER32(00000000,0000133C,00000000,?), ref: 005E49D4
                                                                                                                                      • SendMessageW.USER32(00000000,0000110A,00000009,00000000), ref: 005E4A0F
                                                                                                                                      • SendMessageW.USER32(00000000,0000113E,00000000,00000004), ref: 005E4A56
                                                                                                                                      • SendMessageW.USER32(00000000,0000113E,00000000,00000004), ref: 005E4A7E
                                                                                                                                      • IsMenu.USER32(?), ref: 005E4A97
                                                                                                                                      • GetMenuItemInfoW.USER32(?,?,00000000,?), ref: 005E4AF2
                                                                                                                                      • GetMenuItemInfoW.USER32(?,?,00000000,?), ref: 005E4B20
                                                                                                                                      • GetWindowLongW.USER32(?,000000F0), ref: 005E4B94
                                                                                                                                      • SendMessageW.USER32(?,0000113E,00000000,00000008), ref: 005E4BE3
                                                                                                                                      • SendMessageW.USER32(00000000,00001001,00000000,?), ref: 005E4C82
                                                                                                                                      • wsprintfW.USER32 ref: 005E4CAE
                                                                                                                                      • SendMessageW.USER32(00000000,0000000E,00000000,00000000), ref: 005E4CC9
                                                                                                                                      • GetWindowTextW.USER32(?,00000000,00000001), ref: 005E4CF1
                                                                                                                                      • SendMessageW.USER32(00000000,000000F0,00000000,00000000), ref: 005E4D13
                                                                                                                                      • SendMessageW.USER32(00000000,0000000E,00000000,00000000), ref: 005E4D33
                                                                                                                                      • GetWindowTextW.USER32(?,00000000,00000001), ref: 005E4D5A
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2112212157.0000000000551000.00000020.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2111948488.0000000000550000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.00000000005EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.0000000000612000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112466976.000000000061C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112507610.0000000000624000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: MessageSend$MenuWindow$InfoItemText$Longwsprintf
                                                                                                                                      • String ID: %d/%02d/%02d
                                                                                                                                      • API String ID: 4054740463-328681919
                                                                                                                                      • Opcode ID: 561efb4dc73f2f747559540901e036aa2f428a07e854a9ea8a8413608451f92d
                                                                                                                                      • Instruction ID: df8b0638ecd3d3b238bd37d20d8328003823ba819ff30ac799ec8b52e0923723
                                                                                                                                      • Opcode Fuzzy Hash: 561efb4dc73f2f747559540901e036aa2f428a07e854a9ea8a8413608451f92d
                                                                                                                                      • Instruction Fuzzy Hash: 8212EF31900294ABEB288F2ACC49FAF7FB8BF85710F104529F995EB2A1D7749941CF50
                                                                                                                                      APIs
                                                                                                                                      • GetForegroundWindow.USER32(00000000,00000000,00000000), ref: 0056F998
                                                                                                                                      • FindWindowW.USER32(Shell_TrayWnd,00000000), ref: 005AF474
                                                                                                                                      • IsIconic.USER32(00000000), ref: 005AF47D
                                                                                                                                      • ShowWindow.USER32(00000000,00000009), ref: 005AF48A
                                                                                                                                      • SetForegroundWindow.USER32(00000000), ref: 005AF494
                                                                                                                                      • GetWindowThreadProcessId.USER32(00000000,00000000), ref: 005AF4AA
                                                                                                                                      • GetCurrentThreadId.KERNEL32 ref: 005AF4B1
                                                                                                                                      • GetWindowThreadProcessId.USER32(00000000,00000000), ref: 005AF4BD
                                                                                                                                      • AttachThreadInput.USER32(?,00000000,00000001), ref: 005AF4CE
                                                                                                                                      • AttachThreadInput.USER32(?,00000000,00000001), ref: 005AF4D6
                                                                                                                                      • AttachThreadInput.USER32(00000000,000000FF,00000001), ref: 005AF4DE
                                                                                                                                      • SetForegroundWindow.USER32(00000000), ref: 005AF4E1
                                                                                                                                      • MapVirtualKeyW.USER32(00000012,00000000), ref: 005AF4F6
                                                                                                                                      • keybd_event.USER32(00000012,00000000), ref: 005AF501
                                                                                                                                      • MapVirtualKeyW.USER32(00000012,00000000), ref: 005AF50B
                                                                                                                                      • keybd_event.USER32(00000012,00000000), ref: 005AF510
                                                                                                                                      • MapVirtualKeyW.USER32(00000012,00000000), ref: 005AF519
                                                                                                                                      • keybd_event.USER32(00000012,00000000), ref: 005AF51E
                                                                                                                                      • MapVirtualKeyW.USER32(00000012,00000000), ref: 005AF528
                                                                                                                                      • keybd_event.USER32(00000012,00000000), ref: 005AF52D
                                                                                                                                      • SetForegroundWindow.USER32(00000000), ref: 005AF530
                                                                                                                                      • AttachThreadInput.USER32(?,000000FF,00000000), ref: 005AF557
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2112212157.0000000000551000.00000020.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2111948488.0000000000550000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.00000000005EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.0000000000612000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112466976.000000000061C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112507610.0000000000624000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: Window$Thread$AttachForegroundInputVirtualkeybd_event$Process$CurrentFindIconicShow
                                                                                                                                      • String ID: Shell_TrayWnd
                                                                                                                                      • API String ID: 4125248594-2988720461
                                                                                                                                      • Opcode ID: bc89d13cc314c0704d53bb8cf5204534d83d9f9f830ee600dac2b055eb7e3792
                                                                                                                                      • Instruction ID: 1e64d945b06e7fee69b42a02962d0a1cbff8a51b81e80ad70124db969b08c3c8
                                                                                                                                      • Opcode Fuzzy Hash: bc89d13cc314c0704d53bb8cf5204534d83d9f9f830ee600dac2b055eb7e3792
                                                                                                                                      • Instruction Fuzzy Hash: DA317371A402587FEB246BF55C89FBF7E6DFB49B50F100066FA40EA1D1C6B09D01AB60
                                                                                                                                      APIs
                                                                                                                                        • Part of subcall function 005B16C3: LookupPrivilegeValueW.ADVAPI32(00000000,00000000,00000004), ref: 005B170D
                                                                                                                                        • Part of subcall function 005B16C3: AdjustTokenPrivileges.ADVAPI32(?,00000000,00000000,?,00000000,?), ref: 005B173A
                                                                                                                                        • Part of subcall function 005B16C3: GetLastError.KERNEL32 ref: 005B174A
                                                                                                                                      • LogonUserW.ADVAPI32(?,?,?,00000000,00000000,?), ref: 005B1286
                                                                                                                                      • DuplicateTokenEx.ADVAPI32(?,00000000,00000000,00000002,00000001,?), ref: 005B12A8
                                                                                                                                      • CloseHandle.KERNEL32(?), ref: 005B12B9
                                                                                                                                      • OpenWindowStationW.USER32(winsta0,00000000,00060000), ref: 005B12D1
                                                                                                                                      • GetProcessWindowStation.USER32 ref: 005B12EA
                                                                                                                                      • SetProcessWindowStation.USER32(00000000), ref: 005B12F4
                                                                                                                                      • OpenDesktopW.USER32(default,00000000,00000000,00060081), ref: 005B1310
                                                                                                                                        • Part of subcall function 005B10BF: AdjustTokenPrivileges.ADVAPI32(?,00000000,?,00000000,00000000,00000000,?,005B11FC), ref: 005B10D4
                                                                                                                                        • Part of subcall function 005B10BF: CloseHandle.KERNEL32(?,?,005B11FC), ref: 005B10E9
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2112212157.0000000000551000.00000020.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2111948488.0000000000550000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.00000000005EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.0000000000612000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112466976.000000000061C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112507610.0000000000624000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: StationTokenWindow$AdjustCloseHandleOpenPrivilegesProcess$DesktopDuplicateErrorLastLogonLookupPrivilegeUserValue
                                                                                                                                      • String ID: $default$winsta0$Za
                                                                                                                                      • API String ID: 22674027-3380561490
                                                                                                                                      • Opcode ID: 6d68fd02eb3f3100ec44a19e886bd0af4ab1dbd3a98fbfa133e06d5141acf19b
                                                                                                                                      • Instruction ID: a48c85880f3dba5dc550f1353012212830efc4484133cdb2c97a39788d050a13
                                                                                                                                      • Opcode Fuzzy Hash: 6d68fd02eb3f3100ec44a19e886bd0af4ab1dbd3a98fbfa133e06d5141acf19b
                                                                                                                                      • Instruction Fuzzy Hash: 1881AA71900249AFDF249FA8DC99BEE7FB9FF44700F144129F911AA1A0DB31E945DB24
                                                                                                                                      APIs
                                                                                                                                        • Part of subcall function 005B10F9: GetUserObjectSecurity.USER32(?,00000004,?,00000000,?), ref: 005B1114
                                                                                                                                        • Part of subcall function 005B10F9: GetLastError.KERNEL32(?,00000000,00000000,?,?,005B0B9B,?,?,?), ref: 005B1120
                                                                                                                                        • Part of subcall function 005B10F9: GetProcessHeap.KERNEL32(00000008,?,?,00000000,00000000,?,?,005B0B9B,?,?,?), ref: 005B112F
                                                                                                                                        • Part of subcall function 005B10F9: HeapAlloc.KERNEL32(00000000,?,00000000,00000000,?,?,005B0B9B,?,?,?), ref: 005B1136
                                                                                                                                        • Part of subcall function 005B10F9: GetUserObjectSecurity.USER32(?,00000004,00000000,?,?), ref: 005B114D
                                                                                                                                      • GetSecurityDescriptorDacl.ADVAPI32(?,?,?,?), ref: 005B0BCC
                                                                                                                                      • GetAclInformation.ADVAPI32(?,?,0000000C,00000002), ref: 005B0C00
                                                                                                                                      • GetLengthSid.ADVAPI32(?), ref: 005B0C17
                                                                                                                                      • GetAce.ADVAPI32(?,00000000,?), ref: 005B0C51
                                                                                                                                      • AddAce.ADVAPI32(?,00000002,000000FF,?,?), ref: 005B0C6D
                                                                                                                                      • GetLengthSid.ADVAPI32(?), ref: 005B0C84
                                                                                                                                      • GetProcessHeap.KERNEL32(00000008,00000008), ref: 005B0C8C
                                                                                                                                      • HeapAlloc.KERNEL32(00000000), ref: 005B0C93
                                                                                                                                      • GetLengthSid.ADVAPI32(?,00000008,?), ref: 005B0CB4
                                                                                                                                      • CopySid.ADVAPI32(00000000), ref: 005B0CBB
                                                                                                                                      • AddAce.ADVAPI32(?,00000002,000000FF,00000000,?), ref: 005B0CEA
                                                                                                                                      • SetSecurityDescriptorDacl.ADVAPI32(?,00000001,?,00000000), ref: 005B0D0C
                                                                                                                                      • SetUserObjectSecurity.USER32(?,00000004,?), ref: 005B0D1E
                                                                                                                                      • GetProcessHeap.KERNEL32(00000000,00000000), ref: 005B0D45
                                                                                                                                      • HeapFree.KERNEL32(00000000), ref: 005B0D4C
                                                                                                                                      • GetProcessHeap.KERNEL32(00000000,00000000), ref: 005B0D55
                                                                                                                                      • HeapFree.KERNEL32(00000000), ref: 005B0D5C
                                                                                                                                      • GetProcessHeap.KERNEL32(00000000,00000000), ref: 005B0D65
                                                                                                                                      • HeapFree.KERNEL32(00000000), ref: 005B0D6C
                                                                                                                                      • GetProcessHeap.KERNEL32(00000000,?), ref: 005B0D78
                                                                                                                                      • HeapFree.KERNEL32(00000000), ref: 005B0D7F
                                                                                                                                        • Part of subcall function 005B1193: GetProcessHeap.KERNEL32(00000008,005B0BB1,?,00000000,?,005B0BB1,?), ref: 005B11A1
                                                                                                                                        • Part of subcall function 005B1193: HeapAlloc.KERNEL32(00000000,?,00000000,?,005B0BB1,?), ref: 005B11A8
                                                                                                                                        • Part of subcall function 005B1193: InitializeSecurityDescriptor.ADVAPI32(00000000,00000001,?,00000000,?,005B0BB1,?), ref: 005B11B7
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2112212157.0000000000551000.00000020.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2111948488.0000000000550000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.00000000005EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.0000000000612000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112466976.000000000061C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112507610.0000000000624000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: Heap$Process$Security$Free$AllocDescriptorLengthObjectUser$Dacl$CopyErrorInformationInitializeLast
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 4175595110-0
                                                                                                                                      • Opcode ID: a1f066d9339b6c89ddaea76b1ed9f1045d173edeabcb8853b82d68b9fdbcfeae
                                                                                                                                      • Instruction ID: d52d70323c73873a75b9922499150869bfe208cad167328a069195fd521393f4
                                                                                                                                      • Opcode Fuzzy Hash: a1f066d9339b6c89ddaea76b1ed9f1045d173edeabcb8853b82d68b9fdbcfeae
                                                                                                                                      • Instruction Fuzzy Hash: 1D716A7290020AAFDF14DFA4DC88BEFBFB8BF14300F044515E955AA1A1D771EA06CB60
                                                                                                                                      APIs
                                                                                                                                      • OpenClipboard.USER32(005ECC08), ref: 005CEB29
                                                                                                                                      • IsClipboardFormatAvailable.USER32(0000000D), ref: 005CEB37
                                                                                                                                      • GetClipboardData.USER32(0000000D), ref: 005CEB43
                                                                                                                                      • CloseClipboard.USER32 ref: 005CEB4F
                                                                                                                                      • GlobalLock.KERNEL32(00000000), ref: 005CEB87
                                                                                                                                      • CloseClipboard.USER32 ref: 005CEB91
                                                                                                                                      • GlobalUnlock.KERNEL32(00000000), ref: 005CEBBC
                                                                                                                                      • IsClipboardFormatAvailable.USER32(00000001), ref: 005CEBC9
                                                                                                                                      • GetClipboardData.USER32(00000001), ref: 005CEBD1
                                                                                                                                      • GlobalLock.KERNEL32(00000000), ref: 005CEBE2
                                                                                                                                      • GlobalUnlock.KERNEL32(00000000), ref: 005CEC22
                                                                                                                                      • IsClipboardFormatAvailable.USER32(0000000F), ref: 005CEC38
                                                                                                                                      • GetClipboardData.USER32(0000000F), ref: 005CEC44
                                                                                                                                      • GlobalLock.KERNEL32(00000000), ref: 005CEC55
                                                                                                                                      • DragQueryFileW.SHELL32(00000000,000000FF,00000000,00000000), ref: 005CEC77
                                                                                                                                      • DragQueryFileW.SHELL32(00000000,?,?,00000104), ref: 005CEC94
                                                                                                                                      • DragQueryFileW.SHELL32(00000000,?,?,00000104), ref: 005CECD2
                                                                                                                                      • GlobalUnlock.KERNEL32(00000000), ref: 005CECF3
                                                                                                                                      • CountClipboardFormats.USER32 ref: 005CED14
                                                                                                                                      • CloseClipboard.USER32 ref: 005CED59
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2112212157.0000000000551000.00000020.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2111948488.0000000000550000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.00000000005EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.0000000000612000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112466976.000000000061C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112507610.0000000000624000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: Clipboard$Global$AvailableCloseDataDragFileFormatLockQueryUnlock$CountFormatsOpen
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 420908878-0
                                                                                                                                      • Opcode ID: 60df5cd1b8804da295a5a29891e05dcfe71c4a129a7252c0d356664bd26decad
                                                                                                                                      • Instruction ID: 945034edace8d95ece2cd327e1128bdd34bc96e5023b3966c27f69f60962a2f8
                                                                                                                                      • Opcode Fuzzy Hash: 60df5cd1b8804da295a5a29891e05dcfe71c4a129a7252c0d356664bd26decad
                                                                                                                                      • Instruction Fuzzy Hash: 9B61BC742042429FD304EFA4C89AF6A7FA4BF94714F14451DF8969B2A2DB30DD0ADB62
                                                                                                                                      APIs
                                                                                                                                      • FindFirstFileW.KERNEL32(?,?), ref: 005C69BE
                                                                                                                                      • FindClose.KERNEL32(00000000), ref: 005C6A12
                                                                                                                                      • FileTimeToLocalFileTime.KERNEL32(?,?), ref: 005C6A4E
                                                                                                                                      • FileTimeToLocalFileTime.KERNEL32(?,?), ref: 005C6A75
                                                                                                                                        • Part of subcall function 00559CB3: _wcslen.LIBCMT ref: 00559CBD
                                                                                                                                      • FileTimeToSystemTime.KERNEL32(?,?), ref: 005C6AB2
                                                                                                                                      • FileTimeToSystemTime.KERNEL32(?,?), ref: 005C6ADF
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2112212157.0000000000551000.00000020.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2111948488.0000000000550000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.00000000005EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.0000000000612000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112466976.000000000061C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112507610.0000000000624000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: Time$File$FindLocalSystem$CloseFirst_wcslen
                                                                                                                                      • String ID: %02d$%03d$%4d$%4d%02d%02d%02d%02d%02d$%4d%02d%02d%02d%02d%02d%03d
                                                                                                                                      • API String ID: 3830820486-3289030164
                                                                                                                                      • Opcode ID: f66568555b0ef79be003a1e9e6ee925ed70766c2fce2c6ffeb69e75a9b73e2de
                                                                                                                                      • Instruction ID: dbaf33ee21eb6dbc2bc97e83d2cc0133d646381c4213fa23b8b0b0869248c292
                                                                                                                                      • Opcode Fuzzy Hash: f66568555b0ef79be003a1e9e6ee925ed70766c2fce2c6ffeb69e75a9b73e2de
                                                                                                                                      • Instruction Fuzzy Hash: 2FD16171908341AEC314DBA4D895EAFBBECBF88705F44491EF985C7191EB34DA48CB62
                                                                                                                                      APIs
                                                                                                                                      • FindFirstFileW.KERNEL32(?,?,75918FB0,?,00000000), ref: 005C9663
                                                                                                                                      • GetFileAttributesW.KERNEL32(?), ref: 005C96A1
                                                                                                                                      • SetFileAttributesW.KERNEL32(?,?), ref: 005C96BB
                                                                                                                                      • FindNextFileW.KERNEL32(00000000,?), ref: 005C96D3
                                                                                                                                      • FindClose.KERNEL32(00000000), ref: 005C96DE
                                                                                                                                      • FindFirstFileW.KERNEL32(*.*,?), ref: 005C96FA
                                                                                                                                      • SetCurrentDirectoryW.KERNEL32(?), ref: 005C974A
                                                                                                                                      • SetCurrentDirectoryW.KERNEL32(00616B7C), ref: 005C9768
                                                                                                                                      • FindNextFileW.KERNEL32(00000000,00000010), ref: 005C9772
                                                                                                                                      • FindClose.KERNEL32(00000000), ref: 005C977F
                                                                                                                                      • FindClose.KERNEL32(00000000), ref: 005C978F
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2112212157.0000000000551000.00000020.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2111948488.0000000000550000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.00000000005EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.0000000000612000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112466976.000000000061C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112507610.0000000000624000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: Find$File$Close$AttributesCurrentDirectoryFirstNext
                                                                                                                                      • String ID: *.*
                                                                                                                                      • API String ID: 1409584000-438819550
                                                                                                                                      • Opcode ID: 8085c60dbd3f7a5df2b895779f06e9115e32618e36bff50091e4f95c3ad45022
                                                                                                                                      • Instruction ID: ccf56dccafa60117978a84bb6769d1060d8dd565f8a5320bcabbb54ec4e229d4
                                                                                                                                      • Opcode Fuzzy Hash: 8085c60dbd3f7a5df2b895779f06e9115e32618e36bff50091e4f95c3ad45022
                                                                                                                                      • Instruction Fuzzy Hash: 3631CD3654125A6ECB14AFF4EC4DEDE3BACFF4A320F144059F955E20A0EB70DE858A54
                                                                                                                                      APIs
                                                                                                                                      • FindFirstFileW.KERNEL32(?,?,75918FB0,?,00000000), ref: 005C97BE
                                                                                                                                      • FindNextFileW.KERNEL32(00000000,?), ref: 005C9819
                                                                                                                                      • FindClose.KERNEL32(00000000), ref: 005C9824
                                                                                                                                      • FindFirstFileW.KERNEL32(*.*,?), ref: 005C9840
                                                                                                                                      • SetCurrentDirectoryW.KERNEL32(?), ref: 005C9890
                                                                                                                                      • SetCurrentDirectoryW.KERNEL32(00616B7C), ref: 005C98AE
                                                                                                                                      • FindNextFileW.KERNEL32(00000000,00000010), ref: 005C98B8
                                                                                                                                      • FindClose.KERNEL32(00000000), ref: 005C98C5
                                                                                                                                      • FindClose.KERNEL32(00000000), ref: 005C98D5
                                                                                                                                        • Part of subcall function 005BDAE5: CreateFileW.KERNEL32(?,40000000,00000001,00000000,00000003,02000080,00000000), ref: 005BDB00
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2112212157.0000000000551000.00000020.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2111948488.0000000000550000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.00000000005EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.0000000000612000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112466976.000000000061C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112507610.0000000000624000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: Find$File$Close$CurrentDirectoryFirstNext$Create
                                                                                                                                      • String ID: *.*
                                                                                                                                      • API String ID: 2640511053-438819550
                                                                                                                                      • Opcode ID: c8aafbc95de96a0f387481b68499a2b30aced95cefdf5340a31710c8864f40be
                                                                                                                                      • Instruction ID: 361e1ece057a6f712641c3599d758ddfb70a64d218cb4e47c1e5598e4b524727
                                                                                                                                      • Opcode Fuzzy Hash: c8aafbc95de96a0f387481b68499a2b30aced95cefdf5340a31710c8864f40be
                                                                                                                                      • Instruction Fuzzy Hash: 4A31F23650025A6EDB14AFE4EC4CEDE3FACBF46320F144059E954A3090DB71DE899A60
                                                                                                                                      APIs
                                                                                                                                        • Part of subcall function 005DC998: CharUpperBuffW.USER32(?,?,?,?,?,?,?,005DB6AE,?,?), ref: 005DC9B5
                                                                                                                                        • Part of subcall function 005DC998: _wcslen.LIBCMT ref: 005DC9F1
                                                                                                                                        • Part of subcall function 005DC998: _wcslen.LIBCMT ref: 005DCA68
                                                                                                                                        • Part of subcall function 005DC998: _wcslen.LIBCMT ref: 005DCA9E
                                                                                                                                      • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 005DBF3E
                                                                                                                                      • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?,?,?), ref: 005DBFA9
                                                                                                                                      • RegCloseKey.ADVAPI32(00000000), ref: 005DBFCD
                                                                                                                                      • RegQueryValueExW.ADVAPI32(?,?,00000000,?,00000000,?), ref: 005DC02C
                                                                                                                                      • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,00000008), ref: 005DC0E7
                                                                                                                                      • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,?,?,00000000), ref: 005DC154
                                                                                                                                      • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,?,?,00000000), ref: 005DC1E9
                                                                                                                                      • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,00000000,?,?,?,00000000), ref: 005DC23A
                                                                                                                                      • RegQueryValueExW.ADVAPI32(?,?,00000000,00000000,?,?,?,00000000), ref: 005DC2E3
                                                                                                                                      • RegCloseKey.ADVAPI32(?,?,00000000), ref: 005DC382
                                                                                                                                      • RegCloseKey.ADVAPI32(00000000), ref: 005DC38F
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2112212157.0000000000551000.00000020.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2111948488.0000000000550000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.00000000005EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.0000000000612000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112466976.000000000061C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112507610.0000000000624000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: QueryValue$Close_wcslen$BuffCharConnectOpenRegistryUpper
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 3102970594-0
                                                                                                                                      • Opcode ID: 29d77075e796bc04ff797db7f1fd062ac83dcb0aed5268d570a640bc8bd38f03
                                                                                                                                      • Instruction ID: deef3290ea1d45131ca8cbf393b29c4e1982425c947c65bae26ea406178c5d75
                                                                                                                                      • Opcode Fuzzy Hash: 29d77075e796bc04ff797db7f1fd062ac83dcb0aed5268d570a640bc8bd38f03
                                                                                                                                      • Instruction Fuzzy Hash: 58023D716042019FD724DF28C895E2ABFE5BF89314F19889EF84A8B3A2D731ED45CB51
                                                                                                                                      APIs
                                                                                                                                      • GetLocalTime.KERNEL32(?), ref: 005C8257
                                                                                                                                      • SystemTimeToFileTime.KERNEL32(?,?), ref: 005C8267
                                                                                                                                      • LocalFileTimeToFileTime.KERNEL32(?,?), ref: 005C8273
                                                                                                                                      • GetCurrentDirectoryW.KERNEL32(00007FFF,?), ref: 005C8310
                                                                                                                                      • SetCurrentDirectoryW.KERNEL32(?), ref: 005C8324
                                                                                                                                      • SetCurrentDirectoryW.KERNEL32(?), ref: 005C8356
                                                                                                                                      • SetCurrentDirectoryW.KERNEL32(?,?,?,?,?), ref: 005C838C
                                                                                                                                      • SetCurrentDirectoryW.KERNEL32(?), ref: 005C8395
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2112212157.0000000000551000.00000020.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2111948488.0000000000550000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.00000000005EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.0000000000612000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112466976.000000000061C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112507610.0000000000624000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: CurrentDirectoryTime$File$Local$System
                                                                                                                                      • String ID: *.*
                                                                                                                                      • API String ID: 1464919966-438819550
                                                                                                                                      • Opcode ID: 631f37afa04f05cec23eafbe4924479bca5b518c3b45fdfe738cc6a02b28bd34
                                                                                                                                      • Instruction ID: fd76a91ca0b7308a34f65d441f66d0afb7b4f69b7b1ed0ffa80480df8eca02e7
                                                                                                                                      • Opcode Fuzzy Hash: 631f37afa04f05cec23eafbe4924479bca5b518c3b45fdfe738cc6a02b28bd34
                                                                                                                                      • Instruction Fuzzy Hash: 80616C755043469FC710DF60C848EAEBBE8FF89711F04891EF99987251EB31E949CB92
                                                                                                                                      APIs
                                                                                                                                        • Part of subcall function 00553AA2: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,00553A97,?,?,00552E7F,?,?,?,00000000), ref: 00553AC2
                                                                                                                                        • Part of subcall function 005BE199: GetFileAttributesW.KERNEL32(?,005BCF95), ref: 005BE19A
                                                                                                                                      • FindFirstFileW.KERNEL32(?,?), ref: 005BD122
                                                                                                                                      • DeleteFileW.KERNEL32(?,?,?,?,?,00000000,?,?,?), ref: 005BD1DD
                                                                                                                                      • MoveFileW.KERNEL32(?,?), ref: 005BD1F0
                                                                                                                                      • DeleteFileW.KERNEL32(?,?,?,?), ref: 005BD20D
                                                                                                                                      • FindNextFileW.KERNEL32(00000000,00000010), ref: 005BD237
                                                                                                                                        • Part of subcall function 005BD29C: CopyFileExW.KERNEL32(?,?,00000000,00000000,00000000,00000008,?,?,005BD21C,?,?), ref: 005BD2B2
                                                                                                                                      • FindClose.KERNEL32(00000000,?,?,?), ref: 005BD253
                                                                                                                                      • FindClose.KERNEL32(00000000), ref: 005BD264
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2112212157.0000000000551000.00000020.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2111948488.0000000000550000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.00000000005EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.0000000000612000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112466976.000000000061C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112507610.0000000000624000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: File$Find$CloseDelete$AttributesCopyFirstFullMoveNameNextPath
                                                                                                                                      • String ID: \*.*
                                                                                                                                      • API String ID: 1946585618-1173974218
                                                                                                                                      • Opcode ID: 616dd69c1ebe1effb6620e42ee01de07b76de17ca568a050a8fac01a505ca946
                                                                                                                                      • Instruction ID: 43667749c6a8cfb1f8e9ec939b2974656dee844868ad0fa16d7076b80e7bd99c
                                                                                                                                      • Opcode Fuzzy Hash: 616dd69c1ebe1effb6620e42ee01de07b76de17ca568a050a8fac01a505ca946
                                                                                                                                      • Instruction Fuzzy Hash: 89619E3580114E9ACF05EBE0C9A69EDBFB5BF94301F244166E80277192EB30AF0DCB60
                                                                                                                                      APIs
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2112212157.0000000000551000.00000020.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2111948488.0000000000550000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.00000000005EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.0000000000612000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112466976.000000000061C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112507610.0000000000624000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: Clipboard$AllocCloseEmptyGlobalOpen
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 1737998785-0
                                                                                                                                      • Opcode ID: 09f5533da5ae454dd881c8cbd308831c828ef3aaf1de462fd861f2ef6839eadc
                                                                                                                                      • Instruction ID: 473d15503730387f3f438cf4d59abb8334b4bafe9497314222ad575b17dfe05d
                                                                                                                                      • Opcode Fuzzy Hash: 09f5533da5ae454dd881c8cbd308831c828ef3aaf1de462fd861f2ef6839eadc
                                                                                                                                      • Instruction Fuzzy Hash: 9741BA34204651AFE724DF59D88AF1ABFA5FF44358F04809DE8568F662C735EC46CB90
                                                                                                                                      APIs
                                                                                                                                        • Part of subcall function 005B16C3: LookupPrivilegeValueW.ADVAPI32(00000000,00000000,00000004), ref: 005B170D
                                                                                                                                        • Part of subcall function 005B16C3: AdjustTokenPrivileges.ADVAPI32(?,00000000,00000000,?,00000000,?), ref: 005B173A
                                                                                                                                        • Part of subcall function 005B16C3: GetLastError.KERNEL32 ref: 005B174A
                                                                                                                                      • ExitWindowsEx.USER32(?,00000000), ref: 005BE932
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2112212157.0000000000551000.00000020.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2111948488.0000000000550000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.00000000005EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.0000000000612000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112466976.000000000061C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112507610.0000000000624000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: AdjustErrorExitLastLookupPrivilegePrivilegesTokenValueWindows
                                                                                                                                      • String ID: $ $@$SeShutdownPrivilege
                                                                                                                                      • API String ID: 2234035333-3163812486
                                                                                                                                      • Opcode ID: e7ff824c8dcc169dcc864f829680e86cfd7fb5757bfc4abfe7c259f5a1498825
                                                                                                                                      • Instruction ID: 5e80c626921545a3c69102a88948b7aa257549a8142fcd86c9b54435dd01e99e
                                                                                                                                      • Opcode Fuzzy Hash: e7ff824c8dcc169dcc864f829680e86cfd7fb5757bfc4abfe7c259f5a1498825
                                                                                                                                      • Instruction Fuzzy Hash: 9301D673610311AFEB5866B49C8BBFF7A9CB714750F190822F913E61D1D5A0BC499194
                                                                                                                                      APIs
                                                                                                                                      • socket.WSOCK32(00000002,00000001,00000006,?,00000002,00000000), ref: 005D1276
                                                                                                                                      • WSAGetLastError.WSOCK32 ref: 005D1283
                                                                                                                                      • bind.WSOCK32(00000000,?,00000010), ref: 005D12BA
                                                                                                                                      • WSAGetLastError.WSOCK32 ref: 005D12C5
                                                                                                                                      • closesocket.WSOCK32(00000000), ref: 005D12F4
                                                                                                                                      • listen.WSOCK32(00000000,00000005), ref: 005D1303
                                                                                                                                      • WSAGetLastError.WSOCK32 ref: 005D130D
                                                                                                                                      • closesocket.WSOCK32(00000000), ref: 005D133C
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2112212157.0000000000551000.00000020.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2111948488.0000000000550000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.00000000005EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.0000000000612000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112466976.000000000061C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112507610.0000000000624000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: ErrorLast$closesocket$bindlistensocket
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 540024437-0
                                                                                                                                      • Opcode ID: 512f8cb3aa1215111f240356e090a55d2532c34814c4b1bbf2a424ecd8e57c3b
                                                                                                                                      • Instruction ID: a635928cb825b77c1fdcc1af2e53122f6f99c711e16ed041230d958ed626fcfa
                                                                                                                                      • Opcode Fuzzy Hash: 512f8cb3aa1215111f240356e090a55d2532c34814c4b1bbf2a424ecd8e57c3b
                                                                                                                                      • Instruction Fuzzy Hash: 3A419335600641AFD724DF68C588B29BFE5BF86314F18808AD8568F392C771EC86CBA1
                                                                                                                                      APIs
                                                                                                                                      • _free.LIBCMT ref: 0058B9D4
                                                                                                                                      • _free.LIBCMT ref: 0058B9F8
                                                                                                                                      • _free.LIBCMT ref: 0058BB7F
                                                                                                                                      • GetTimeZoneInformation.KERNEL32(?,00000000,00000000,00000000,?,005F3700), ref: 0058BB91
                                                                                                                                      • WideCharToMultiByte.KERNEL32(00000000,00000000,0062121C,000000FF,00000000,0000003F,00000000,?,?), ref: 0058BC09
                                                                                                                                      • WideCharToMultiByte.KERNEL32(00000000,00000000,00621270,000000FF,?,0000003F,00000000,?), ref: 0058BC36
                                                                                                                                      • _free.LIBCMT ref: 0058BD4B
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2112212157.0000000000551000.00000020.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2111948488.0000000000550000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.00000000005EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.0000000000612000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112466976.000000000061C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112507610.0000000000624000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: _free$ByteCharMultiWide$InformationTimeZone
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 314583886-0
                                                                                                                                      • Opcode ID: ac8d4411e01e871d046017c747a77a8caca9c104b64a0ccef71cf768bcd8adb2
                                                                                                                                      • Instruction ID: ced16090a9941cd1e20586d57db7beb64ca57aa40df7d9c4a8959a01b1e0040c
                                                                                                                                      • Opcode Fuzzy Hash: ac8d4411e01e871d046017c747a77a8caca9c104b64a0ccef71cf768bcd8adb2
                                                                                                                                      • Instruction Fuzzy Hash: 1FC12671904206AFEB24BF688845AAE7FBDFF92310F18455AEC94FB251DB309E41C750
                                                                                                                                      APIs
                                                                                                                                        • Part of subcall function 00553AA2: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,00553A97,?,?,00552E7F,?,?,?,00000000), ref: 00553AC2
                                                                                                                                        • Part of subcall function 005BE199: GetFileAttributesW.KERNEL32(?,005BCF95), ref: 005BE19A
                                                                                                                                      • FindFirstFileW.KERNEL32(?,?), ref: 005BD420
                                                                                                                                      • DeleteFileW.KERNEL32(?,?,?,?), ref: 005BD470
                                                                                                                                      • FindNextFileW.KERNEL32(00000000,00000010), ref: 005BD481
                                                                                                                                      • FindClose.KERNEL32(00000000), ref: 005BD498
                                                                                                                                      • FindClose.KERNEL32(00000000), ref: 005BD4A1
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2112212157.0000000000551000.00000020.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2111948488.0000000000550000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.00000000005EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.0000000000612000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112466976.000000000061C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112507610.0000000000624000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: FileFind$Close$AttributesDeleteFirstFullNameNextPath
                                                                                                                                      • String ID: \*.*
                                                                                                                                      • API String ID: 2649000838-1173974218
                                                                                                                                      • Opcode ID: bb822beb4012d3c4a460f672a26ae6804a0f9582ab8dca848de2148145737a51
                                                                                                                                      • Instruction ID: b5b623edf7a531c1981dc542ecfa3ea57805b4f586a942096af14f747f4bc69b
                                                                                                                                      • Opcode Fuzzy Hash: bb822beb4012d3c4a460f672a26ae6804a0f9582ab8dca848de2148145737a51
                                                                                                                                      • Instruction Fuzzy Hash: BE3150310083869BC704EF64C8A58EF7BA8BED1311F444E2EF8D553191EB64EA0DD762
                                                                                                                                      APIs
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2112212157.0000000000551000.00000020.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2111948488.0000000000550000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.00000000005EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.0000000000612000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112466976.000000000061C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112507610.0000000000624000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: __floor_pentium4
                                                                                                                                      • String ID: 1#IND$1#INF$1#QNAN$1#SNAN
                                                                                                                                      • API String ID: 4168288129-2761157908
                                                                                                                                      • Opcode ID: 484d07930b845e3dfb710fde5bc7212d4baa00eca113764efc72f2377daaf479
                                                                                                                                      • Instruction ID: 5cf4a75e5c7c31515cdf378cb26d79dd260e0732e8d528eef5686cda40115a55
                                                                                                                                      • Opcode Fuzzy Hash: 484d07930b845e3dfb710fde5bc7212d4baa00eca113764efc72f2377daaf479
                                                                                                                                      • Instruction Fuzzy Hash: C7C24A71E046298FDB25EE289D457EABBB5FB48304F1445EAD80EF7241E774AE818F40
                                                                                                                                      APIs
                                                                                                                                      • _wcslen.LIBCMT ref: 005C64DC
                                                                                                                                      • CoInitialize.OLE32(00000000), ref: 005C6639
                                                                                                                                      • CoCreateInstance.OLE32(005EFCF8,00000000,00000001,005EFB68,?), ref: 005C6650
                                                                                                                                      • CoUninitialize.OLE32 ref: 005C68D4
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2112212157.0000000000551000.00000020.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2111948488.0000000000550000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.00000000005EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.0000000000612000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112466976.000000000061C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112507610.0000000000624000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: CreateInitializeInstanceUninitialize_wcslen
                                                                                                                                      • String ID: .lnk
                                                                                                                                      • API String ID: 886957087-24824748
                                                                                                                                      • Opcode ID: e5750be55892913dbbe1312df4e1dee1e2f0b5fe5d569c2e9f0f4d56ee0d0147
                                                                                                                                      • Instruction ID: 871359c8ed399b5ecca31bfbd758bc58164fc96c9fbde147f01596e960040694
                                                                                                                                      • Opcode Fuzzy Hash: e5750be55892913dbbe1312df4e1dee1e2f0b5fe5d569c2e9f0f4d56ee0d0147
                                                                                                                                      • Instruction Fuzzy Hash: 50D159715082029FC304DF64C895E6BBBE9FFD8305F50496DF5958B2A1DB70EA09CB92
                                                                                                                                      APIs
                                                                                                                                      • GetForegroundWindow.USER32(?,?,00000000), ref: 005D22E8
                                                                                                                                        • Part of subcall function 005CE4EC: GetWindowRect.USER32(?,?), ref: 005CE504
                                                                                                                                      • GetDesktopWindow.USER32 ref: 005D2312
                                                                                                                                      • GetWindowRect.USER32(00000000), ref: 005D2319
                                                                                                                                      • mouse_event.USER32(00008001,?,?,00000002,00000002), ref: 005D2355
                                                                                                                                      • GetCursorPos.USER32(?), ref: 005D2381
                                                                                                                                      • mouse_event.USER32(00008001,?,?,00000000,00000000), ref: 005D23DF
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2112212157.0000000000551000.00000020.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2111948488.0000000000550000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.00000000005EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.0000000000612000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112466976.000000000061C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112507610.0000000000624000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: Window$Rectmouse_event$CursorDesktopForeground
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 2387181109-0
                                                                                                                                      • Opcode ID: dfa568e7e620d9773cce6010238354b44ab1f4a45ed1b6a1b16d37fa4d9cb788
                                                                                                                                      • Instruction ID: 052927bc026865176e7a6c37c695eb94b5ac6c07c229511dbd1cabb35353ece0
                                                                                                                                      • Opcode Fuzzy Hash: dfa568e7e620d9773cce6010238354b44ab1f4a45ed1b6a1b16d37fa4d9cb788
                                                                                                                                      • Instruction Fuzzy Hash: D531DE72504355AFCB24DF58C849F9BBBA9FF94310F00091AF9959B281DB34EA09CB92
                                                                                                                                      APIs
                                                                                                                                        • Part of subcall function 00559CB3: _wcslen.LIBCMT ref: 00559CBD
                                                                                                                                      • FindFirstFileW.KERNEL32(00000001,?,*.*,?,?,00000000,00000000), ref: 005C9B78
                                                                                                                                      • FindClose.KERNEL32(00000000,?,00000000,00000000), ref: 005C9C8B
                                                                                                                                        • Part of subcall function 005C3874: GetInputState.USER32 ref: 005C38CB
                                                                                                                                        • Part of subcall function 005C3874: PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 005C3966
                                                                                                                                      • Sleep.KERNEL32(0000000A,?,00000000,00000000), ref: 005C9BA8
                                                                                                                                      • FindNextFileW.KERNEL32(?,?,?,00000000,00000000), ref: 005C9C75
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2112212157.0000000000551000.00000020.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2111948488.0000000000550000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.00000000005EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.0000000000612000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112466976.000000000061C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112507610.0000000000624000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: Find$File$CloseFirstInputMessageNextPeekSleepState_wcslen
                                                                                                                                      • String ID: *.*
                                                                                                                                      • API String ID: 1972594611-438819550
                                                                                                                                      • Opcode ID: 2a9529ac535450fd5ca26f1c2ccc7474a40950b1e7b190bf89d428970daafaf4
                                                                                                                                      • Instruction ID: 20b7e2ca82a998230fc585d078a587f1f07861aa906f0774ab4fb1a4e618e31b
                                                                                                                                      • Opcode Fuzzy Hash: 2a9529ac535450fd5ca26f1c2ccc7474a40950b1e7b190bf89d428970daafaf4
                                                                                                                                      • Instruction Fuzzy Hash: 3A417F7190424AAFCF14DFA4C899FEE7FB4FF55301F24445AE805A2191EB319E49CB60
                                                                                                                                      APIs
                                                                                                                                        • Part of subcall function 00569BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00569BB2
                                                                                                                                      • DefDlgProcW.USER32(?,?,?,?,?), ref: 00569A4E
                                                                                                                                      • GetSysColor.USER32(0000000F), ref: 00569B23
                                                                                                                                      • SetBkColor.GDI32(?,00000000), ref: 00569B36
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2112212157.0000000000551000.00000020.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2111948488.0000000000550000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.00000000005EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.0000000000612000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112466976.000000000061C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112507610.0000000000624000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: Color$LongProcWindow
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 3131106179-0
                                                                                                                                      • Opcode ID: 3ab9cab335c575a3cea588f902b1e67f661cd5703078f75a191902bff283de4a
                                                                                                                                      • Instruction ID: 4534818be3c875714f88621fe1084908832bec1f9895bb50c4890ef285200a58
                                                                                                                                      • Opcode Fuzzy Hash: 3ab9cab335c575a3cea588f902b1e67f661cd5703078f75a191902bff283de4a
                                                                                                                                      • Instruction Fuzzy Hash: 79A11870108448AEE7289A7D8C9CE7F2EDEFBCB340B14061AF542CB691CA359D01D772
                                                                                                                                      APIs
                                                                                                                                        • Part of subcall function 005D304E: inet_addr.WSOCK32(?,?,?,?,?,00000000), ref: 005D307A
                                                                                                                                        • Part of subcall function 005D304E: _wcslen.LIBCMT ref: 005D309B
                                                                                                                                      • socket.WSOCK32(00000002,00000002,00000011,?,?,00000000), ref: 005D185D
                                                                                                                                      • WSAGetLastError.WSOCK32 ref: 005D1884
                                                                                                                                      • bind.WSOCK32(00000000,?,00000010), ref: 005D18DB
                                                                                                                                      • WSAGetLastError.WSOCK32 ref: 005D18E6
                                                                                                                                      • closesocket.WSOCK32(00000000), ref: 005D1915
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2112212157.0000000000551000.00000020.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2111948488.0000000000550000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.00000000005EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.0000000000612000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112466976.000000000061C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112507610.0000000000624000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: ErrorLast$_wcslenbindclosesocketinet_addrsocket
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 1601658205-0
                                                                                                                                      • Opcode ID: b33bc63a51033b77610e95cfde0ae0e7e9e51be7d67555a409b1485947768e64
                                                                                                                                      • Instruction ID: 2ed9f1f872882fadd982cf4658a600f095cd59761dc8036e3902c3834c4dcef7
                                                                                                                                      • Opcode Fuzzy Hash: b33bc63a51033b77610e95cfde0ae0e7e9e51be7d67555a409b1485947768e64
                                                                                                                                      • Instruction Fuzzy Hash: B451A371A00200AFDB20EF24C89AF2A7BA5BB84718F04845AF9465F3D3D671AD458BA1
                                                                                                                                      APIs
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2112212157.0000000000551000.00000020.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2111948488.0000000000550000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.00000000005EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.0000000000612000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112466976.000000000061C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112507610.0000000000624000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: Window$EnabledForegroundIconicVisibleZoomed
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 292994002-0
                                                                                                                                      • Opcode ID: 9165a890469a0cfd91be434d2456b4b4661e01ad6e5b0a19db0243e05db6ccab
                                                                                                                                      • Instruction ID: 5bcecd41d3c3c06762b80739612c5dffc4d7a4c12103bd9c9d41c784558b7425
                                                                                                                                      • Opcode Fuzzy Hash: 9165a890469a0cfd91be434d2456b4b4661e01ad6e5b0a19db0243e05db6ccab
                                                                                                                                      • Instruction Fuzzy Hash: C621A2317406915FD7288F2BC884B2A7FA5FF95315B288468E8CACB351CB71EC46CB94
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2112212157.0000000000551000.00000020.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2111948488.0000000000550000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.00000000005EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.0000000000612000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112466976.000000000061C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112507610.0000000000624000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: ERCP$VUUU$VUUU$VUUU$VUUU
                                                                                                                                      • API String ID: 0-1546025612
                                                                                                                                      • Opcode ID: 295714f96f0840fef4b49e64f402a248b1bd697eebcd8f0b2a9e9afbb3e5465e
                                                                                                                                      • Instruction ID: baf74edd64f58e172979f52efa6bd75be327ff4de331d86b6c991968c0a0abbf
                                                                                                                                      • Opcode Fuzzy Hash: 295714f96f0840fef4b49e64f402a248b1bd697eebcd8f0b2a9e9afbb3e5465e
                                                                                                                                      • Instruction Fuzzy Hash: E7A29074E0061ACBDF25CF58C8907BEBBB1BF54311F2485AADC15A7285EB309D99CB50
                                                                                                                                      APIs
                                                                                                                                      • lstrlenW.KERNEL32(?,?,?,00000000), ref: 005B82AA
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2112212157.0000000000551000.00000020.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2111948488.0000000000550000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.00000000005EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.0000000000612000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112466976.000000000061C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112507610.0000000000624000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: lstrlen
                                                                                                                                      • String ID: ($tba$|
                                                                                                                                      • API String ID: 1659193697-2167466884
                                                                                                                                      • Opcode ID: 021b7aa236d0309fac305de1a137d48d1220113dc811361c4c0cb9e937908103
                                                                                                                                      • Instruction ID: a84a0db7661f541e29fd053396ac251adac78a38a270eda319b335a3ac2ccadc
                                                                                                                                      • Opcode Fuzzy Hash: 021b7aa236d0309fac305de1a137d48d1220113dc811361c4c0cb9e937908103
                                                                                                                                      • Instruction Fuzzy Hash: 4D322874A00605DFCB28CF59C4819AABBF4FF48710B15C96EE49ADB3A1EB70E941CB40
                                                                                                                                      APIs
                                                                                                                                      • GetKeyboardState.USER32(?,00000001,00000040,00000000), ref: 005BAAAC
                                                                                                                                      • SetKeyboardState.USER32(00000080), ref: 005BAAC8
                                                                                                                                      • PostMessageW.USER32(?,00000102,00000001,00000001), ref: 005BAB36
                                                                                                                                      • SendInput.USER32(00000001,?,0000001C,00000001,00000040,00000000), ref: 005BAB88
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2112212157.0000000000551000.00000020.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2111948488.0000000000550000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.00000000005EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.0000000000612000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112466976.000000000061C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112507610.0000000000624000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: KeyboardState$InputMessagePostSend
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 432972143-0
                                                                                                                                      • Opcode ID: da97b45b16151d932512c11d1c1a88466257ee3fa4e4a7442797e471c81b58e0
                                                                                                                                      • Instruction ID: 19e1e8104d343eb80995ceb1c28646a42dcd453da1d20ed162a92122d3429b39
                                                                                                                                      • Opcode Fuzzy Hash: da97b45b16151d932512c11d1c1a88466257ee3fa4e4a7442797e471c81b58e0
                                                                                                                                      • Instruction Fuzzy Hash: A2311430A40248AEFF358B688C09BFA7FAABB84310F14421AF5A1961D0D775ED85D762
                                                                                                                                      APIs
                                                                                                                                      • InternetReadFile.WININET(?,?,00000400,?), ref: 005CCE89
                                                                                                                                      • GetLastError.KERNEL32(?,00000000), ref: 005CCEEA
                                                                                                                                      • SetEvent.KERNEL32(?,?,00000000), ref: 005CCEFE
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2112212157.0000000000551000.00000020.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2111948488.0000000000550000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.00000000005EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.0000000000612000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112466976.000000000061C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112507610.0000000000624000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: ErrorEventFileInternetLastRead
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 234945975-0
                                                                                                                                      • Opcode ID: 1e63147200e23d897a49e74b46b77360fde7faa82db3f84e84dfc94e076c465c
                                                                                                                                      • Instruction ID: 2a3e40c51e923facb2f1075f522fec5d443e9d82c532bf96b6a9478590ba4da7
                                                                                                                                      • Opcode Fuzzy Hash: 1e63147200e23d897a49e74b46b77360fde7faa82db3f84e84dfc94e076c465c
                                                                                                                                      • Instruction Fuzzy Hash: 9321DCB19003059FD7208FA5D988FAA7FFCFB51304F10881EE68A92151E770EA09DB60
                                                                                                                                      APIs
                                                                                                                                      • FindFirstFileW.KERNEL32(?,?), ref: 005C5CC1
                                                                                                                                      • FindNextFileW.KERNEL32(00000000,?), ref: 005C5D17
                                                                                                                                      • FindClose.KERNEL32(?), ref: 005C5D5F
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2112212157.0000000000551000.00000020.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2111948488.0000000000550000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.00000000005EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.0000000000612000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112466976.000000000061C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112507610.0000000000624000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: Find$File$CloseFirstNext
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 3541575487-0
                                                                                                                                      • Opcode ID: 605a15be6188c7636d069d271e3f4e178efc943dc1fb32d7da353fc5317d096a
                                                                                                                                      • Instruction ID: e73cf960d08bd787f117215cdc9208ccf0dc9dbd22934a761c8836274e1c76e8
                                                                                                                                      • Opcode Fuzzy Hash: 605a15be6188c7636d069d271e3f4e178efc943dc1fb32d7da353fc5317d096a
                                                                                                                                      • Instruction Fuzzy Hash: CB5146746047029FC714CFA8C498E96BBE4BF49314F14855EE99A8B3A2EB30F945CB91
                                                                                                                                      APIs
                                                                                                                                      • IsDebuggerPresent.KERNEL32 ref: 0058271A
                                                                                                                                      • SetUnhandledExceptionFilter.KERNEL32(00000000), ref: 00582724
                                                                                                                                      • UnhandledExceptionFilter.KERNEL32(?), ref: 00582731
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2112212157.0000000000551000.00000020.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2111948488.0000000000550000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.00000000005EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.0000000000612000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112466976.000000000061C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112507610.0000000000624000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: ExceptionFilterUnhandled$DebuggerPresent
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 3906539128-0
                                                                                                                                      • Opcode ID: c5885d8caaa52ddaab8f5a1c6781665e6532991c704939592644cddaff79220d
                                                                                                                                      • Instruction ID: 45f404e092b05271621d1d553d083b3770fe5cfe5013e20f46afe2fc46bfacde
                                                                                                                                      • Opcode Fuzzy Hash: c5885d8caaa52ddaab8f5a1c6781665e6532991c704939592644cddaff79220d
                                                                                                                                      • Instruction Fuzzy Hash: 9831C6749013199BCB21DF64DC8879CBBB8FF48310F5081DAE80CA6260E7309F859F44
                                                                                                                                      APIs
                                                                                                                                      • SetErrorMode.KERNEL32(00000001), ref: 005C51DA
                                                                                                                                      • GetDiskFreeSpaceExW.KERNEL32(?,?,?,?), ref: 005C5238
                                                                                                                                      • SetErrorMode.KERNEL32(00000000), ref: 005C52A1
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2112212157.0000000000551000.00000020.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2111948488.0000000000550000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.00000000005EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.0000000000612000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112466976.000000000061C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112507610.0000000000624000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: ErrorMode$DiskFreeSpace
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 1682464887-0
                                                                                                                                      • Opcode ID: ff8198ded58de8d39791b211178d537bf8e7a3bc3e997bd19f4d5be67febf95b
                                                                                                                                      • Instruction ID: 43f4c4f37ec58d6bd7e15142d31bc720f36f856bac125ffa8dae2ca3104cb249
                                                                                                                                      • Opcode Fuzzy Hash: ff8198ded58de8d39791b211178d537bf8e7a3bc3e997bd19f4d5be67febf95b
                                                                                                                                      • Instruction Fuzzy Hash: C4313C75A00619DFDB00DF94D898EADBFB5FF48314F048099E8459B352DB31E85ACB90
                                                                                                                                      APIs
                                                                                                                                        • Part of subcall function 0056FDDB: __CxxThrowException@8.LIBVCRUNTIME ref: 00570668
                                                                                                                                        • Part of subcall function 0056FDDB: __CxxThrowException@8.LIBVCRUNTIME ref: 00570685
                                                                                                                                      • LookupPrivilegeValueW.ADVAPI32(00000000,00000000,00000004), ref: 005B170D
                                                                                                                                      • AdjustTokenPrivileges.ADVAPI32(?,00000000,00000000,?,00000000,?), ref: 005B173A
                                                                                                                                      • GetLastError.KERNEL32 ref: 005B174A
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2112212157.0000000000551000.00000020.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2111948488.0000000000550000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.00000000005EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.0000000000612000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112466976.000000000061C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112507610.0000000000624000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: Exception@8Throw$AdjustErrorLastLookupPrivilegePrivilegesTokenValue
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 577356006-0
                                                                                                                                      • Opcode ID: a4f24e745ed773923745fb8094f9605342118d3c39cfe2df9bf1700cdf7f3495
                                                                                                                                      • Instruction ID: f433f45fc6ede9fa338f98aeb81950482ea7544e993051091aa1c84cf4032b1f
                                                                                                                                      • Opcode Fuzzy Hash: a4f24e745ed773923745fb8094f9605342118d3c39cfe2df9bf1700cdf7f3495
                                                                                                                                      • Instruction Fuzzy Hash: 9F11C1B2800705AFD7189F54ECCADAABBBDFB44714B20852EE05657241EB70FC428B64
                                                                                                                                      APIs
                                                                                                                                      • CreateFileW.KERNEL32(?,00000080,00000003,00000000,00000003,00000080,00000000), ref: 005BD608
                                                                                                                                      • DeviceIoControl.KERNEL32(00000000,002D1400,?,0000000C,?,00000028,?,00000000), ref: 005BD645
                                                                                                                                      • CloseHandle.KERNEL32(?,?,00000080,00000003,00000000,00000003,00000080,00000000), ref: 005BD650
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2112212157.0000000000551000.00000020.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2111948488.0000000000550000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.00000000005EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.0000000000612000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112466976.000000000061C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112507610.0000000000624000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: CloseControlCreateDeviceFileHandle
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 33631002-0
                                                                                                                                      • Opcode ID: 04fbb0869e69c78d783760b05a37c1ff59c3ca80a7e6fc10b541c5bbe58e77a4
                                                                                                                                      • Instruction ID: 850ba9b3903fb7b32f42d5b8b0118204b9a66a1fbcf14e155d4a8e13ec8700c6
                                                                                                                                      • Opcode Fuzzy Hash: 04fbb0869e69c78d783760b05a37c1ff59c3ca80a7e6fc10b541c5bbe58e77a4
                                                                                                                                      • Instruction Fuzzy Hash: DF117C75E01228BBDB148F949C84FEFBFBCEB45B50F108111F904E7290D2705A058BA1
                                                                                                                                      APIs
                                                                                                                                      • AllocateAndInitializeSid.ADVAPI32(?,00000002,00000020,00000220,00000000,00000000,00000000,00000000,00000000,00000000,?,?), ref: 005B168C
                                                                                                                                      • CheckTokenMembership.ADVAPI32(00000000,?,?), ref: 005B16A1
                                                                                                                                      • FreeSid.ADVAPI32(?), ref: 005B16B1
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2112212157.0000000000551000.00000020.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2111948488.0000000000550000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.00000000005EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.0000000000612000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112466976.000000000061C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112507610.0000000000624000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: AllocateCheckFreeInitializeMembershipToken
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 3429775523-0
                                                                                                                                      • Opcode ID: a86295aa47f0632856d3c790815d2688127e7c4e91e29b2592b0c32f27c88645
                                                                                                                                      • Instruction ID: 9be9d9078266d640baf2495ba28156973b6d785db74fdda087c65d7841ecc4ae
                                                                                                                                      • Opcode Fuzzy Hash: a86295aa47f0632856d3c790815d2688127e7c4e91e29b2592b0c32f27c88645
                                                                                                                                      • Instruction Fuzzy Hash: 98F04471940308FBDB00CFE09C89AAEBBBCFB08200F404460E500E6180E330EA089A50
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2112212157.0000000000551000.00000020.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2111948488.0000000000550000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.00000000005EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.0000000000612000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112466976.000000000061C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112507610.0000000000624000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: /
                                                                                                                                      • API String ID: 0-2043925204
                                                                                                                                      • Opcode ID: 5fe9a55f7212906d2dacbb0ec9bf7daab4eabf448304845bb5a4487ff36c21f2
                                                                                                                                      • Instruction ID: 69dac9680c569904ecf82c990d3b1811bb92b001619949734a8cc72b4bb1aebb
                                                                                                                                      • Opcode Fuzzy Hash: 5fe9a55f7212906d2dacbb0ec9bf7daab4eabf448304845bb5a4487ff36c21f2
                                                                                                                                      • Instruction Fuzzy Hash: 0A412976500219AFCB24AFB9DC49DBB7F78FB84314F504669FD05EB180E6709D818B60
                                                                                                                                      APIs
                                                                                                                                      • GetUserNameW.ADVAPI32(?,?), ref: 005AD28C
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2112212157.0000000000551000.00000020.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2111948488.0000000000550000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.00000000005EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.0000000000612000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112466976.000000000061C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112507610.0000000000624000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: NameUser
                                                                                                                                      • String ID: X64
                                                                                                                                      • API String ID: 2645101109-893830106
                                                                                                                                      • Opcode ID: 9722e9ced89d334abad76dad7a2720cd0c9b3b51da27edb137ba2c6397ffdcf7
                                                                                                                                      • Instruction ID: c5ab2132ffcb383ccc5bfc286b72349047ea01e49883863bee287305402c4707
                                                                                                                                      • Opcode Fuzzy Hash: 9722e9ced89d334abad76dad7a2720cd0c9b3b51da27edb137ba2c6397ffdcf7
                                                                                                                                      • Instruction Fuzzy Hash: EBD0C9B580111DEACB94DB90ECCCDDDBB7CBB14315F100951F506A2000D73495499F20
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2112212157.0000000000551000.00000020.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2111948488.0000000000550000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.00000000005EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.0000000000612000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112466976.000000000061C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112507610.0000000000624000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: 2fbdbeface8d474e65e3d830227d731b015bc4fe83c76ff0107a9da6199ccf29
                                                                                                                                      • Instruction ID: c208f45a67898b295eea1ba035f22ff7a5d16e7d6f25668ee994308ef343dcc9
                                                                                                                                      • Opcode Fuzzy Hash: 2fbdbeface8d474e65e3d830227d731b015bc4fe83c76ff0107a9da6199ccf29
                                                                                                                                      • Instruction Fuzzy Hash: CD021B71E002199BDF25CFA9D8806ADBFF5FF88314F25816DD919EB280D730AE419B84
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2112212157.0000000000551000.00000020.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2111948488.0000000000550000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.00000000005EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.0000000000612000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112466976.000000000061C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112507610.0000000000624000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: Variable is not of type 'Object'.$p#b
                                                                                                                                      • API String ID: 0-4067407705
                                                                                                                                      • Opcode ID: 00e31d182c21f74aa1cb0bd14d9d5368cddb15651be75abc2805d4a580ed6037
                                                                                                                                      • Instruction ID: 9f0ef66568521967966e0f18249ee7a2588fbb7ace0d76824e51d97f9589d87d
                                                                                                                                      • Opcode Fuzzy Hash: 00e31d182c21f74aa1cb0bd14d9d5368cddb15651be75abc2805d4a580ed6037
                                                                                                                                      • Instruction Fuzzy Hash: B3328A70910319DFCF14DF90C8A5AEDBFB9BF46305F10445AE806AB282D775AE4ACB60
                                                                                                                                      APIs
                                                                                                                                      • FindFirstFileW.KERNEL32(?,?), ref: 005C6918
                                                                                                                                      • FindClose.KERNEL32(00000000), ref: 005C6961
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2112212157.0000000000551000.00000020.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2111948488.0000000000550000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.00000000005EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.0000000000612000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112466976.000000000061C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112507610.0000000000624000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: Find$CloseFileFirst
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 2295610775-0
                                                                                                                                      • Opcode ID: 5056b6200f954288eb2de71f9c6ffbd278a4a50c1f32372cdf6de72d78e86c2d
                                                                                                                                      • Instruction ID: d45baed785b9978cb63b742e857b6b0994244d169010521053883ad60ed5e5c2
                                                                                                                                      • Opcode Fuzzy Hash: 5056b6200f954288eb2de71f9c6ffbd278a4a50c1f32372cdf6de72d78e86c2d
                                                                                                                                      • Instruction Fuzzy Hash: 7811AF356042019FC710CF69D889A16BBE0FF88329F04C69DE8A98F6A2C730EC05CB90
                                                                                                                                      APIs
                                                                                                                                      • GetLastError.KERNEL32(00000000,?,00000FFF,00000000,?,?,?,005D4891,?,?,00000035,?), ref: 005C37E4
                                                                                                                                      • FormatMessageW.KERNEL32(00001000,00000000,?,00000000,?,00000FFF,00000000,?,?,?,005D4891,?,?,00000035,?), ref: 005C37F4
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2112212157.0000000000551000.00000020.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2111948488.0000000000550000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.00000000005EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.0000000000612000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112466976.000000000061C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112507610.0000000000624000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: ErrorFormatLastMessage
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 3479602957-0
                                                                                                                                      • Opcode ID: fda370d0368735aaff6da83c05c2be51905af267b91cdb416bfca30980cfa9a6
                                                                                                                                      • Instruction ID: addd07175e32b46d6b4a5afb21520058306d64255ded21e8baeb19088a711b34
                                                                                                                                      • Opcode Fuzzy Hash: fda370d0368735aaff6da83c05c2be51905af267b91cdb416bfca30980cfa9a6
                                                                                                                                      • Instruction Fuzzy Hash: 71F0E5B16043296EEB2057AA8C8DFEB3FAEFFC5761F000175F509D2281D9609E08C6B0
                                                                                                                                      APIs
                                                                                                                                      • SendInput.USER32(00000001,?,0000001C,?,?,00000002), ref: 005BB25D
                                                                                                                                      • keybd_event.USER32(?,75A8C0D0,?,00000000), ref: 005BB270
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2112212157.0000000000551000.00000020.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2111948488.0000000000550000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.00000000005EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.0000000000612000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112466976.000000000061C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112507610.0000000000624000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: InputSendkeybd_event
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 3536248340-0
                                                                                                                                      • Opcode ID: ed43ea6e67e16c7f3494811f21d30b180585b14a5ea7d64a795c0f2c9782e412
                                                                                                                                      • Instruction ID: e09f71bc29e85a362e10d158b1e64c0acf22e4f165dfe950aedff2ec35b23ea4
                                                                                                                                      • Opcode Fuzzy Hash: ed43ea6e67e16c7f3494811f21d30b180585b14a5ea7d64a795c0f2c9782e412
                                                                                                                                      • Instruction Fuzzy Hash: 58F01D7580428DABEB059FA1C805BEEBFB4FF04305F00840AF965A9191C3B9D6159F94
                                                                                                                                      APIs
                                                                                                                                      • AdjustTokenPrivileges.ADVAPI32(?,00000000,?,00000000,00000000,00000000,?,005B11FC), ref: 005B10D4
                                                                                                                                      • CloseHandle.KERNEL32(?,?,005B11FC), ref: 005B10E9
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2112212157.0000000000551000.00000020.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2111948488.0000000000550000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.00000000005EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.0000000000612000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112466976.000000000061C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112507610.0000000000624000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: AdjustCloseHandlePrivilegesToken
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 81990902-0
                                                                                                                                      • Opcode ID: e6a0639964369683e43c13cd58e8f8ff92326ca26a0c370094bcd15938ce7b29
                                                                                                                                      • Instruction ID: 5f5d261b25b49a864e4fc367f9374090151bac843f3f98021ccc42d8d44b0ad4
                                                                                                                                      • Opcode Fuzzy Hash: e6a0639964369683e43c13cd58e8f8ff92326ca26a0c370094bcd15938ce7b29
                                                                                                                                      • Instruction Fuzzy Hash: 5FE04F32404601AFE7256B11FC09E777FADFB04310B10882EF4A5854B1DB62AC90EB14
                                                                                                                                      APIs
                                                                                                                                      • RaiseException.KERNEL32(C000000D,00000000,00000001,?,?,00000008,?,?,00586766,?,?,00000008,?,?,0058FEFE,00000000), ref: 00586998
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2112212157.0000000000551000.00000020.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2111948488.0000000000550000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.00000000005EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.0000000000612000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112466976.000000000061C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112507610.0000000000624000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: ExceptionRaise
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 3997070919-0
                                                                                                                                      • Opcode ID: b92f2767671f72d974bed1ade3338c8b800479fed8174f2aef56c6b6c7f36303
                                                                                                                                      • Instruction ID: 0d05bb0243e76b8361254d09bc5b1b091c6397b75dc18fec0516134d7967fdd7
                                                                                                                                      • Opcode Fuzzy Hash: b92f2767671f72d974bed1ade3338c8b800479fed8174f2aef56c6b6c7f36303
                                                                                                                                      • Instruction Fuzzy Hash: CDB13831610609DFD719DF28C48AB657FE0FF45364F258658E8AAEF2A2C335E991CB40
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2112212157.0000000000551000.00000020.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2111948488.0000000000550000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.00000000005EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.0000000000612000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112466976.000000000061C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112507610.0000000000624000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 0-3916222277
                                                                                                                                      • Opcode ID: c2546e6e5ca4946af815620263b0903153b838559f7dce3b201afdfa3e873b75
                                                                                                                                      • Instruction ID: f1a0350040e6a114a6f8f72732b65f1509f3d8df6fdb379815eafecf3e207c3d
                                                                                                                                      • Opcode Fuzzy Hash: c2546e6e5ca4946af815620263b0903153b838559f7dce3b201afdfa3e873b75
                                                                                                                                      • Instruction Fuzzy Hash: 59123075E002299BDF24CF58C8806BEBBF5FF49710F14859AE849EB255DB349A81CB90
                                                                                                                                      APIs
                                                                                                                                      • BlockInput.USER32(00000001), ref: 005CEABD
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2112212157.0000000000551000.00000020.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2111948488.0000000000550000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.00000000005EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.0000000000612000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112466976.000000000061C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112507610.0000000000624000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: BlockInput
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 3456056419-0
                                                                                                                                      • Opcode ID: 19c48da4b2951f11ed933e7b161ff16976a784bfcbfb771f66c3c26247f72e7e
                                                                                                                                      • Instruction ID: a1165d1ee6e672b3eec23f70e799010d6c6b9bd4bc57ff73160315422a95e183
                                                                                                                                      • Opcode Fuzzy Hash: 19c48da4b2951f11ed933e7b161ff16976a784bfcbfb771f66c3c26247f72e7e
                                                                                                                                      • Instruction Fuzzy Hash: 45E04F312002059FD710EFA9D859E9AFFE9BF98760F00841AFC49CB351DBB0E8458B90
                                                                                                                                      APIs
                                                                                                                                      • SetUnhandledExceptionFilter.KERNEL32(Function_000209E1,005703EE), ref: 005709DA
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2112212157.0000000000551000.00000020.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2111948488.0000000000550000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.00000000005EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.0000000000612000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112466976.000000000061C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112507610.0000000000624000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: ExceptionFilterUnhandled
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 3192549508-0
                                                                                                                                      • Opcode ID: 1e83dd896c405782f740fb7e0ec5a5979346b5085a1dca764d52f9d1d6d5189d
                                                                                                                                      • Instruction ID: 68e9e7fd9ee817f9b81bcff64fd2421ca1ee02545ac1e7be9570c80a12019d08
                                                                                                                                      • Opcode Fuzzy Hash: 1e83dd896c405782f740fb7e0ec5a5979346b5085a1dca764d52f9d1d6d5189d
                                                                                                                                      • Instruction Fuzzy Hash:
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2112212157.0000000000551000.00000020.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2111948488.0000000000550000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.00000000005EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.0000000000612000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112466976.000000000061C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112507610.0000000000624000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: 0
                                                                                                                                      • API String ID: 0-4108050209
                                                                                                                                      • Opcode ID: 9084b4e029052128895840c3c28e948f6724b1d83b91d22a18243ac96ad56844
                                                                                                                                      • Instruction ID: 3bd6869b2e4037d5b769f39dc48ab8a02ea59cbaa19607515616a4e9a78dbcc7
                                                                                                                                      • Opcode Fuzzy Hash: 9084b4e029052128895840c3c28e948f6724b1d83b91d22a18243ac96ad56844
                                                                                                                                      • Instruction Fuzzy Hash: 8151446160C70E9ADB384968F85D7BE2F95BB4E300F18C959D98ED7282C611DE01F397
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2112212157.0000000000551000.00000020.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2111948488.0000000000550000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.00000000005EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.0000000000612000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112466976.000000000061C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112507610.0000000000624000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: 0&b
                                                                                                                                      • API String ID: 0-3142107090
                                                                                                                                      • Opcode ID: b3effa88f988d85eb8e66dc5b8ef4337f6ef9c9b66ee06fdf05e475fa605e2b4
                                                                                                                                      • Instruction ID: 37d92ace8f980292dde07f5dc3954e4780852e708f6564b5b0620e9607856d52
                                                                                                                                      • Opcode Fuzzy Hash: b3effa88f988d85eb8e66dc5b8ef4337f6ef9c9b66ee06fdf05e475fa605e2b4
                                                                                                                                      • Instruction Fuzzy Hash: 9F21E7326206118BDB28CF79C827A7E77E5B754310F14862EE4A7D37D0DE35A904CB80
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2112212157.0000000000551000.00000020.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2111948488.0000000000550000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.00000000005EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.0000000000612000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112466976.000000000061C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112507610.0000000000624000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: c6c6209678da0f8fab4f8cfe3d811e8a3486106f596ce3c3343236e3128cc877
                                                                                                                                      • Instruction ID: 092cf29bb29dd27b4898597530aebeb801ba159b111186b836fac7a8a08cd045
                                                                                                                                      • Opcode Fuzzy Hash: c6c6209678da0f8fab4f8cfe3d811e8a3486106f596ce3c3343236e3128cc877
                                                                                                                                      • Instruction Fuzzy Hash: A5322761D29F054ED723A634C822335AA4DAFB73C5F25C737EC16F59A5EB29C4839200
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2112212157.0000000000551000.00000020.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2111948488.0000000000550000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.00000000005EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.0000000000612000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112466976.000000000061C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112507610.0000000000624000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: 55f44e0fcdc3038ce9dad30c7668ae32c23abfb9828042d25a9fff329da9a369
                                                                                                                                      • Instruction ID: b645ca58bc50fbe9ff3b51ea2c447416c53d2453d696719a3c7b2347d592aeb2
                                                                                                                                      • Opcode Fuzzy Hash: 55f44e0fcdc3038ce9dad30c7668ae32c23abfb9828042d25a9fff329da9a369
                                                                                                                                      • Instruction Fuzzy Hash: F9320432A041598BDF28CF2DC4946BD7FA1FB47310F28856AD8AADB791D630DD81DB50
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2112212157.0000000000551000.00000020.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2111948488.0000000000550000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.00000000005EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.0000000000612000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112466976.000000000061C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112507610.0000000000624000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: e21ef05078e60610abb327efdd8627d78a45cff824d198be18dc7558b5ef90c9
                                                                                                                                      • Instruction ID: 453470da470def165c3d8745ae80ab471e6a7383d99b68f44dbfc37aefa0e71d
                                                                                                                                      • Opcode Fuzzy Hash: e21ef05078e60610abb327efdd8627d78a45cff824d198be18dc7558b5ef90c9
                                                                                                                                      • Instruction Fuzzy Hash: 0022C2B0A0060ADFDF14CF64D855AAEBBF6FF48311F14452AE816A7291FB36AD14CB50
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2112212157.0000000000551000.00000020.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2111948488.0000000000550000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.00000000005EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.0000000000612000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112466976.000000000061C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112507610.0000000000624000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: d8c8b4b86a1149147aae46c37e580dcbd7553d35e8e4cf7b47685b26d7930641
                                                                                                                                      • Instruction ID: d06982eca56ac5ea6ca7b88fda44a295238060ea2cedb328328eef363c8eac71
                                                                                                                                      • Opcode Fuzzy Hash: d8c8b4b86a1149147aae46c37e580dcbd7553d35e8e4cf7b47685b26d7930641
                                                                                                                                      • Instruction Fuzzy Hash: 7D02C6B0E00206EBDF04DF54D886AADBFB5FF44300F118569E8169B291EB35EE64CB95
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2112212157.0000000000551000.00000020.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2111948488.0000000000550000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.00000000005EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.0000000000612000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112466976.000000000061C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112507610.0000000000624000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: faa81f2c22e20cc9cb8edadc9f802d8fffeacd78ba5a3a576cb97ff28361bad6
                                                                                                                                      • Instruction ID: 57729954387dd0a5a146898bd6a66e8266f3ae760f0650c9cb6e9562ff17b836
                                                                                                                                      • Opcode Fuzzy Hash: faa81f2c22e20cc9cb8edadc9f802d8fffeacd78ba5a3a576cb97ff28361bad6
                                                                                                                                      • Instruction Fuzzy Hash: 67B12520D2AF414DE723A6398835336BA4CBFBB2C5F51DB1BFC16B4D62EB2585879140
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2112212157.0000000000551000.00000020.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2111948488.0000000000550000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.00000000005EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.0000000000612000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112466976.000000000061C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112507610.0000000000624000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: 93657a121f16255c59120ad0d08fdbba6372c273009ad596b4ecdf6e8f3c6909
                                                                                                                                      • Instruction ID: 67692d90902c93143854f4968be9142a0b28c4622f5a070f30c44be2340a70a9
                                                                                                                                      • Opcode Fuzzy Hash: 93657a121f16255c59120ad0d08fdbba6372c273009ad596b4ecdf6e8f3c6909
                                                                                                                                      • Instruction Fuzzy Hash: 719199721084A34ADB29463EA53543DFFE57A523A131A479DD8FACB1C1FE10C954FB24
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2112212157.0000000000551000.00000020.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2111948488.0000000000550000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.00000000005EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.0000000000612000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112466976.000000000061C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112507610.0000000000624000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: 40101273f58913c3cb3bc7eb54df01d47b4121c3e67d19f11ec2cb23d33ea445
                                                                                                                                      • Instruction ID: 9dff68768ce71660ab479f969e1134d323d85648a7c56087f949999bc810289f
                                                                                                                                      • Opcode Fuzzy Hash: 40101273f58913c3cb3bc7eb54df01d47b4121c3e67d19f11ec2cb23d33ea445
                                                                                                                                      • Instruction Fuzzy Hash: ED91B6722098E30EDB2D467EA57403DFFE16A923A131A879DD4FACA1C1FE14C654F624
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2112212157.0000000000551000.00000020.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2111948488.0000000000550000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.00000000005EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.0000000000612000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112466976.000000000061C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112507610.0000000000624000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: a20373052e8b777f1cbfe0e7876b4fbe07ca7d1f69c6fc11fe32b91d26513f13
                                                                                                                                      • Instruction ID: 38269fcb755e90890553ba9c100666c5fef30c16c4cca36ea2d4d4febcdb14b0
                                                                                                                                      • Opcode Fuzzy Hash: a20373052e8b777f1cbfe0e7876b4fbe07ca7d1f69c6fc11fe32b91d26513f13
                                                                                                                                      • Instruction Fuzzy Hash: B0616931348B0E96EA345928B899BBE2F98FF8D300F14CD19E94ECB281E5119E42F755
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2112212157.0000000000551000.00000020.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2111948488.0000000000550000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.00000000005EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.0000000000612000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112466976.000000000061C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112507610.0000000000624000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: 6b30de9fa8f7f40d6686fec6c3ead5965bea31f6f7d65176ac87dd728e2a33f8
                                                                                                                                      • Instruction ID: a70e4e6a0ebc095f07e7379d5252e072802bb2a9eccf3e71c278150e5fd17d52
                                                                                                                                      • Opcode Fuzzy Hash: 6b30de9fa8f7f40d6686fec6c3ead5965bea31f6f7d65176ac87dd728e2a33f8
                                                                                                                                      • Instruction Fuzzy Hash: 8561797124870E66DA384A787859BBF2F98FF8E704F10CC59E94ECB281E6129D41F255
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2112212157.0000000000551000.00000020.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2111948488.0000000000550000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.00000000005EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.0000000000612000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112466976.000000000061C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112507610.0000000000624000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: 70da388f96bbbf26b230a155b4728740b34f0d100ea60ab2bbadb9d7d0befbf0
                                                                                                                                      • Instruction ID: 49ff978c4984ffd9c0edb35b95ef20e92ac3f14f009a5f0d9abc44a75c4e7b9a
                                                                                                                                      • Opcode Fuzzy Hash: 70da388f96bbbf26b230a155b4728740b34f0d100ea60ab2bbadb9d7d0befbf0
                                                                                                                                      • Instruction Fuzzy Hash: 6C8195326084A30DDB2D463E953443EFFE1BA923A131A879DD4FACB1C1EE24C559F624
                                                                                                                                      APIs
                                                                                                                                      • DeleteObject.GDI32(00000000), ref: 005D2B30
                                                                                                                                      • DeleteObject.GDI32(00000000), ref: 005D2B43
                                                                                                                                      • DestroyWindow.USER32 ref: 005D2B52
                                                                                                                                      • GetDesktopWindow.USER32 ref: 005D2B6D
                                                                                                                                      • GetWindowRect.USER32(00000000), ref: 005D2B74
                                                                                                                                      • SetRect.USER32(?,00000000,00000000,00000007,00000002), ref: 005D2CA3
                                                                                                                                      • AdjustWindowRectEx.USER32(?,88C00000,00000000,?), ref: 005D2CB1
                                                                                                                                      • CreateWindowExW.USER32(?,AutoIt v3,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 005D2CF8
                                                                                                                                      • GetClientRect.USER32(00000000,?), ref: 005D2D04
                                                                                                                                      • CreateWindowExW.USER32(00000000,static,00000000,5000000E,00000000,00000000,?,?,00000000,00000000,00000000), ref: 005D2D40
                                                                                                                                      • CreateFileW.KERNEL32(?,80000000,00000000,00000000,00000003,00000000,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 005D2D62
                                                                                                                                      • GetFileSize.KERNEL32(00000000,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 005D2D75
                                                                                                                                      • GlobalAlloc.KERNEL32(00000002,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 005D2D80
                                                                                                                                      • GlobalLock.KERNEL32(00000000), ref: 005D2D89
                                                                                                                                      • ReadFile.KERNEL32(00000000,00000000,00000000,?,00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 005D2D98
                                                                                                                                      • GlobalUnlock.KERNEL32(00000000), ref: 005D2DA1
                                                                                                                                      • CloseHandle.KERNEL32(00000000,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 005D2DA8
                                                                                                                                      • GlobalFree.KERNEL32(00000000), ref: 005D2DB3
                                                                                                                                      • CreateStreamOnHGlobal.OLE32(00000000,00000001,?,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 005D2DC5
                                                                                                                                      • OleLoadPicture.OLEAUT32(?,00000000,00000000,005EFC38,00000000), ref: 005D2DDB
                                                                                                                                      • GlobalFree.KERNEL32(00000000), ref: 005D2DEB
                                                                                                                                      • CopyImage.USER32(00000007,00000000,00000000,00000000,00002000), ref: 005D2E11
                                                                                                                                      • SendMessageW.USER32(00000000,00000172,00000000,00000007), ref: 005D2E30
                                                                                                                                      • SetWindowPos.USER32(00000000,00000000,00000000,00000000,?,?,00000020,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 005D2E52
                                                                                                                                      • ShowWindow.USER32(00000004,?,88C00000,000000FF,000000FF,?,?,00000000,00000000,00000000), ref: 005D303F
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2112212157.0000000000551000.00000020.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2111948488.0000000000550000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.00000000005EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.0000000000612000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112466976.000000000061C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112507610.0000000000624000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: Window$Global$CreateRect$File$DeleteFreeObject$AdjustAllocClientCloseCopyDesktopDestroyHandleImageLoadLockMessagePictureReadSendShowSizeStreamUnlock
                                                                                                                                      • String ID: $AutoIt v3$DISPLAY$static
                                                                                                                                      • API String ID: 2211948467-2373415609
                                                                                                                                      • Opcode ID: 2e13f23cbde42971481477a68b63622d24617bef6177cd5e074c91582c516ab9
                                                                                                                                      • Instruction ID: 6da76639ccbec2c252bd03ee7e657cd5f650155286e3aba28307d00de044334c
                                                                                                                                      • Opcode Fuzzy Hash: 2e13f23cbde42971481477a68b63622d24617bef6177cd5e074c91582c516ab9
                                                                                                                                      • Instruction Fuzzy Hash: C6027E71500205AFDB28DF68CC89EAE7FB9FB59311F00855AF915AB2A1D770ED06CB60
                                                                                                                                      APIs
                                                                                                                                      • SetTextColor.GDI32(?,00000000), ref: 005E712F
                                                                                                                                      • GetSysColorBrush.USER32(0000000F), ref: 005E7160
                                                                                                                                      • GetSysColor.USER32(0000000F), ref: 005E716C
                                                                                                                                      • SetBkColor.GDI32(?,000000FF), ref: 005E7186
                                                                                                                                      • SelectObject.GDI32(?,?), ref: 005E7195
                                                                                                                                      • InflateRect.USER32(?,000000FF,000000FF), ref: 005E71C0
                                                                                                                                      • GetSysColor.USER32(00000010), ref: 005E71C8
                                                                                                                                      • CreateSolidBrush.GDI32(00000000), ref: 005E71CF
                                                                                                                                      • FrameRect.USER32(?,?,00000000), ref: 005E71DE
                                                                                                                                      • DeleteObject.GDI32(00000000), ref: 005E71E5
                                                                                                                                      • InflateRect.USER32(?,000000FE,000000FE), ref: 005E7230
                                                                                                                                      • FillRect.USER32(?,?,?), ref: 005E7262
                                                                                                                                      • GetWindowLongW.USER32(?,000000F0), ref: 005E7284
                                                                                                                                        • Part of subcall function 005E73E8: GetSysColor.USER32(00000012), ref: 005E7421
                                                                                                                                        • Part of subcall function 005E73E8: SetTextColor.GDI32(?,?), ref: 005E7425
                                                                                                                                        • Part of subcall function 005E73E8: GetSysColorBrush.USER32(0000000F), ref: 005E743B
                                                                                                                                        • Part of subcall function 005E73E8: GetSysColor.USER32(0000000F), ref: 005E7446
                                                                                                                                        • Part of subcall function 005E73E8: GetSysColor.USER32(00000011), ref: 005E7463
                                                                                                                                        • Part of subcall function 005E73E8: CreatePen.GDI32(00000000,00000001,00743C00), ref: 005E7471
                                                                                                                                        • Part of subcall function 005E73E8: SelectObject.GDI32(?,00000000), ref: 005E7482
                                                                                                                                        • Part of subcall function 005E73E8: SetBkColor.GDI32(?,00000000), ref: 005E748B
                                                                                                                                        • Part of subcall function 005E73E8: SelectObject.GDI32(?,?), ref: 005E7498
                                                                                                                                        • Part of subcall function 005E73E8: InflateRect.USER32(?,000000FF,000000FF), ref: 005E74B7
                                                                                                                                        • Part of subcall function 005E73E8: RoundRect.GDI32(?,?,?,?,?,00000005,00000005), ref: 005E74CE
                                                                                                                                        • Part of subcall function 005E73E8: GetWindowLongW.USER32(00000000,000000F0), ref: 005E74DB
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2112212157.0000000000551000.00000020.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2111948488.0000000000550000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.00000000005EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.0000000000612000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112466976.000000000061C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112507610.0000000000624000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: Color$Rect$Object$BrushInflateSelect$CreateLongTextWindow$DeleteFillFrameRoundSolid
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 4124339563-0
                                                                                                                                      • Opcode ID: 9a9cf6d617d8a4c0a39621d68f41bd64753c223a5e6d6bf7d59c618fba1a263a
                                                                                                                                      • Instruction ID: 28426bdbf6517ed055ddfde28fb07e367ae726285e4fa95abadbf4adafde1b76
                                                                                                                                      • Opcode Fuzzy Hash: 9a9cf6d617d8a4c0a39621d68f41bd64753c223a5e6d6bf7d59c618fba1a263a
                                                                                                                                      • Instruction Fuzzy Hash: 3EA1B372008385AFD7089F64DC88E5B7FA9FB5C320F101A19FAE29A1E0D730E949DB51
                                                                                                                                      APIs
                                                                                                                                      • DestroyWindow.USER32(?,?), ref: 00568E14
                                                                                                                                      • SendMessageW.USER32(?,00001308,?,00000000), ref: 005A6AC5
                                                                                                                                      • ImageList_Remove.COMCTL32(?,000000FF,?), ref: 005A6AFE
                                                                                                                                      • MoveWindow.USER32(?,?,?,?,?,00000000), ref: 005A6F43
                                                                                                                                        • Part of subcall function 00568F62: InvalidateRect.USER32(?,00000000,00000001,?,?,?,00568BE8,?,00000000,?,?,?,?,00568BBA,00000000,?), ref: 00568FC5
                                                                                                                                      • SendMessageW.USER32(?,00001053), ref: 005A6F7F
                                                                                                                                      • SendMessageW.USER32(?,00001008,000000FF,00000000), ref: 005A6F96
                                                                                                                                      • ImageList_Destroy.COMCTL32(00000000,?), ref: 005A6FAC
                                                                                                                                      • ImageList_Destroy.COMCTL32(00000000,?), ref: 005A6FB7
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2112212157.0000000000551000.00000020.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2111948488.0000000000550000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.00000000005EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.0000000000612000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112466976.000000000061C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112507610.0000000000624000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: DestroyImageList_MessageSend$Window$InvalidateMoveRectRemove
                                                                                                                                      • String ID: 0
                                                                                                                                      • API String ID: 2760611726-4108050209
                                                                                                                                      • Opcode ID: a2df931ff704ebded21e0c43bd731a06cc1411605fdbf8c9029a90d68fcad9f9
                                                                                                                                      • Instruction ID: 4a5e9fe2c3ae0eeeeb368bb7dc096366784ea9d72221d76ebadd58d6e10c1e6b
                                                                                                                                      • Opcode Fuzzy Hash: a2df931ff704ebded21e0c43bd731a06cc1411605fdbf8c9029a90d68fcad9f9
                                                                                                                                      • Instruction Fuzzy Hash: A112BE30604641DFD725CF14C898BBABFE9FB5A310F184569E5898F261CB32EC92DB91
                                                                                                                                      APIs
                                                                                                                                      • DestroyWindow.USER32(00000000), ref: 005D273E
                                                                                                                                      • SystemParametersInfoW.USER32(00000030,00000000,?,00000000), ref: 005D286A
                                                                                                                                      • SetRect.USER32(?,00000000,00000000,0000012C,?), ref: 005D28A9
                                                                                                                                      • AdjustWindowRectEx.USER32(?,88C00000,00000000,00000008), ref: 005D28B9
                                                                                                                                      • CreateWindowExW.USER32(00000008,AutoIt v3,?,88C00000,000000FF,?,?,?,00000000,00000000,00000000), ref: 005D2900
                                                                                                                                      • GetClientRect.USER32(00000000,?), ref: 005D290C
                                                                                                                                      • CreateWindowExW.USER32(00000000,static,?,50000000,?,00000004,00000500,-00000017,00000000,00000000,00000000), ref: 005D2955
                                                                                                                                      • CreateDCW.GDI32(DISPLAY,00000000,00000000,00000000), ref: 005D2964
                                                                                                                                      • GetStockObject.GDI32(00000011), ref: 005D2974
                                                                                                                                      • SelectObject.GDI32(00000000,00000000), ref: 005D2978
                                                                                                                                      • GetTextFaceW.GDI32(00000000,00000040,?,?,50000000,?,00000004,00000500,-00000017,00000000,00000000,00000000,?,88C00000,000000FF,?), ref: 005D2988
                                                                                                                                      • GetDeviceCaps.GDI32(00000000,0000005A), ref: 005D2991
                                                                                                                                      • DeleteDC.GDI32(00000000), ref: 005D299A
                                                                                                                                      • CreateFontW.GDI32(00000000,00000000,00000000,00000000,00000258,00000000,00000000,00000000,00000001,00000004,00000000,00000002,00000000,?), ref: 005D29C6
                                                                                                                                      • SendMessageW.USER32(00000030,00000000,00000001), ref: 005D29DD
                                                                                                                                      • CreateWindowExW.USER32(00000200,msctls_progress32,00000000,50000001,?,-0000001D,00000104,00000014,00000000,00000000,00000000), ref: 005D2A1D
                                                                                                                                      • SendMessageW.USER32(00000000,00000401,00000000,00640000), ref: 005D2A31
                                                                                                                                      • SendMessageW.USER32(00000404,00000001,00000000), ref: 005D2A42
                                                                                                                                      • CreateWindowExW.USER32(00000000,static,?,50000000,?,00000041,00000500,-00000027,00000000,00000000,00000000), ref: 005D2A77
                                                                                                                                      • GetStockObject.GDI32(00000011), ref: 005D2A82
                                                                                                                                      • SendMessageW.USER32(00000030,00000000,?,50000000), ref: 005D2A8D
                                                                                                                                      • ShowWindow.USER32(00000004,?,50000000,?,00000004,00000500,-00000017,00000000,00000000,00000000,?,88C00000,000000FF,?,?,?), ref: 005D2A97
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2112212157.0000000000551000.00000020.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2111948488.0000000000550000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.00000000005EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.0000000000612000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112466976.000000000061C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112507610.0000000000624000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: Window$Create$MessageSend$ObjectRect$Stock$AdjustCapsClientDeleteDestroyDeviceFaceFontInfoParametersSelectShowSystemText
                                                                                                                                      • String ID: AutoIt v3$DISPLAY$msctls_progress32$static
                                                                                                                                      • API String ID: 2910397461-517079104
                                                                                                                                      • Opcode ID: 418808a73b58efb331754b7b1564664f601aceb4c6c86567a1686126336285ad
                                                                                                                                      • Instruction ID: 694e2c24992c7e5893b732d4f16a7dea033a57c99a891d865e3c4911e94edb8d
                                                                                                                                      • Opcode Fuzzy Hash: 418808a73b58efb331754b7b1564664f601aceb4c6c86567a1686126336285ad
                                                                                                                                      • Instruction Fuzzy Hash: B4B17D71A00219AFEB24DF68CC89FAE7BA9FB59711F004116F915EB290D770ED41CBA0
                                                                                                                                      APIs
                                                                                                                                      • SetErrorMode.KERNEL32(00000001), ref: 005C4AED
                                                                                                                                      • GetDriveTypeW.KERNEL32(?,005ECB68,?,\\.\,005ECC08), ref: 005C4BCA
                                                                                                                                      • SetErrorMode.KERNEL32(00000000,005ECB68,?,\\.\,005ECC08), ref: 005C4D36
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2112212157.0000000000551000.00000020.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2111948488.0000000000550000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.00000000005EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.0000000000612000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112466976.000000000061C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112507610.0000000000624000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: ErrorMode$DriveType
                                                                                                                                      • String ID: 1394$ATA$ATAPI$CDROM$Fibre$FileBackedVirtual$Fixed$MMC$Network$PhysicalDrive$RAID$RAMDisk$Removable$SAS$SATA$SCSI$SSA$SSD$USB$Unknown$Virtual$\\.\$iSCSI
                                                                                                                                      • API String ID: 2907320926-4222207086
                                                                                                                                      • Opcode ID: 56d7d4587d8b27f1eb810695222c9ec58b4787638d85c06c3a4438f76186a87f
                                                                                                                                      • Instruction ID: 3cb7abafee987ab682eebc5ae572e523c966985d5dc76da62b4a0eb010c9e3bf
                                                                                                                                      • Opcode Fuzzy Hash: 56d7d4587d8b27f1eb810695222c9ec58b4787638d85c06c3a4438f76186a87f
                                                                                                                                      • Instruction Fuzzy Hash: BD61C438A011069FCB14DFA4C9A6EA97FB1FF44304B25481EF806AB261DB35ED85DF41
                                                                                                                                      APIs
                                                                                                                                      • GetSysColor.USER32(00000012), ref: 005E7421
                                                                                                                                      • SetTextColor.GDI32(?,?), ref: 005E7425
                                                                                                                                      • GetSysColorBrush.USER32(0000000F), ref: 005E743B
                                                                                                                                      • GetSysColor.USER32(0000000F), ref: 005E7446
                                                                                                                                      • CreateSolidBrush.GDI32(?), ref: 005E744B
                                                                                                                                      • GetSysColor.USER32(00000011), ref: 005E7463
                                                                                                                                      • CreatePen.GDI32(00000000,00000001,00743C00), ref: 005E7471
                                                                                                                                      • SelectObject.GDI32(?,00000000), ref: 005E7482
                                                                                                                                      • SetBkColor.GDI32(?,00000000), ref: 005E748B
                                                                                                                                      • SelectObject.GDI32(?,?), ref: 005E7498
                                                                                                                                      • InflateRect.USER32(?,000000FF,000000FF), ref: 005E74B7
                                                                                                                                      • RoundRect.GDI32(?,?,?,?,?,00000005,00000005), ref: 005E74CE
                                                                                                                                      • GetWindowLongW.USER32(00000000,000000F0), ref: 005E74DB
                                                                                                                                      • SendMessageW.USER32(00000000,0000000E,00000000,00000000), ref: 005E752A
                                                                                                                                      • GetWindowTextW.USER32(00000000,00000000,00000001), ref: 005E7554
                                                                                                                                      • InflateRect.USER32(?,000000FD,000000FD), ref: 005E7572
                                                                                                                                      • DrawFocusRect.USER32(?,?), ref: 005E757D
                                                                                                                                      • GetSysColor.USER32(00000011), ref: 005E758E
                                                                                                                                      • SetTextColor.GDI32(?,00000000), ref: 005E7596
                                                                                                                                      • DrawTextW.USER32(?,005E70F5,000000FF,?,00000000), ref: 005E75A8
                                                                                                                                      • SelectObject.GDI32(?,?), ref: 005E75BF
                                                                                                                                      • DeleteObject.GDI32(?), ref: 005E75CA
                                                                                                                                      • SelectObject.GDI32(?,?), ref: 005E75D0
                                                                                                                                      • DeleteObject.GDI32(?), ref: 005E75D5
                                                                                                                                      • SetTextColor.GDI32(?,?), ref: 005E75DB
                                                                                                                                      • SetBkColor.GDI32(?,?), ref: 005E75E5
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2112212157.0000000000551000.00000020.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2111948488.0000000000550000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.00000000005EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.0000000000612000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112466976.000000000061C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112507610.0000000000624000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: Color$Object$Text$RectSelect$BrushCreateDeleteDrawInflateWindow$FocusLongMessageRoundSendSolid
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 1996641542-0
                                                                                                                                      • Opcode ID: b63f040f183f6822b09c5c7905bf7f02dc028a0a875c08ae1889d20dbf74d703
                                                                                                                                      • Instruction ID: 78cac53e756f4190afcc276acb829caaec37c4e0dae28079c2ac5f88ca7584d4
                                                                                                                                      • Opcode Fuzzy Hash: b63f040f183f6822b09c5c7905bf7f02dc028a0a875c08ae1889d20dbf74d703
                                                                                                                                      • Instruction Fuzzy Hash: 9E617D72900258AFDF099FA4DC89EAE7FB9FB08320F114516F951AB2A1D770D941EF90
                                                                                                                                      APIs
                                                                                                                                      • GetCursorPos.USER32(?), ref: 005E1128
                                                                                                                                      • GetDesktopWindow.USER32 ref: 005E113D
                                                                                                                                      • GetWindowRect.USER32(00000000), ref: 005E1144
                                                                                                                                      • GetWindowLongW.USER32(?,000000F0), ref: 005E1199
                                                                                                                                      • DestroyWindow.USER32(?), ref: 005E11B9
                                                                                                                                      • CreateWindowExW.USER32(00000008,tooltips_class32,00000000,7FFFFFFD,80000000,80000000,80000000,80000000,00000000,00000000,00000000,00000000), ref: 005E11ED
                                                                                                                                      • SendMessageW.USER32(00000000,00000432,00000000,00000030), ref: 005E120B
                                                                                                                                      • SendMessageW.USER32(00000000,00000418,00000000,?), ref: 005E121D
                                                                                                                                      • SendMessageW.USER32(00000000,00000421,?,?), ref: 005E1232
                                                                                                                                      • SendMessageW.USER32(00000000,0000041D,00000000,00000000), ref: 005E1245
                                                                                                                                      • IsWindowVisible.USER32(00000000), ref: 005E12A1
                                                                                                                                      • SendMessageW.USER32(00000000,00000412,00000000,D8F0D8F0), ref: 005E12BC
                                                                                                                                      • SendMessageW.USER32(00000000,00000411,00000001,00000030), ref: 005E12D0
                                                                                                                                      • GetWindowRect.USER32(00000000,?), ref: 005E12E8
                                                                                                                                      • MonitorFromPoint.USER32(?,?,00000002), ref: 005E130E
                                                                                                                                      • GetMonitorInfoW.USER32(00000000,?), ref: 005E1328
                                                                                                                                      • CopyRect.USER32(?,?), ref: 005E133F
                                                                                                                                      • SendMessageW.USER32(00000000,00000412,00000000), ref: 005E13AA
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2112212157.0000000000551000.00000020.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2111948488.0000000000550000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.00000000005EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.0000000000612000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112466976.000000000061C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112507610.0000000000624000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: MessageSendWindow$Rect$Monitor$CopyCreateCursorDesktopDestroyFromInfoLongPointVisible
                                                                                                                                      • String ID: ($0$tooltips_class32
                                                                                                                                      • API String ID: 698492251-4156429822
                                                                                                                                      • Opcode ID: 48746c6ab262b81a25fa018a930ee0b2733aba64f718faabcc854b8127211b62
                                                                                                                                      • Instruction ID: 28db448b0e9bf777934a7c1a67fef2283d4ed689a152481e86efbf126d59971c
                                                                                                                                      • Opcode Fuzzy Hash: 48746c6ab262b81a25fa018a930ee0b2733aba64f718faabcc854b8127211b62
                                                                                                                                      • Instruction Fuzzy Hash: A6B18B71608781AFD708DF65C888B6ABFE4FF88310F008919F9D99B261D731E849CB95
                                                                                                                                      APIs
                                                                                                                                      • CharUpperBuffW.USER32(?,?), ref: 005E02E5
                                                                                                                                      • _wcslen.LIBCMT ref: 005E031F
                                                                                                                                      • _wcslen.LIBCMT ref: 005E0389
                                                                                                                                      • _wcslen.LIBCMT ref: 005E03F1
                                                                                                                                      • _wcslen.LIBCMT ref: 005E0475
                                                                                                                                      • SendMessageW.USER32(?,00001032,00000000,00000000), ref: 005E04C5
                                                                                                                                      • SendMessageW.USER32(?,0000102C,00000000,00000002), ref: 005E0504
                                                                                                                                        • Part of subcall function 0056F9F2: _wcslen.LIBCMT ref: 0056F9FD
                                                                                                                                        • Part of subcall function 005B223F: SendMessageW.USER32(?,00001004,00000000,00000000), ref: 005B2258
                                                                                                                                        • Part of subcall function 005B223F: SendMessageW.USER32(?,0000102C,00000000,00000002), ref: 005B228A
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2112212157.0000000000551000.00000020.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2111948488.0000000000550000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.00000000005EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.0000000000612000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112466976.000000000061C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112507610.0000000000624000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: _wcslen$MessageSend$BuffCharUpper
                                                                                                                                      • String ID: DESELECT$FINDITEM$GETITEMCOUNT$GETSELECTED$GETSELECTEDCOUNT$GETSUBITEMCOUNT$GETTEXT$ISSELECTED$SELECT$SELECTALL$SELECTCLEAR$SELECTINVERT$VIEWCHANGE
                                                                                                                                      • API String ID: 1103490817-719923060
                                                                                                                                      • Opcode ID: 72e98ed5d683c4f28c5665a4f3a3762f9265711d4191da492bf0bb84e4a370aa
                                                                                                                                      • Instruction ID: d7ec308228172c766795115f8c8636271727cf0dfe98bfad9e447227187bb63c
                                                                                                                                      • Opcode Fuzzy Hash: 72e98ed5d683c4f28c5665a4f3a3762f9265711d4191da492bf0bb84e4a370aa
                                                                                                                                      • Instruction Fuzzy Hash: B3E1AD312082828FCB18DF25C59496ABBE6BFC8314F14595DF8D69B2E1DB70ED85CB81
                                                                                                                                      APIs
                                                                                                                                      • SystemParametersInfoW.USER32(00000030,00000000,000000FF,00000000), ref: 00568968
                                                                                                                                      • GetSystemMetrics.USER32(00000007), ref: 00568970
                                                                                                                                      • SystemParametersInfoW.USER32(00000030,00000000,000000FF,00000000), ref: 0056899B
                                                                                                                                      • GetSystemMetrics.USER32(00000008), ref: 005689A3
                                                                                                                                      • GetSystemMetrics.USER32(00000004), ref: 005689C8
                                                                                                                                      • SetRect.USER32(000000FF,00000000,00000000,000000FF,000000FF), ref: 005689E5
                                                                                                                                      • AdjustWindowRectEx.USER32(000000FF,?,00000000,?), ref: 005689F5
                                                                                                                                      • CreateWindowExW.USER32(?,AutoIt v3 GUI,?,?,?,000000FF,000000FF,000000FF,?,00000000,00000000), ref: 00568A28
                                                                                                                                      • SetWindowLongW.USER32(00000000,000000EB,00000000), ref: 00568A3C
                                                                                                                                      • GetClientRect.USER32(00000000,000000FF), ref: 00568A5A
                                                                                                                                      • GetStockObject.GDI32(00000011), ref: 00568A76
                                                                                                                                      • SendMessageW.USER32(00000000,00000030,00000000), ref: 00568A81
                                                                                                                                        • Part of subcall function 0056912D: GetCursorPos.USER32(?), ref: 00569141
                                                                                                                                        • Part of subcall function 0056912D: ScreenToClient.USER32(00000000,?), ref: 0056915E
                                                                                                                                        • Part of subcall function 0056912D: GetAsyncKeyState.USER32(00000001), ref: 00569183
                                                                                                                                        • Part of subcall function 0056912D: GetAsyncKeyState.USER32(00000002), ref: 0056919D
                                                                                                                                      • SetTimer.USER32(00000000,00000000,00000028,005690FC), ref: 00568AA8
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2112212157.0000000000551000.00000020.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2111948488.0000000000550000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.00000000005EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.0000000000612000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112466976.000000000061C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112507610.0000000000624000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: System$MetricsRectWindow$AsyncClientInfoParametersState$AdjustCreateCursorLongMessageObjectScreenSendStockTimer
                                                                                                                                      • String ID: AutoIt v3 GUI
                                                                                                                                      • API String ID: 1458621304-248962490
                                                                                                                                      • Opcode ID: 11f10f75165328ff95964fc9053c30517bc1c73c2ff07c94ea3af48b3cb1b335
                                                                                                                                      • Instruction ID: b2d27031748137b9c922e5cd9a01a9db61d4b0f5cfe464ce918eca2ee4d6475c
                                                                                                                                      • Opcode Fuzzy Hash: 11f10f75165328ff95964fc9053c30517bc1c73c2ff07c94ea3af48b3cb1b335
                                                                                                                                      • Instruction Fuzzy Hash: 82B16D71A0020A9FDB14DFA8DC89BAE3FB5FB59314F144229FA15AB290DB34E841CF51
                                                                                                                                      APIs
                                                                                                                                        • Part of subcall function 005B10F9: GetUserObjectSecurity.USER32(?,00000004,?,00000000,?), ref: 005B1114
                                                                                                                                        • Part of subcall function 005B10F9: GetLastError.KERNEL32(?,00000000,00000000,?,?,005B0B9B,?,?,?), ref: 005B1120
                                                                                                                                        • Part of subcall function 005B10F9: GetProcessHeap.KERNEL32(00000008,?,?,00000000,00000000,?,?,005B0B9B,?,?,?), ref: 005B112F
                                                                                                                                        • Part of subcall function 005B10F9: HeapAlloc.KERNEL32(00000000,?,00000000,00000000,?,?,005B0B9B,?,?,?), ref: 005B1136
                                                                                                                                        • Part of subcall function 005B10F9: GetUserObjectSecurity.USER32(?,00000004,00000000,?,?), ref: 005B114D
                                                                                                                                      • GetSecurityDescriptorDacl.ADVAPI32(?,?,?,?), ref: 005B0DF5
                                                                                                                                      • GetAclInformation.ADVAPI32(?,?,0000000C,00000002), ref: 005B0E29
                                                                                                                                      • GetLengthSid.ADVAPI32(?), ref: 005B0E40
                                                                                                                                      • GetAce.ADVAPI32(?,00000000,?), ref: 005B0E7A
                                                                                                                                      • AddAce.ADVAPI32(?,00000002,000000FF,?,?), ref: 005B0E96
                                                                                                                                      • GetLengthSid.ADVAPI32(?), ref: 005B0EAD
                                                                                                                                      • GetProcessHeap.KERNEL32(00000008,00000008), ref: 005B0EB5
                                                                                                                                      • HeapAlloc.KERNEL32(00000000), ref: 005B0EBC
                                                                                                                                      • GetLengthSid.ADVAPI32(?,00000008,?), ref: 005B0EDD
                                                                                                                                      • CopySid.ADVAPI32(00000000), ref: 005B0EE4
                                                                                                                                      • AddAce.ADVAPI32(?,00000002,000000FF,00000000,?), ref: 005B0F13
                                                                                                                                      • SetSecurityDescriptorDacl.ADVAPI32(?,00000001,?,00000000), ref: 005B0F35
                                                                                                                                      • SetUserObjectSecurity.USER32(?,00000004,?), ref: 005B0F47
                                                                                                                                      • GetProcessHeap.KERNEL32(00000000,00000000), ref: 005B0F6E
                                                                                                                                      • HeapFree.KERNEL32(00000000), ref: 005B0F75
                                                                                                                                      • GetProcessHeap.KERNEL32(00000000,00000000), ref: 005B0F7E
                                                                                                                                      • HeapFree.KERNEL32(00000000), ref: 005B0F85
                                                                                                                                      • GetProcessHeap.KERNEL32(00000000,00000000), ref: 005B0F8E
                                                                                                                                      • HeapFree.KERNEL32(00000000), ref: 005B0F95
                                                                                                                                      • GetProcessHeap.KERNEL32(00000000,?), ref: 005B0FA1
                                                                                                                                      • HeapFree.KERNEL32(00000000), ref: 005B0FA8
                                                                                                                                        • Part of subcall function 005B1193: GetProcessHeap.KERNEL32(00000008,005B0BB1,?,00000000,?,005B0BB1,?), ref: 005B11A1
                                                                                                                                        • Part of subcall function 005B1193: HeapAlloc.KERNEL32(00000000,?,00000000,?,005B0BB1,?), ref: 005B11A8
                                                                                                                                        • Part of subcall function 005B1193: InitializeSecurityDescriptor.ADVAPI32(00000000,00000001,?,00000000,?,005B0BB1,?), ref: 005B11B7
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2112212157.0000000000551000.00000020.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2111948488.0000000000550000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.00000000005EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.0000000000612000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112466976.000000000061C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112507610.0000000000624000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: Heap$Process$Security$Free$AllocDescriptorLengthObjectUser$Dacl$CopyErrorInformationInitializeLast
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 4175595110-0
                                                                                                                                      • Opcode ID: ad9f0e78419d7534cdb59b2f6c2572eec28e2e7bf70e357258ef71b7a247ca9c
                                                                                                                                      • Instruction ID: cf2ff7b3f9e4be0c594a33f54ab4333abf8d1fade2bcac5ed5e5acbc34ed7b4e
                                                                                                                                      • Opcode Fuzzy Hash: ad9f0e78419d7534cdb59b2f6c2572eec28e2e7bf70e357258ef71b7a247ca9c
                                                                                                                                      • Instruction Fuzzy Hash: C5715E72A0020AABDF249FA4DC88BEFBFB8BF15300F144155F959A6191D731EA05CB60
                                                                                                                                      APIs
                                                                                                                                      • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 005DC4BD
                                                                                                                                      • RegCreateKeyExW.ADVAPI32(?,?,00000000,005ECC08,00000000,?,00000000,?,?), ref: 005DC544
                                                                                                                                      • RegCloseKey.ADVAPI32(00000000,00000000,00000000), ref: 005DC5A4
                                                                                                                                      • _wcslen.LIBCMT ref: 005DC5F4
                                                                                                                                      • _wcslen.LIBCMT ref: 005DC66F
                                                                                                                                      • RegSetValueExW.ADVAPI32(00000001,?,00000000,00000001,?,?), ref: 005DC6B2
                                                                                                                                      • RegSetValueExW.ADVAPI32(00000001,?,00000000,00000007,?,?), ref: 005DC7C1
                                                                                                                                      • RegSetValueExW.ADVAPI32(00000001,?,00000000,0000000B,?,00000008), ref: 005DC84D
                                                                                                                                      • RegCloseKey.ADVAPI32(?), ref: 005DC881
                                                                                                                                      • RegCloseKey.ADVAPI32(00000000), ref: 005DC88E
                                                                                                                                      • RegSetValueExW.ADVAPI32(00000001,?,00000000,00000003,00000000,00000000), ref: 005DC960
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2112212157.0000000000551000.00000020.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2111948488.0000000000550000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.00000000005EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.0000000000612000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112466976.000000000061C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112507610.0000000000624000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: Value$Close$_wcslen$ConnectCreateRegistry
                                                                                                                                      • String ID: REG_BINARY$REG_DWORD$REG_EXPAND_SZ$REG_MULTI_SZ$REG_QWORD$REG_SZ
                                                                                                                                      • API String ID: 9721498-966354055
                                                                                                                                      • Opcode ID: 43f1804e77e94f38c654e77afbad860805e6dbf2d873ae9c4e8d7046f374a053
                                                                                                                                      • Instruction ID: 784c73370e605d2d7f79226baf767688a288b3ba99833a8ae9d5a080d5ebab79
                                                                                                                                      • Opcode Fuzzy Hash: 43f1804e77e94f38c654e77afbad860805e6dbf2d873ae9c4e8d7046f374a053
                                                                                                                                      • Instruction Fuzzy Hash: A8124C356042029FD714DF18D895A2ABFE5FF88715F04885EF88A9B3A2DB31ED45CB81
                                                                                                                                      APIs
                                                                                                                                      • CharUpperBuffW.USER32(?,?), ref: 005E09C6
                                                                                                                                      • _wcslen.LIBCMT ref: 005E0A01
                                                                                                                                      • SendMessageW.USER32(?,00001105,00000000,00000000), ref: 005E0A54
                                                                                                                                      • _wcslen.LIBCMT ref: 005E0A8A
                                                                                                                                      • _wcslen.LIBCMT ref: 005E0B06
                                                                                                                                      • _wcslen.LIBCMT ref: 005E0B81
                                                                                                                                        • Part of subcall function 0056F9F2: _wcslen.LIBCMT ref: 0056F9FD
                                                                                                                                        • Part of subcall function 005B2BE8: SendMessageW.USER32(?,0000110A,00000009,00000000), ref: 005B2BFA
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2112212157.0000000000551000.00000020.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2111948488.0000000000550000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.00000000005EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.0000000000612000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112466976.000000000061C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112507610.0000000000624000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: _wcslen$MessageSend$BuffCharUpper
                                                                                                                                      • String ID: CHECK$COLLAPSE$EXISTS$EXPAND$GETITEMCOUNT$GETSELECTED$GETTEXT$GETTOTALCOUNT$ISCHECKED$SELECT$UNCHECK
                                                                                                                                      • API String ID: 1103490817-4258414348
                                                                                                                                      • Opcode ID: d17b5627ac75438c1101fd877abadf82143729b388d221bc3d21672ae9b7f0d4
                                                                                                                                      • Instruction ID: 9b0e0891c4a952f113840c7b6f12a02be92a20f46771d1d883980fdc0016f2d0
                                                                                                                                      • Opcode Fuzzy Hash: d17b5627ac75438c1101fd877abadf82143729b388d221bc3d21672ae9b7f0d4
                                                                                                                                      • Instruction Fuzzy Hash: B0E16B356083829FC718DF25C45096ABBE2BF98314F14895DF8D69B3A2D770ED89CB81
                                                                                                                                      APIs
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2112212157.0000000000551000.00000020.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2111948488.0000000000550000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.00000000005EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.0000000000612000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112466976.000000000061C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112507610.0000000000624000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: _wcslen$BuffCharUpper
                                                                                                                                      • String ID: HKCC$HKCR$HKCU$HKEY_CLASSES_ROOT$HKEY_CURRENT_CONFIG$HKEY_CURRENT_USER$HKEY_LOCAL_MACHINE$HKEY_USERS$HKLM$HKU
                                                                                                                                      • API String ID: 1256254125-909552448
                                                                                                                                      • Opcode ID: 203c15521c850ca52f89320b2b149893ae15b63801c7af25c75dde86cdd449e1
                                                                                                                                      • Instruction ID: 572ec8f72d5b7e1bfb9fda7afbb03d009f84ff1df9daa3c6695b696828ba6de0
                                                                                                                                      • Opcode Fuzzy Hash: 203c15521c850ca52f89320b2b149893ae15b63801c7af25c75dde86cdd449e1
                                                                                                                                      • Instruction Fuzzy Hash: 1471F33261016B8BCB30DE6CC9515BA3FA2BBA0750F654527FC669B394E630CD85D7A0
                                                                                                                                      APIs
                                                                                                                                      • _wcslen.LIBCMT ref: 005E835A
                                                                                                                                      • _wcslen.LIBCMT ref: 005E836E
                                                                                                                                      • _wcslen.LIBCMT ref: 005E8391
                                                                                                                                      • _wcslen.LIBCMT ref: 005E83B4
                                                                                                                                      • LoadImageW.USER32(00000000,?,00000001,?,?,00002010), ref: 005E83F2
                                                                                                                                      • LoadLibraryExW.KERNEL32(?,00000000,00000032,00000000,?,?,?,?,?,005E5BF2), ref: 005E844E
                                                                                                                                      • LoadImageW.USER32(?,?,00000001,?,?,00000000), ref: 005E8487
                                                                                                                                      • LoadImageW.USER32(00000000,?,00000001,?,?,00000000), ref: 005E84CA
                                                                                                                                      • LoadImageW.USER32(?,?,00000001,?,?,00000000), ref: 005E8501
                                                                                                                                      • FreeLibrary.KERNEL32(?), ref: 005E850D
                                                                                                                                      • ExtractIconExW.SHELL32(?,00000000,00000000,00000000,00000001), ref: 005E851D
                                                                                                                                      • DestroyIcon.USER32(?,?,?,?,?,005E5BF2), ref: 005E852C
                                                                                                                                      • SendMessageW.USER32(?,00000170,00000000,00000000), ref: 005E8549
                                                                                                                                      • SendMessageW.USER32(?,00000064,00000172,00000001), ref: 005E8555
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2112212157.0000000000551000.00000020.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2111948488.0000000000550000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.00000000005EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.0000000000612000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112466976.000000000061C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112507610.0000000000624000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: Load$Image_wcslen$IconLibraryMessageSend$DestroyExtractFree
                                                                                                                                      • String ID: .dll$.exe$.icl
                                                                                                                                      • API String ID: 799131459-1154884017
                                                                                                                                      • Opcode ID: bfa6468597fa8be0b502f2a16d003d7ffbad8e98776c80e7e6663b959bdadecf
                                                                                                                                      • Instruction ID: fef67bea1235d4c1b66c6fba74d2830d1cb439f0938e8491d17264ba5668b64e
                                                                                                                                      • Opcode Fuzzy Hash: bfa6468597fa8be0b502f2a16d003d7ffbad8e98776c80e7e6663b959bdadecf
                                                                                                                                      • Instruction Fuzzy Hash: EC61F171500256BBEB18CF65DC85BBE7FA8FB48711F10450AF859DA1D0EF70A980DBA0
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2112212157.0000000000551000.00000020.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2111948488.0000000000550000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.00000000005EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.0000000000612000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112466976.000000000061C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112507610.0000000000624000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: "$#OnAutoItStartRegister$#ce$#comments-end$#comments-start$#cs$#include$#include-once$#notrayicon$#pragma compile$#requireadmin$'$Bad directive syntax error$Cannot parse #include$Unterminated group of comments
                                                                                                                                      • API String ID: 0-1645009161
                                                                                                                                      • Opcode ID: 97a203b8664866e5792044109b88b118bba26b19179bdc885f499dfb4bdd7cef
                                                                                                                                      • Instruction ID: 805b5d1149db8ac560ca3ee72f44d15d1b7409d7489706d4507b37a52a957fb7
                                                                                                                                      • Opcode Fuzzy Hash: 97a203b8664866e5792044109b88b118bba26b19179bdc885f499dfb4bdd7cef
                                                                                                                                      • Instruction Fuzzy Hash: 9581187164060AABDF15AF60EC56FAE3F68FF48300F144426FD486B192EB70DA15D791
                                                                                                                                      APIs
                                                                                                                                      • CharLowerBuffW.USER32(?,?), ref: 005C3EF8
                                                                                                                                      • _wcslen.LIBCMT ref: 005C3F03
                                                                                                                                      • _wcslen.LIBCMT ref: 005C3F5A
                                                                                                                                      • _wcslen.LIBCMT ref: 005C3F98
                                                                                                                                      • GetDriveTypeW.KERNEL32(?), ref: 005C3FD6
                                                                                                                                      • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 005C401E
                                                                                                                                      • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 005C4059
                                                                                                                                      • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 005C4087
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2112212157.0000000000551000.00000020.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2111948488.0000000000550000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.00000000005EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.0000000000612000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112466976.000000000061C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112507610.0000000000624000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: SendString_wcslen$BuffCharDriveLowerType
                                                                                                                                      • String ID: type cdaudio alias cd wait$ wait$close$close cd wait$closed$open$open $set cd door
                                                                                                                                      • API String ID: 1839972693-4113822522
                                                                                                                                      • Opcode ID: 854446d46b16f9d3273d9f0bf2e6face62975ee78dcc80573b3462c80e69b580
                                                                                                                                      • Instruction ID: eb4de7c45e689f8a4c3adab0f4f4077c0ed0b7073044eea9a57aa01790d4c3b3
                                                                                                                                      • Opcode Fuzzy Hash: 854446d46b16f9d3273d9f0bf2e6face62975ee78dcc80573b3462c80e69b580
                                                                                                                                      • Instruction Fuzzy Hash: BC71DF326042069FC310EF24C8949AABFF5FF94754F00892EF89597261EB34DD49CB91
                                                                                                                                      APIs
                                                                                                                                      • LoadIconW.USER32(00000063), ref: 005B5A2E
                                                                                                                                      • SendMessageW.USER32(?,00000080,00000000,00000000), ref: 005B5A40
                                                                                                                                      • SetWindowTextW.USER32(?,?), ref: 005B5A57
                                                                                                                                      • GetDlgItem.USER32(?,000003EA), ref: 005B5A6C
                                                                                                                                      • SetWindowTextW.USER32(00000000,?), ref: 005B5A72
                                                                                                                                      • GetDlgItem.USER32(?,000003E9), ref: 005B5A82
                                                                                                                                      • SetWindowTextW.USER32(00000000,?), ref: 005B5A88
                                                                                                                                      • SendDlgItemMessageW.USER32(?,000003E9,000000CC,?,00000000), ref: 005B5AA9
                                                                                                                                      • SendDlgItemMessageW.USER32(?,000003E9,000000C5,00000000,00000000), ref: 005B5AC3
                                                                                                                                      • GetWindowRect.USER32(?,?), ref: 005B5ACC
                                                                                                                                      • _wcslen.LIBCMT ref: 005B5B33
                                                                                                                                      • SetWindowTextW.USER32(?,?), ref: 005B5B6F
                                                                                                                                      • GetDesktopWindow.USER32 ref: 005B5B75
                                                                                                                                      • GetWindowRect.USER32(00000000), ref: 005B5B7C
                                                                                                                                      • MoveWindow.USER32(?,?,00000080,00000000,?,00000000), ref: 005B5BD3
                                                                                                                                      • GetClientRect.USER32(?,?), ref: 005B5BE0
                                                                                                                                      • PostMessageW.USER32(?,00000005,00000000,?), ref: 005B5C05
                                                                                                                                      • SetTimer.USER32(?,0000040A,00000000,00000000), ref: 005B5C2F
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2112212157.0000000000551000.00000020.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2111948488.0000000000550000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.00000000005EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.0000000000612000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112466976.000000000061C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112507610.0000000000624000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: Window$ItemMessageText$RectSend$ClientDesktopIconLoadMovePostTimer_wcslen
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 895679908-0
                                                                                                                                      • Opcode ID: 774db88385bdd38191294596c9cc8b7630f9f96dcbd0d577098b955d101b108f
                                                                                                                                      • Instruction ID: 6618f69223fc935a88624e941c1d64c1e5dc2bc04994f219ef92b40ab0145db3
                                                                                                                                      • Opcode Fuzzy Hash: 774db88385bdd38191294596c9cc8b7630f9f96dcbd0d577098b955d101b108f
                                                                                                                                      • Instruction Fuzzy Hash: 1F715B31900B05AFDB28DFA8CE85BAEBFF5FB48704F104918E582A65A0E775F944CB10
                                                                                                                                      APIs
                                                                                                                                      • LoadCursorW.USER32(00000000,00007F89), ref: 005CFE27
                                                                                                                                      • LoadCursorW.USER32(00000000,00007F8A), ref: 005CFE32
                                                                                                                                      • LoadCursorW.USER32(00000000,00007F00), ref: 005CFE3D
                                                                                                                                      • LoadCursorW.USER32(00000000,00007F03), ref: 005CFE48
                                                                                                                                      • LoadCursorW.USER32(00000000,00007F8B), ref: 005CFE53
                                                                                                                                      • LoadCursorW.USER32(00000000,00007F01), ref: 005CFE5E
                                                                                                                                      • LoadCursorW.USER32(00000000,00007F81), ref: 005CFE69
                                                                                                                                      • LoadCursorW.USER32(00000000,00007F88), ref: 005CFE74
                                                                                                                                      • LoadCursorW.USER32(00000000,00007F80), ref: 005CFE7F
                                                                                                                                      • LoadCursorW.USER32(00000000,00007F86), ref: 005CFE8A
                                                                                                                                      • LoadCursorW.USER32(00000000,00007F83), ref: 005CFE95
                                                                                                                                      • LoadCursorW.USER32(00000000,00007F85), ref: 005CFEA0
                                                                                                                                      • LoadCursorW.USER32(00000000,00007F82), ref: 005CFEAB
                                                                                                                                      • LoadCursorW.USER32(00000000,00007F84), ref: 005CFEB6
                                                                                                                                      • LoadCursorW.USER32(00000000,00007F04), ref: 005CFEC1
                                                                                                                                      • LoadCursorW.USER32(00000000,00007F02), ref: 005CFECC
                                                                                                                                      • GetCursorInfo.USER32(?), ref: 005CFEDC
                                                                                                                                      • GetLastError.KERNEL32 ref: 005CFF1E
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2112212157.0000000000551000.00000020.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2111948488.0000000000550000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.00000000005EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.0000000000612000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112466976.000000000061C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112507610.0000000000624000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: Cursor$Load$ErrorInfoLast
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 3215588206-0
                                                                                                                                      • Opcode ID: 256fc471ec0029da5fa7b10c6af22f536a7a87c46805d65e49b4ea0dc06c528b
                                                                                                                                      • Instruction ID: 51adeed5ebe8094228bccf306dcd0f716e80ccdbab9ea5c064eeca6cd8f6676d
                                                                                                                                      • Opcode Fuzzy Hash: 256fc471ec0029da5fa7b10c6af22f536a7a87c46805d65e49b4ea0dc06c528b
                                                                                                                                      • Instruction Fuzzy Hash: 3E4151B0D043196EDB109FBA8C89D5EBFE9FF04354B50452AE119EB281DB78E901CF91
                                                                                                                                      APIs
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2112212157.0000000000551000.00000020.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2111948488.0000000000550000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.00000000005EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.0000000000612000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112466976.000000000061C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112507610.0000000000624000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: _wcslen
                                                                                                                                      • String ID: CLASS$CLASSNN$INSTANCE$NAME$REGEXPCLASS$TEXT$[a
                                                                                                                                      • API String ID: 176396367-3666544304
                                                                                                                                      • Opcode ID: 631844284f75b2e2db039c42d9c6e1a0bd618b3e01c12e52568e0eb1d9bf6b23
                                                                                                                                      • Instruction ID: 1030dd56bb1f42bfa9cb2200e83d3db38b22c41c9e04fb891aeea08dcb9a9fc7
                                                                                                                                      • Opcode Fuzzy Hash: 631844284f75b2e2db039c42d9c6e1a0bd618b3e01c12e52568e0eb1d9bf6b23
                                                                                                                                      • Instruction Fuzzy Hash: AEE1D332A00516EBCF289F68C8556EEFFB5BF84710F54851AE456B7240DB30BE89D790
                                                                                                                                      APIs
                                                                                                                                      • __scrt_initialize_thread_safe_statics_platform_specific.LIBCMT ref: 005700C6
                                                                                                                                        • Part of subcall function 005700ED: InitializeCriticalSectionAndSpinCount.KERNEL32(0062070C,00000FA0,D0D103D3,?,?,?,?,005923B3,000000FF), ref: 0057011C
                                                                                                                                        • Part of subcall function 005700ED: GetModuleHandleW.KERNEL32(api-ms-win-core-synch-l1-2-0.dll,?,?,?,?,005923B3,000000FF), ref: 00570127
                                                                                                                                        • Part of subcall function 005700ED: GetModuleHandleW.KERNEL32(kernel32.dll,?,?,?,?,005923B3,000000FF), ref: 00570138
                                                                                                                                        • Part of subcall function 005700ED: GetProcAddress.KERNEL32(00000000,InitializeConditionVariable), ref: 0057014E
                                                                                                                                        • Part of subcall function 005700ED: GetProcAddress.KERNEL32(00000000,SleepConditionVariableCS), ref: 0057015C
                                                                                                                                        • Part of subcall function 005700ED: GetProcAddress.KERNEL32(00000000,WakeAllConditionVariable), ref: 0057016A
                                                                                                                                        • Part of subcall function 005700ED: __crt_fast_encode_pointer.LIBVCRUNTIME ref: 00570195
                                                                                                                                        • Part of subcall function 005700ED: __crt_fast_encode_pointer.LIBVCRUNTIME ref: 005701A0
                                                                                                                                      • ___scrt_fastfail.LIBCMT ref: 005700E7
                                                                                                                                        • Part of subcall function 005700A3: __onexit.LIBCMT ref: 005700A9
                                                                                                                                      Strings
                                                                                                                                      • kernel32.dll, xrefs: 00570133
                                                                                                                                      • api-ms-win-core-synch-l1-2-0.dll, xrefs: 00570122
                                                                                                                                      • InitializeConditionVariable, xrefs: 00570148
                                                                                                                                      • WakeAllConditionVariable, xrefs: 00570162
                                                                                                                                      • SleepConditionVariableCS, xrefs: 00570154
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2112212157.0000000000551000.00000020.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2111948488.0000000000550000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.00000000005EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.0000000000612000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112466976.000000000061C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112507610.0000000000624000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: AddressProc$HandleModule__crt_fast_encode_pointer$CountCriticalInitializeSectionSpin___scrt_fastfail__onexit__scrt_initialize_thread_safe_statics_platform_specific
                                                                                                                                      • String ID: InitializeConditionVariable$SleepConditionVariableCS$WakeAllConditionVariable$api-ms-win-core-synch-l1-2-0.dll$kernel32.dll
                                                                                                                                      • API String ID: 66158676-1714406822
                                                                                                                                      • Opcode ID: 4d134c9458254aaf48ca64eccec3ac5c0124d2ee1659052666ae57ceee0afd4d
                                                                                                                                      • Instruction ID: 2fa98b1b7425186a4947b46591da8bf5bc048c93e723876e7132694eb7551ba6
                                                                                                                                      • Opcode Fuzzy Hash: 4d134c9458254aaf48ca64eccec3ac5c0124d2ee1659052666ae57ceee0afd4d
                                                                                                                                      • Instruction Fuzzy Hash: 22212932A44B51EBE7285B64BC49B6A3FD9FB44B61F009139F845976D1DF609C00DB90
                                                                                                                                      APIs
                                                                                                                                      • CharLowerBuffW.USER32(00000000,00000000,005ECC08), ref: 005C4527
                                                                                                                                      • _wcslen.LIBCMT ref: 005C453B
                                                                                                                                      • _wcslen.LIBCMT ref: 005C4599
                                                                                                                                      • _wcslen.LIBCMT ref: 005C45F4
                                                                                                                                      • _wcslen.LIBCMT ref: 005C463F
                                                                                                                                      • _wcslen.LIBCMT ref: 005C46A7
                                                                                                                                        • Part of subcall function 0056F9F2: _wcslen.LIBCMT ref: 0056F9FD
                                                                                                                                      • GetDriveTypeW.KERNEL32(?,00616BF0,00000061), ref: 005C4743
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2112212157.0000000000551000.00000020.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2111948488.0000000000550000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.00000000005EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.0000000000612000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112466976.000000000061C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112507610.0000000000624000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: _wcslen$BuffCharDriveLowerType
                                                                                                                                      • String ID: all$cdrom$fixed$network$ramdisk$removable$unknown
                                                                                                                                      • API String ID: 2055661098-1000479233
                                                                                                                                      • Opcode ID: ada116977d76ea3cb4814c377e6667fe7015db54683d78c3a4e1606798899add
                                                                                                                                      • Instruction ID: 72c7a189e2c99dcd0799a681eb8da2c17e2fd35fbe2bce5e9460cac8aa73be43
                                                                                                                                      • Opcode Fuzzy Hash: ada116977d76ea3cb4814c377e6667fe7015db54683d78c3a4e1606798899add
                                                                                                                                      • Instruction Fuzzy Hash: F3B1CC316083029FC710DF68D8A4E6ABFE5BFE5760F50891DF49A87295D730D889CB92
                                                                                                                                      APIs
                                                                                                                                        • Part of subcall function 00569BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00569BB2
                                                                                                                                      • DragQueryPoint.SHELL32(?,?), ref: 005E9147
                                                                                                                                        • Part of subcall function 005E7674: ClientToScreen.USER32(?,?), ref: 005E769A
                                                                                                                                        • Part of subcall function 005E7674: GetWindowRect.USER32(?,?), ref: 005E7710
                                                                                                                                        • Part of subcall function 005E7674: PtInRect.USER32(?,?,005E8B89), ref: 005E7720
                                                                                                                                      • SendMessageW.USER32(?,000000B0,?,?), ref: 005E91B0
                                                                                                                                      • DragQueryFileW.SHELL32(?,000000FF,00000000,00000000), ref: 005E91BB
                                                                                                                                      • DragQueryFileW.SHELL32(?,00000000,?,00000104), ref: 005E91DE
                                                                                                                                      • SendMessageW.USER32(?,000000C2,00000001,?), ref: 005E9225
                                                                                                                                      • SendMessageW.USER32(?,000000B0,?,?), ref: 005E923E
                                                                                                                                      • SendMessageW.USER32(?,000000B1,?,?), ref: 005E9255
                                                                                                                                      • SendMessageW.USER32(?,000000B1,?,?), ref: 005E9277
                                                                                                                                      • DragFinish.SHELL32(?), ref: 005E927E
                                                                                                                                      • DefDlgProcW.USER32(?,00000233,?,00000000,?,?,?), ref: 005E9371
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2112212157.0000000000551000.00000020.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2111948488.0000000000550000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.00000000005EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.0000000000612000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112466976.000000000061C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112507610.0000000000624000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: MessageSend$Drag$Query$FileRectWindow$ClientFinishLongPointProcScreen
                                                                                                                                      • String ID: @GUI_DRAGFILE$@GUI_DRAGID$@GUI_DROPID$p#b
                                                                                                                                      • API String ID: 221274066-3556060201
                                                                                                                                      • Opcode ID: fa25f410c8cd340b5c27a3626dd2b14c79b4d34866e0338e6fe7f3edf574fa4b
                                                                                                                                      • Instruction ID: b995b4686388d6b7107cbd294c33b8ed77a4edeab8dfeb6e867dab661e55da8e
                                                                                                                                      • Opcode Fuzzy Hash: fa25f410c8cd340b5c27a3626dd2b14c79b4d34866e0338e6fe7f3edf574fa4b
                                                                                                                                      • Instruction Fuzzy Hash: 95617571108342AFC704DF64D889DABBFE9FFD9350F00092EF991962A1DB309A49CB52
                                                                                                                                      APIs
                                                                                                                                      • GetMenuItemCount.USER32(00621990), ref: 00592F8D
                                                                                                                                      • GetMenuItemCount.USER32(00621990), ref: 0059303D
                                                                                                                                      • GetCursorPos.USER32(?), ref: 00593081
                                                                                                                                      • SetForegroundWindow.USER32(00000000), ref: 0059308A
                                                                                                                                      • TrackPopupMenuEx.USER32(00621990,00000000,?,00000000,00000000,00000000), ref: 0059309D
                                                                                                                                      • PostMessageW.USER32(00000000,00000000,00000000,00000000), ref: 005930A9
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2112212157.0000000000551000.00000020.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2111948488.0000000000550000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.00000000005EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.0000000000612000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112466976.000000000061C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112507610.0000000000624000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: Menu$CountItem$CursorForegroundMessagePopupPostTrackWindow
                                                                                                                                      • String ID: 0
                                                                                                                                      • API String ID: 36266755-4108050209
                                                                                                                                      • Opcode ID: 4a4bbfb424723ccaf8c727c21e66f535d73387bc15436d591411f2325d0cff74
                                                                                                                                      • Instruction ID: 04721231578cab4a329e5296b09cb1472d0f18b78574896eeb7a41bbf77726fb
                                                                                                                                      • Opcode Fuzzy Hash: 4a4bbfb424723ccaf8c727c21e66f535d73387bc15436d591411f2325d0cff74
                                                                                                                                      • Instruction Fuzzy Hash: 4C711970640206BEEF258F64CC9EFAABF64FF05364F204216F9186A1E0C7B1AD14DB50
                                                                                                                                      APIs
                                                                                                                                      • DestroyWindow.USER32(00000000,?), ref: 005E6DEB
                                                                                                                                        • Part of subcall function 00556B57: _wcslen.LIBCMT ref: 00556B6A
                                                                                                                                      • CreateWindowExW.USER32(00000008,tooltips_class32,00000000,?,80000000,80000000,80000000,80000000,?,00000000,00000000,?), ref: 005E6E5F
                                                                                                                                      • SendMessageW.USER32(00000000,00000433,00000000,00000030), ref: 005E6E81
                                                                                                                                      • SendMessageW.USER32(00000000,00000432,00000000,00000030), ref: 005E6E94
                                                                                                                                      • DestroyWindow.USER32(?), ref: 005E6EB5
                                                                                                                                      • CreateWindowExW.USER32(00000008,tooltips_class32,00000000,?,80000000,80000000,80000000,80000000,?,00000000,00550000,00000000), ref: 005E6EE4
                                                                                                                                      • SendMessageW.USER32(00000000,00000432,00000000,00000030), ref: 005E6EFD
                                                                                                                                      • GetDesktopWindow.USER32 ref: 005E6F16
                                                                                                                                      • GetWindowRect.USER32(00000000), ref: 005E6F1D
                                                                                                                                      • SendMessageW.USER32(00000000,00000418,00000000,?), ref: 005E6F35
                                                                                                                                      • SendMessageW.USER32(00000000,00000421,?,00000000), ref: 005E6F4D
                                                                                                                                        • Part of subcall function 00569944: GetWindowLongW.USER32(?,000000EB), ref: 00569952
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2112212157.0000000000551000.00000020.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2111948488.0000000000550000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.00000000005EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.0000000000612000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112466976.000000000061C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112507610.0000000000624000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: Window$MessageSend$CreateDestroy$DesktopLongRect_wcslen
                                                                                                                                      • String ID: 0$tooltips_class32
                                                                                                                                      • API String ID: 2429346358-3619404913
                                                                                                                                      • Opcode ID: 1c067928561fbd46a85672a1d5676338f676ade5301ddb40351045179a04a197
                                                                                                                                      • Instruction ID: 7cbbe0cc0507693a4faa22e7e2485e8e43e78cce0395aa8d7504d73946a97a9b
                                                                                                                                      • Opcode Fuzzy Hash: 1c067928561fbd46a85672a1d5676338f676ade5301ddb40351045179a04a197
                                                                                                                                      • Instruction Fuzzy Hash: 2A716B74504284AFDB29CF19D884A6BBFE9FBA9384F04041DF9D98B261C770E94ADB11
                                                                                                                                      APIs
                                                                                                                                      • InternetConnectW.WININET(?,?,?,?,?,?,00000000,00000000), ref: 005CC4B0
                                                                                                                                      • GetLastError.KERNEL32(?,00000003,?,?,?,?,?,?), ref: 005CC4C3
                                                                                                                                      • SetEvent.KERNEL32(?,?,00000003,?,?,?,?,?,?), ref: 005CC4D7
                                                                                                                                      • HttpOpenRequestW.WININET(00000000,00000000,?,00000000,00000000,00000000,?,00000000), ref: 005CC4F0
                                                                                                                                      • InternetQueryOptionW.WININET(00000000,0000001F,?,?), ref: 005CC533
                                                                                                                                      • InternetSetOptionW.WININET(00000000,0000001F,00000100,00000004), ref: 005CC549
                                                                                                                                      • HttpSendRequestW.WININET(00000000,00000000,00000000,00000000,00000000), ref: 005CC554
                                                                                                                                      • HttpQueryInfoW.WININET(00000000,00000005,?,?,?), ref: 005CC584
                                                                                                                                      • GetLastError.KERNEL32(?,00000003,?,?,?,?,?,?), ref: 005CC5DC
                                                                                                                                      • SetEvent.KERNEL32(?,?,00000003,?,?,?,?,?,?), ref: 005CC5F0
                                                                                                                                      • InternetCloseHandle.WININET(00000000), ref: 005CC5FB
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2112212157.0000000000551000.00000020.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2111948488.0000000000550000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.00000000005EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.0000000000612000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112466976.000000000061C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112507610.0000000000624000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: Internet$Http$ErrorEventLastOptionQueryRequest$CloseConnectHandleInfoOpenSend
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 3800310941-3916222277
                                                                                                                                      • Opcode ID: 01bd5b57eb83ee6938f562c420e6c9ed3bff9effa31bc9d617d76e3cb68186d0
                                                                                                                                      • Instruction ID: 3e79ab9cc762fc636387528b4e6b23f99337082b30ae86cc8e42e93f7487af89
                                                                                                                                      • Opcode Fuzzy Hash: 01bd5b57eb83ee6938f562c420e6c9ed3bff9effa31bc9d617d76e3cb68186d0
                                                                                                                                      • Instruction Fuzzy Hash: BB513CB1500645BFDB258FA4C988FAB7FBCFB18754F00841DF9899A250DB34E949EB60
                                                                                                                                      APIs
                                                                                                                                      • CreateFileW.KERNEL32(?,80000000,00000000,00000000,00000003,00000000,00000000,00000000,?,?,?,?,?,00000000,?,000000EC), ref: 005E8592
                                                                                                                                      • GetFileSize.KERNEL32(00000000,00000000,?,?,?,?,00000000,?,000000EC,?,000000F0), ref: 005E85A2
                                                                                                                                      • GlobalAlloc.KERNEL32(00000002,00000000,?,?,?,?,00000000,?,000000EC,?,000000F0), ref: 005E85AD
                                                                                                                                      • CloseHandle.KERNEL32(00000000,?,?,?,?,00000000,?,000000EC,?,000000F0), ref: 005E85BA
                                                                                                                                      • GlobalLock.KERNEL32(00000000), ref: 005E85C8
                                                                                                                                      • ReadFile.KERNEL32(00000000,00000000,00000000,?,00000000,?,?,?,?,00000000,?,000000EC,?,000000F0), ref: 005E85D7
                                                                                                                                      • GlobalUnlock.KERNEL32(00000000), ref: 005E85E0
                                                                                                                                      • CloseHandle.KERNEL32(00000000,?,?,?,?,00000000,?,000000EC,?,000000F0), ref: 005E85E7
                                                                                                                                      • CreateStreamOnHGlobal.OLE32(00000000,00000001,000000F0,?,?,?,?,00000000,?,000000EC,?,000000F0), ref: 005E85F8
                                                                                                                                      • OleLoadPicture.OLEAUT32(000000F0,00000000,00000000,005EFC38,?), ref: 005E8611
                                                                                                                                      • GlobalFree.KERNEL32(00000000), ref: 005E8621
                                                                                                                                      • GetObjectW.GDI32(?,00000018,?), ref: 005E8641
                                                                                                                                      • CopyImage.USER32(?,00000000,00000000,?,00002000), ref: 005E8671
                                                                                                                                      • DeleteObject.GDI32(?), ref: 005E8699
                                                                                                                                      • SendMessageW.USER32(?,00000172,00000000,00000000), ref: 005E86AF
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2112212157.0000000000551000.00000020.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2111948488.0000000000550000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.00000000005EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.0000000000612000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112466976.000000000061C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112507610.0000000000624000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: Global$File$CloseCreateHandleObject$AllocCopyDeleteFreeImageLoadLockMessagePictureReadSendSizeStreamUnlock
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 3840717409-0
                                                                                                                                      • Opcode ID: e582a7089ae73baa483b57c75ac96b085cdd77801a6f23f8067ff3c042b62287
                                                                                                                                      • Instruction ID: 2098fa89e80663605413af2ce3e9886c9ea897c8fcd59be11fdc81de30d6344d
                                                                                                                                      • Opcode Fuzzy Hash: e582a7089ae73baa483b57c75ac96b085cdd77801a6f23f8067ff3c042b62287
                                                                                                                                      • Instruction Fuzzy Hash: 84411975600244AFDB19DFA5CC88EAA7FB8FB99711F104059F999EB260DB30D906DB20
                                                                                                                                      APIs
                                                                                                                                      • VariantInit.OLEAUT32(00000000), ref: 005C1502
                                                                                                                                      • VariantCopy.OLEAUT32(?,?), ref: 005C150B
                                                                                                                                      • VariantClear.OLEAUT32(?), ref: 005C1517
                                                                                                                                      • VariantTimeToSystemTime.OLEAUT32(?,?,?), ref: 005C15FB
                                                                                                                                      • VarR8FromDec.OLEAUT32(?,?), ref: 005C1657
                                                                                                                                      • VariantInit.OLEAUT32(?), ref: 005C1708
                                                                                                                                      • SysFreeString.OLEAUT32(?), ref: 005C178C
                                                                                                                                      • VariantClear.OLEAUT32(?), ref: 005C17D8
                                                                                                                                      • VariantClear.OLEAUT32(?), ref: 005C17E7
                                                                                                                                      • VariantInit.OLEAUT32(00000000), ref: 005C1823
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2112212157.0000000000551000.00000020.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2111948488.0000000000550000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.00000000005EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.0000000000612000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112466976.000000000061C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112507610.0000000000624000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: Variant$ClearInit$Time$CopyFreeFromStringSystem
                                                                                                                                      • String ID: %4d%02d%02d%02d%02d%02d$Default
                                                                                                                                      • API String ID: 1234038744-3931177956
                                                                                                                                      • Opcode ID: e1bf6427fba0f9406fc5a83c309705aa4d03cc7013bc2ce6573acc66aced9b24
                                                                                                                                      • Instruction ID: b9c0464e5bfdf5b950b5f9f23a30b88fb78ac60327a2603ceb306c94b1fec1c7
                                                                                                                                      • Opcode Fuzzy Hash: e1bf6427fba0f9406fc5a83c309705aa4d03cc7013bc2ce6573acc66aced9b24
                                                                                                                                      • Instruction Fuzzy Hash: 19D10271A00912DFCB049FA5E889F79BFB5BF86700F50849AE846AB182DB30EC45DF55
                                                                                                                                      APIs
                                                                                                                                        • Part of subcall function 00559CB3: _wcslen.LIBCMT ref: 00559CBD
                                                                                                                                        • Part of subcall function 005DC998: CharUpperBuffW.USER32(?,?,?,?,?,?,?,005DB6AE,?,?), ref: 005DC9B5
                                                                                                                                        • Part of subcall function 005DC998: _wcslen.LIBCMT ref: 005DC9F1
                                                                                                                                        • Part of subcall function 005DC998: _wcslen.LIBCMT ref: 005DCA68
                                                                                                                                        • Part of subcall function 005DC998: _wcslen.LIBCMT ref: 005DCA9E
                                                                                                                                      • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 005DB6F4
                                                                                                                                      • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?), ref: 005DB772
                                                                                                                                      • RegDeleteValueW.ADVAPI32(?,?), ref: 005DB80A
                                                                                                                                      • RegCloseKey.ADVAPI32(?), ref: 005DB87E
                                                                                                                                      • RegCloseKey.ADVAPI32(?), ref: 005DB89C
                                                                                                                                      • LoadLibraryA.KERNEL32(advapi32.dll), ref: 005DB8F2
                                                                                                                                      • GetProcAddress.KERNEL32(00000000,RegDeleteKeyExW), ref: 005DB904
                                                                                                                                      • RegDeleteKeyW.ADVAPI32(?,?), ref: 005DB922
                                                                                                                                      • FreeLibrary.KERNEL32(00000000), ref: 005DB983
                                                                                                                                      • RegCloseKey.ADVAPI32(00000000), ref: 005DB994
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2112212157.0000000000551000.00000020.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2111948488.0000000000550000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.00000000005EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.0000000000612000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112466976.000000000061C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112507610.0000000000624000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: _wcslen$Close$DeleteLibrary$AddressBuffCharConnectFreeLoadOpenProcRegistryUpperValue
                                                                                                                                      • String ID: RegDeleteKeyExW$advapi32.dll
                                                                                                                                      • API String ID: 146587525-4033151799
                                                                                                                                      • Opcode ID: 4658a89bcf1fcd5727c09d4b88257d7599c05df29ad2d9a53185e562174d8257
                                                                                                                                      • Instruction ID: 12a47ffdae8867b189307ac4bed56da9c806115c0ec5ffa0b67096967be06778
                                                                                                                                      • Opcode Fuzzy Hash: 4658a89bcf1fcd5727c09d4b88257d7599c05df29ad2d9a53185e562174d8257
                                                                                                                                      • Instruction Fuzzy Hash: D6C16E34204242EFD724DF18C4A9F2ABFE6BF84314F15855EE4954B3A2CB35E949CB91
                                                                                                                                      APIs
                                                                                                                                      • GetDC.USER32(00000000), ref: 005D25D8
                                                                                                                                      • CreateCompatibleBitmap.GDI32(00000000,?,?), ref: 005D25E8
                                                                                                                                      • CreateCompatibleDC.GDI32(?), ref: 005D25F4
                                                                                                                                      • SelectObject.GDI32(00000000,?), ref: 005D2601
                                                                                                                                      • StretchBlt.GDI32(?,00000000,00000000,?,?,?,00000006,?,?,?,00CC0020), ref: 005D266D
                                                                                                                                      • GetDIBits.GDI32(?,?,00000000,00000000,00000000,00000028,00000000), ref: 005D26AC
                                                                                                                                      • GetDIBits.GDI32(?,?,00000000,?,00000000,00000028,00000000), ref: 005D26D0
                                                                                                                                      • SelectObject.GDI32(?,?), ref: 005D26D8
                                                                                                                                      • DeleteObject.GDI32(?), ref: 005D26E1
                                                                                                                                      • DeleteDC.GDI32(?), ref: 005D26E8
                                                                                                                                      • ReleaseDC.USER32(00000000,?), ref: 005D26F3
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2112212157.0000000000551000.00000020.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2111948488.0000000000550000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.00000000005EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.0000000000612000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112466976.000000000061C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112507610.0000000000624000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: Object$BitsCompatibleCreateDeleteSelect$BitmapReleaseStretch
                                                                                                                                      • String ID: (
                                                                                                                                      • API String ID: 2598888154-3887548279
                                                                                                                                      • Opcode ID: 4d5bb6d06b4e604b37b74497a0d742090908e6c52fc346657deeb48d70fdc698
                                                                                                                                      • Instruction ID: 043bd65f77a188417ce7402ad51bec5c675ccdd423417ee8347ae55c8d6587a2
                                                                                                                                      • Opcode Fuzzy Hash: 4d5bb6d06b4e604b37b74497a0d742090908e6c52fc346657deeb48d70fdc698
                                                                                                                                      • Instruction Fuzzy Hash: 0E61D275D00219EFCF18CFA8D888AAEBBB5FF58310F20852AE956A7250D770A951DF50
                                                                                                                                      APIs
                                                                                                                                      • ___free_lconv_mon.LIBCMT ref: 0058DAA1
                                                                                                                                        • Part of subcall function 0058D63C: _free.LIBCMT ref: 0058D659
                                                                                                                                        • Part of subcall function 0058D63C: _free.LIBCMT ref: 0058D66B
                                                                                                                                        • Part of subcall function 0058D63C: _free.LIBCMT ref: 0058D67D
                                                                                                                                        • Part of subcall function 0058D63C: _free.LIBCMT ref: 0058D68F
                                                                                                                                        • Part of subcall function 0058D63C: _free.LIBCMT ref: 0058D6A1
                                                                                                                                        • Part of subcall function 0058D63C: _free.LIBCMT ref: 0058D6B3
                                                                                                                                        • Part of subcall function 0058D63C: _free.LIBCMT ref: 0058D6C5
                                                                                                                                        • Part of subcall function 0058D63C: _free.LIBCMT ref: 0058D6D7
                                                                                                                                        • Part of subcall function 0058D63C: _free.LIBCMT ref: 0058D6E9
                                                                                                                                        • Part of subcall function 0058D63C: _free.LIBCMT ref: 0058D6FB
                                                                                                                                        • Part of subcall function 0058D63C: _free.LIBCMT ref: 0058D70D
                                                                                                                                        • Part of subcall function 0058D63C: _free.LIBCMT ref: 0058D71F
                                                                                                                                        • Part of subcall function 0058D63C: _free.LIBCMT ref: 0058D731
                                                                                                                                      • _free.LIBCMT ref: 0058DA96
                                                                                                                                        • Part of subcall function 005829C8: RtlFreeHeap.NTDLL(00000000,00000000,?,0058D7D1,00000000,00000000,00000000,00000000,?,0058D7F8,00000000,00000007,00000000,?,0058DBF5,00000000), ref: 005829DE
                                                                                                                                        • Part of subcall function 005829C8: GetLastError.KERNEL32(00000000,?,0058D7D1,00000000,00000000,00000000,00000000,?,0058D7F8,00000000,00000007,00000000,?,0058DBF5,00000000,00000000), ref: 005829F0
                                                                                                                                      • _free.LIBCMT ref: 0058DAB8
                                                                                                                                      • _free.LIBCMT ref: 0058DACD
                                                                                                                                      • _free.LIBCMT ref: 0058DAD8
                                                                                                                                      • _free.LIBCMT ref: 0058DAFA
                                                                                                                                      • _free.LIBCMT ref: 0058DB0D
                                                                                                                                      • _free.LIBCMT ref: 0058DB1B
                                                                                                                                      • _free.LIBCMT ref: 0058DB26
                                                                                                                                      • _free.LIBCMT ref: 0058DB5E
                                                                                                                                      • _free.LIBCMT ref: 0058DB65
                                                                                                                                      • _free.LIBCMT ref: 0058DB82
                                                                                                                                      • _free.LIBCMT ref: 0058DB9A
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2112212157.0000000000551000.00000020.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2111948488.0000000000550000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.00000000005EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.0000000000612000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112466976.000000000061C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112507610.0000000000624000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: _free$ErrorFreeHeapLast___free_lconv_mon
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 161543041-0
                                                                                                                                      • Opcode ID: 7e74f029ad7c314d8dbeea3b0b87d98ef3f93b9553dfb0261f37d680926bfab2
                                                                                                                                      • Instruction ID: 08ad61c78c289e748741d3108ca3f3971c7901aa35378397723165606fa75c74
                                                                                                                                      • Opcode Fuzzy Hash: 7e74f029ad7c314d8dbeea3b0b87d98ef3f93b9553dfb0261f37d680926bfab2
                                                                                                                                      • Instruction Fuzzy Hash: A03119316446069FEB25BA39E849B6A7FF9FF40321F264419E849E7191DE35AC808B30
                                                                                                                                      APIs
                                                                                                                                      • GetClassNameW.USER32(?,?,00000100), ref: 005B369C
                                                                                                                                      • _wcslen.LIBCMT ref: 005B36A7
                                                                                                                                      • SendMessageTimeoutW.USER32(?,?,00000101,00000000,00000002,00001388,?), ref: 005B3797
                                                                                                                                      • GetClassNameW.USER32(?,?,00000400), ref: 005B380C
                                                                                                                                      • GetDlgCtrlID.USER32(?), ref: 005B385D
                                                                                                                                      • GetWindowRect.USER32(?,?), ref: 005B3882
                                                                                                                                      • GetParent.USER32(?), ref: 005B38A0
                                                                                                                                      • ScreenToClient.USER32(00000000), ref: 005B38A7
                                                                                                                                      • GetClassNameW.USER32(?,?,00000100), ref: 005B3921
                                                                                                                                      • GetWindowTextW.USER32(?,?,00000400), ref: 005B395D
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2112212157.0000000000551000.00000020.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2111948488.0000000000550000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.00000000005EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.0000000000612000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112466976.000000000061C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112507610.0000000000624000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: ClassName$Window$ClientCtrlMessageParentRectScreenSendTextTimeout_wcslen
                                                                                                                                      • String ID: %s%u
                                                                                                                                      • API String ID: 4010501982-679674701
                                                                                                                                      • Opcode ID: 2984ebd8baf5bda3e004813a1d273d43f2d70b5446573e800a724fd93cceebe5
                                                                                                                                      • Instruction ID: d768d06c44d895762ad570d4f10872cc29bc6208eea70e2c3fa1db5ec3759b9d
                                                                                                                                      • Opcode Fuzzy Hash: 2984ebd8baf5bda3e004813a1d273d43f2d70b5446573e800a724fd93cceebe5
                                                                                                                                      • Instruction Fuzzy Hash: 30919271204706AFD719DF24C885BEAFBA9FF44350F008529F999E6190EB70FA49CB91
                                                                                                                                      APIs
                                                                                                                                      • GetClassNameW.USER32(?,?,00000400), ref: 005B4994
                                                                                                                                      • GetWindowTextW.USER32(?,?,00000400), ref: 005B49DA
                                                                                                                                      • _wcslen.LIBCMT ref: 005B49EB
                                                                                                                                      • CharUpperBuffW.USER32(?,00000000), ref: 005B49F7
                                                                                                                                      • _wcsstr.LIBVCRUNTIME ref: 005B4A2C
                                                                                                                                      • GetClassNameW.USER32(00000018,?,00000400), ref: 005B4A64
                                                                                                                                      • GetWindowTextW.USER32(?,?,00000400), ref: 005B4A9D
                                                                                                                                      • GetClassNameW.USER32(00000018,?,00000400), ref: 005B4AE6
                                                                                                                                      • GetClassNameW.USER32(?,?,00000400), ref: 005B4B20
                                                                                                                                      • GetWindowRect.USER32(?,?), ref: 005B4B8B
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2112212157.0000000000551000.00000020.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2111948488.0000000000550000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.00000000005EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.0000000000612000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112466976.000000000061C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112507610.0000000000624000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: ClassName$Window$Text$BuffCharRectUpper_wcslen_wcsstr
                                                                                                                                      • String ID: ThumbnailClass
                                                                                                                                      • API String ID: 1311036022-1241985126
                                                                                                                                      • Opcode ID: a88a66c55ec507bbf6cf5fe047fc8cc6f4be85981ca7cd50522d697224abae81
                                                                                                                                      • Instruction ID: 096da71d41412ed824d5a91149a7366e3a422c524b2f6a24d7734669fcabc675
                                                                                                                                      • Opcode Fuzzy Hash: a88a66c55ec507bbf6cf5fe047fc8cc6f4be85981ca7cd50522d697224abae81
                                                                                                                                      • Instruction Fuzzy Hash: 4A91AD720042069BDB24CF14C985BEA7FA9FF84714F04846AFE859A196DB34ED45CFA1
                                                                                                                                      APIs
                                                                                                                                        • Part of subcall function 00569BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00569BB2
                                                                                                                                      • PostMessageW.USER32(?,00000111,00000000,00000000), ref: 005E8D5A
                                                                                                                                      • GetFocus.USER32 ref: 005E8D6A
                                                                                                                                      • GetDlgCtrlID.USER32(00000000), ref: 005E8D75
                                                                                                                                      • DefDlgProcW.USER32(?,00000111,?,?,00000000,?,?,?,?,?,?,?), ref: 005E8E1D
                                                                                                                                      • GetMenuItemInfoW.USER32(?,00000000,00000000,?), ref: 005E8ECF
                                                                                                                                      • GetMenuItemCount.USER32(?), ref: 005E8EEC
                                                                                                                                      • GetMenuItemID.USER32(?,00000000), ref: 005E8EFC
                                                                                                                                      • GetMenuItemInfoW.USER32(?,-00000001,00000001,?), ref: 005E8F2E
                                                                                                                                      • GetMenuItemInfoW.USER32(?,?,00000001,?), ref: 005E8F70
                                                                                                                                      • CheckMenuRadioItem.USER32(?,00000000,?,00000000,00000400), ref: 005E8FA1
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2112212157.0000000000551000.00000020.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2111948488.0000000000550000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.00000000005EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.0000000000612000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112466976.000000000061C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112507610.0000000000624000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: ItemMenu$Info$CheckCountCtrlFocusLongMessagePostProcRadioWindow
                                                                                                                                      • String ID: 0
                                                                                                                                      • API String ID: 1026556194-4108050209
                                                                                                                                      • Opcode ID: 10f673a5dcc652e5cfe63c003f1f2070ebe13971968514e4875f6211611aa6d0
                                                                                                                                      • Instruction ID: 36d7a7586505c4961af84c75bd899e0e2fa2e7bae370799a0a418679b103512e
                                                                                                                                      • Opcode Fuzzy Hash: 10f673a5dcc652e5cfe63c003f1f2070ebe13971968514e4875f6211611aa6d0
                                                                                                                                      • Instruction Fuzzy Hash: 1281B0715083819FDB18CF25D888ABB7FE9FB98314F040959F9D89B291DB30D905DBA1
                                                                                                                                      APIs
                                                                                                                                      • GetFileVersionInfoSizeW.VERSION(?,?), ref: 005BDC20
                                                                                                                                      • GetFileVersionInfoW.VERSION(?,00000000,00000000,00000000,?,?), ref: 005BDC46
                                                                                                                                      • _wcslen.LIBCMT ref: 005BDC50
                                                                                                                                      • _wcsstr.LIBVCRUNTIME ref: 005BDCA0
                                                                                                                                      • VerQueryValueW.VERSION(?,\VarFileInfo\Translation,?,?,?,?,?,?,00000000,?,?), ref: 005BDCBC
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2112212157.0000000000551000.00000020.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2111948488.0000000000550000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.00000000005EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.0000000000612000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112466976.000000000061C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112507610.0000000000624000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: FileInfoVersion$QuerySizeValue_wcslen_wcsstr
                                                                                                                                      • String ID: %u.%u.%u.%u$04090000$DefaultLangCodepage$StringFileInfo\$\VarFileInfo\Translation
                                                                                                                                      • API String ID: 1939486746-1459072770
                                                                                                                                      • Opcode ID: 65e71e717223aa5b141fa479f27a3ceaac2ac0ba95caf64249d923e13ee85c45
                                                                                                                                      • Instruction ID: fee87004dc051e318d099586757f63d06e4792bb6b0e57ef30504024e3db9a41
                                                                                                                                      • Opcode Fuzzy Hash: 65e71e717223aa5b141fa479f27a3ceaac2ac0ba95caf64249d923e13ee85c45
                                                                                                                                      • Instruction Fuzzy Hash: 0041E0329402067ADB14A764AC4BEFF7F7CFF91710F14406AF944A6182FA65A902A7B4
                                                                                                                                      APIs
                                                                                                                                      • RegEnumKeyExW.ADVAPI32(?,00000000,?,000000FF,00000000,00000000,00000000,?,?,?,00000000), ref: 005DCC64
                                                                                                                                      • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?,?,?,00000000), ref: 005DCC8D
                                                                                                                                      • FreeLibrary.KERNEL32(00000000,?,?,00000000), ref: 005DCD48
                                                                                                                                        • Part of subcall function 005DCC34: RegCloseKey.ADVAPI32(?,?,?,00000000), ref: 005DCCAA
                                                                                                                                        • Part of subcall function 005DCC34: LoadLibraryA.KERNEL32(advapi32.dll,?,?,00000000), ref: 005DCCBD
                                                                                                                                        • Part of subcall function 005DCC34: GetProcAddress.KERNEL32(00000000,RegDeleteKeyExW), ref: 005DCCCF
                                                                                                                                        • Part of subcall function 005DCC34: FreeLibrary.KERNEL32(00000000,?,?,00000000), ref: 005DCD05
                                                                                                                                        • Part of subcall function 005DCC34: RegEnumKeyExW.ADVAPI32(?,00000000,?,000000FF,00000000,00000000,00000000,?,?,?,00000000), ref: 005DCD28
                                                                                                                                      • RegDeleteKeyW.ADVAPI32(?,?), ref: 005DCCF3
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2112212157.0000000000551000.00000020.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2111948488.0000000000550000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.00000000005EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.0000000000612000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112466976.000000000061C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112507610.0000000000624000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: Library$EnumFree$AddressCloseDeleteLoadOpenProc
                                                                                                                                      • String ID: RegDeleteKeyExW$advapi32.dll
                                                                                                                                      • API String ID: 2734957052-4033151799
                                                                                                                                      • Opcode ID: bdb1d50604b66caaa0940070234b10517835b19425c0b277aeba7b583488f31b
                                                                                                                                      • Instruction ID: 13f710aad1a46f161af7df73e4798360a91d2c12ece163c9c3f82157efa28c24
                                                                                                                                      • Opcode Fuzzy Hash: bdb1d50604b66caaa0940070234b10517835b19425c0b277aeba7b583488f31b
                                                                                                                                      • Instruction Fuzzy Hash: 2431807190122ABBDB349B54DC88EFFBF7DEF55740F000166F915EA250D6309E4AEAA0
                                                                                                                                      APIs
                                                                                                                                      • GetFullPathNameW.KERNEL32(?,00007FFF,?,?), ref: 005C3D40
                                                                                                                                      • _wcslen.LIBCMT ref: 005C3D6D
                                                                                                                                      • CreateDirectoryW.KERNEL32(?,00000000), ref: 005C3D9D
                                                                                                                                      • CreateFileW.KERNEL32(?,40000000,00000000,00000000,00000003,02200000,00000000), ref: 005C3DBE
                                                                                                                                      • RemoveDirectoryW.KERNEL32(?), ref: 005C3DCE
                                                                                                                                      • DeviceIoControl.KERNEL32(00000000,000900A4,?,?,00000000,00000000,?,00000000), ref: 005C3E55
                                                                                                                                      • CloseHandle.KERNEL32(00000000), ref: 005C3E60
                                                                                                                                      • CloseHandle.KERNEL32(00000000), ref: 005C3E6B
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2112212157.0000000000551000.00000020.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2111948488.0000000000550000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.00000000005EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.0000000000612000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112466976.000000000061C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112507610.0000000000624000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: CloseCreateDirectoryHandle$ControlDeviceFileFullNamePathRemove_wcslen
                                                                                                                                      • String ID: :$\$\??\%s
                                                                                                                                      • API String ID: 1149970189-3457252023
                                                                                                                                      • Opcode ID: 59d2812dfc16c819ef17fbf80f9f5b125cf3b83984f765ad21c2687fd8d30c89
                                                                                                                                      • Instruction ID: 51a197eecc14dcba3db63573c9707e9ec6b25f2c5185916014add90397bbf423
                                                                                                                                      • Opcode Fuzzy Hash: 59d2812dfc16c819ef17fbf80f9f5b125cf3b83984f765ad21c2687fd8d30c89
                                                                                                                                      • Instruction Fuzzy Hash: 9231957590024A6BDB209BA0DC89FEF3BBCFF88740F1081A9F545D6060E774D7459B64
                                                                                                                                      APIs
                                                                                                                                      • timeGetTime.WINMM ref: 005BE6B4
                                                                                                                                        • Part of subcall function 0056E551: timeGetTime.WINMM(?,?,005BE6D4), ref: 0056E555
                                                                                                                                      • Sleep.KERNEL32(0000000A), ref: 005BE6E1
                                                                                                                                      • EnumThreadWindows.USER32(?,Function_0006E665,00000000), ref: 005BE705
                                                                                                                                      • FindWindowExW.USER32(00000000,00000000,BUTTON,00000000), ref: 005BE727
                                                                                                                                      • SetActiveWindow.USER32 ref: 005BE746
                                                                                                                                      • SendMessageW.USER32(00000000,000000F5,00000000,00000000), ref: 005BE754
                                                                                                                                      • SendMessageW.USER32(00000010,00000000,00000000), ref: 005BE773
                                                                                                                                      • Sleep.KERNEL32(000000FA), ref: 005BE77E
                                                                                                                                      • IsWindow.USER32 ref: 005BE78A
                                                                                                                                      • EndDialog.USER32(00000000), ref: 005BE79B
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2112212157.0000000000551000.00000020.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2111948488.0000000000550000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.00000000005EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.0000000000612000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112466976.000000000061C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112507610.0000000000624000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: Window$MessageSendSleepTimetime$ActiveDialogEnumFindThreadWindows
                                                                                                                                      • String ID: BUTTON
                                                                                                                                      • API String ID: 1194449130-3405671355
                                                                                                                                      • Opcode ID: 1acbeebb7e9e367dc25e853e903f05b9218e67354afb17a1a1e518d9e3ac27dd
                                                                                                                                      • Instruction ID: f4ae4c4bf2eac890f0be268f9ab5c297f2268c3500360e36965cff60f44b40fe
                                                                                                                                      • Opcode Fuzzy Hash: 1acbeebb7e9e367dc25e853e903f05b9218e67354afb17a1a1e518d9e3ac27dd
                                                                                                                                      • Instruction Fuzzy Hash: 2421F671200686BFEB245F20ECDBAA63F6BFB65348F142425F841992A1CF71FC469A10
                                                                                                                                      APIs
                                                                                                                                        • Part of subcall function 00559CB3: _wcslen.LIBCMT ref: 00559CBD
                                                                                                                                      • mciSendStringW.WINMM(status PlayMe mode,?,00000100,00000000), ref: 005BEA5D
                                                                                                                                      • mciSendStringW.WINMM(close PlayMe,00000000,00000000,00000000), ref: 005BEA73
                                                                                                                                      • mciSendStringW.WINMM(?,00000000,00000000,00000000), ref: 005BEA84
                                                                                                                                      • mciSendStringW.WINMM(play PlayMe wait,00000000,00000000,00000000), ref: 005BEA96
                                                                                                                                      • mciSendStringW.WINMM(play PlayMe,00000000,00000000,00000000), ref: 005BEAA7
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2112212157.0000000000551000.00000020.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2111948488.0000000000550000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.00000000005EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.0000000000612000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112466976.000000000061C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112507610.0000000000624000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: SendString$_wcslen
                                                                                                                                      • String ID: alias PlayMe$close PlayMe$open $play PlayMe$play PlayMe wait$status PlayMe mode
                                                                                                                                      • API String ID: 2420728520-1007645807
                                                                                                                                      • Opcode ID: a251a549357db26c7c96e1ff5dd3275e81511b09821d95c745ab76a5a98c00e5
                                                                                                                                      • Instruction ID: 34be87165b9d44bdc1157f5ab17fc996e3cf7bd590e36fce371b51d72a3201f1
                                                                                                                                      • Opcode Fuzzy Hash: a251a549357db26c7c96e1ff5dd3275e81511b09821d95c745ab76a5a98c00e5
                                                                                                                                      • Instruction Fuzzy Hash: 6F119135A5025A7AD720A7A1DC5FDFF6E7DFBD1B40F09082A7811A20D1EEB01989C5B0
                                                                                                                                      APIs
                                                                                                                                      • GetDlgItem.USER32(?,00000001), ref: 005B5CE2
                                                                                                                                      • GetWindowRect.USER32(00000000,?), ref: 005B5CFB
                                                                                                                                      • MoveWindow.USER32(?,0000000A,00000004,?,?,00000004,00000000), ref: 005B5D59
                                                                                                                                      • GetDlgItem.USER32(?,00000002), ref: 005B5D69
                                                                                                                                      • GetWindowRect.USER32(00000000,?), ref: 005B5D7B
                                                                                                                                      • MoveWindow.USER32(?,?,00000004,00000000,?,00000004,00000000), ref: 005B5DCF
                                                                                                                                      • GetDlgItem.USER32(?,000003E9), ref: 005B5DDD
                                                                                                                                      • GetWindowRect.USER32(00000000,?), ref: 005B5DEF
                                                                                                                                      • MoveWindow.USER32(?,0000000A,00000000,?,00000004,00000000), ref: 005B5E31
                                                                                                                                      • GetDlgItem.USER32(?,000003EA), ref: 005B5E44
                                                                                                                                      • MoveWindow.USER32(00000000,0000000A,0000000A,?,-00000005,00000000), ref: 005B5E5A
                                                                                                                                      • InvalidateRect.USER32(?,00000000,00000001), ref: 005B5E67
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2112212157.0000000000551000.00000020.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2111948488.0000000000550000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.00000000005EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.0000000000612000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112466976.000000000061C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112507610.0000000000624000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: Window$ItemMoveRect$Invalidate
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 3096461208-0
                                                                                                                                      • Opcode ID: 3f497df714a02affbebbbad92b6b5acafd50e4f6e8e6a927a3594cc93bad14cc
                                                                                                                                      • Instruction ID: b488225f3d65f293e526177746f5638804241877c9f42bfc9d11dcb7c53f2cc7
                                                                                                                                      • Opcode Fuzzy Hash: 3f497df714a02affbebbbad92b6b5acafd50e4f6e8e6a927a3594cc93bad14cc
                                                                                                                                      • Instruction Fuzzy Hash: FA51F071A00605AFDF18CF68DD89AAE7FB9FB58300F548229F915E6290D770EE05CB50
                                                                                                                                      APIs
                                                                                                                                        • Part of subcall function 00568F62: InvalidateRect.USER32(?,00000000,00000001,?,?,?,00568BE8,?,00000000,?,?,?,?,00568BBA,00000000,?), ref: 00568FC5
                                                                                                                                      • DestroyWindow.USER32(?), ref: 00568C81
                                                                                                                                      • KillTimer.USER32(00000000,?,?,?,?,00568BBA,00000000,?), ref: 00568D1B
                                                                                                                                      • DestroyAcceleratorTable.USER32(00000000), ref: 005A6973
                                                                                                                                      • ImageList_Destroy.COMCTL32(00000000,?,?,?,?,?,?,00000000,?,?,?,?,00568BBA,00000000,?), ref: 005A69A1
                                                                                                                                      • ImageList_Destroy.COMCTL32(?,?,?,?,?,?,?,00000000,?,?,?,?,00568BBA,00000000,?), ref: 005A69B8
                                                                                                                                      • ImageList_Destroy.COMCTL32(00000000,?,?,?,?,?,?,?,?,00000000,?,?,?,?,00568BBA,00000000), ref: 005A69D4
                                                                                                                                      • DeleteObject.GDI32(00000000), ref: 005A69E6
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2112212157.0000000000551000.00000020.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2111948488.0000000000550000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.00000000005EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.0000000000612000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112466976.000000000061C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112507610.0000000000624000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: Destroy$ImageList_$AcceleratorDeleteInvalidateKillObjectRectTableTimerWindow
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 641708696-0
                                                                                                                                      • Opcode ID: 2ffc3043c77095cee8a89553fa76139c2392b7dca918e49ed2893c83b21e966c
                                                                                                                                      • Instruction ID: 403aa60c9c5e5dcd39a36b992830dd75b9cefd81d298cc8ca6096388ac16add8
                                                                                                                                      • Opcode Fuzzy Hash: 2ffc3043c77095cee8a89553fa76139c2392b7dca918e49ed2893c83b21e966c
                                                                                                                                      • Instruction Fuzzy Hash: BC617A31505A00DFDB359F24D998B3A7FB2FB66312F145A19E0829F560CB31ACD6DB50
                                                                                                                                      APIs
                                                                                                                                        • Part of subcall function 00569944: GetWindowLongW.USER32(?,000000EB), ref: 00569952
                                                                                                                                      • GetSysColor.USER32(0000000F), ref: 00569862
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2112212157.0000000000551000.00000020.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2111948488.0000000000550000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.00000000005EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.0000000000612000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112466976.000000000061C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112507610.0000000000624000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: ColorLongWindow
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 259745315-0
                                                                                                                                      • Opcode ID: 41bb5f83e57f020a2719abae66e96c96d47cc0ad8da0449f34d05c2a828a4d77
                                                                                                                                      • Instruction ID: 140aa3db4c60982924568721ecdda22b0fa4a086752e5af23759bd780d11ca39
                                                                                                                                      • Opcode Fuzzy Hash: 41bb5f83e57f020a2719abae66e96c96d47cc0ad8da0449f34d05c2a828a4d77
                                                                                                                                      • Instruction Fuzzy Hash: B4419F31504644AFDB245F389C88BBA3FA9BB5B320F144659F9A28B1E1D731DC42EB50
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2112212157.0000000000551000.00000020.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2111948488.0000000000550000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.00000000005EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.0000000000612000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112466976.000000000061C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112507610.0000000000624000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: .W
                                                                                                                                      • API String ID: 0-1554619033
                                                                                                                                      • Opcode ID: 3e0dd6a505da7e2de416612ed49b77aa2642719004ed363b92c5f329c1fb1ca5
                                                                                                                                      • Instruction ID: 7dca361d2d114eb81e2d74cd3b648e64462df17eef4a3faac16018058f44671a
                                                                                                                                      • Opcode Fuzzy Hash: 3e0dd6a505da7e2de416612ed49b77aa2642719004ed363b92c5f329c1fb1ca5
                                                                                                                                      • Instruction Fuzzy Hash: F2C1C174A04249EFDB21EFA8D849BBDBFB4BF49310F184199ED54B7292C7309941CB61
                                                                                                                                      APIs
                                                                                                                                      • GetModuleHandleW.KERNEL32(00000000,?,00000FFF,00000001,00000000,?,?,0059F7F8,00000001,0000138C,00000001,?,00000001,00000000,?,?), ref: 005B9717
                                                                                                                                      • LoadStringW.USER32(00000000,?,0059F7F8,00000001), ref: 005B9720
                                                                                                                                        • Part of subcall function 00559CB3: _wcslen.LIBCMT ref: 00559CBD
                                                                                                                                      • GetModuleHandleW.KERNEL32(00000000,00000001,?,00000FFF,?,?,0059F7F8,00000001,0000138C,00000001,?,00000001,00000000,?,?,00000000), ref: 005B9742
                                                                                                                                      • LoadStringW.USER32(00000000,?,0059F7F8,00000001), ref: 005B9745
                                                                                                                                      • MessageBoxW.USER32(00000000,00000000,?,00011010), ref: 005B9866
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2112212157.0000000000551000.00000020.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2111948488.0000000000550000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.00000000005EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.0000000000612000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112466976.000000000061C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112507610.0000000000624000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: HandleLoadModuleString$Message_wcslen
                                                                                                                                      • String ID: Error: $%s (%d) : ==> %s: %s %s$Line %d (File "%s"):$Line %d:$^ ERROR
                                                                                                                                      • API String ID: 747408836-2268648507
                                                                                                                                      • Opcode ID: 7007285e8233d083061af2d03d2bcd3a853b6fcfb4157cae30739ba8c0e9057f
                                                                                                                                      • Instruction ID: dbe0b80b96d52afe286fdd96a2e864f5dede432ae977da063249a785cbfa58e6
                                                                                                                                      • Opcode Fuzzy Hash: 7007285e8233d083061af2d03d2bcd3a853b6fcfb4157cae30739ba8c0e9057f
                                                                                                                                      • Instruction Fuzzy Hash: 9541527280011AAACF04EBD0CD9ADEE7B79BF95341F510466F60572092EA356F49CB61
                                                                                                                                      APIs
                                                                                                                                        • Part of subcall function 00556B57: _wcslen.LIBCMT ref: 00556B6A
                                                                                                                                      • WNetAddConnection2W.MPR(?,?,?,00000000), ref: 005B07A2
                                                                                                                                      • RegConnectRegistryW.ADVAPI32(?,80000002,?), ref: 005B07BE
                                                                                                                                      • RegOpenKeyExW.ADVAPI32(?,?,00000000,00020019,?,?,SOFTWARE\Classes\), ref: 005B07DA
                                                                                                                                      • RegQueryValueExW.ADVAPI32(?,00000000,00000000,00000000,?,?,?,SOFTWARE\Classes\), ref: 005B0804
                                                                                                                                      • CLSIDFromString.OLE32(?,000001FE,?,SOFTWARE\Classes\), ref: 005B082C
                                                                                                                                      • RegCloseKey.ADVAPI32(?,?,SOFTWARE\Classes\), ref: 005B0837
                                                                                                                                      • RegCloseKey.ADVAPI32(?,?,SOFTWARE\Classes\), ref: 005B083C
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2112212157.0000000000551000.00000020.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2111948488.0000000000550000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.00000000005EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.0000000000612000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112466976.000000000061C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112507610.0000000000624000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: Close$ConnectConnection2FromOpenQueryRegistryStringValue_wcslen
                                                                                                                                      • String ID: SOFTWARE\Classes\$\CLSID$\IPC$
                                                                                                                                      • API String ID: 323675364-22481851
                                                                                                                                      • Opcode ID: 400d97c00a7dbeab39a662bfabc8248c5260ae0d9a133c96ee6fe68b01a3919a
                                                                                                                                      • Instruction ID: b04b4b34863c600fc28f54eb1b92de377b7e752d0f394f4f3f958fe4a500a028
                                                                                                                                      • Opcode Fuzzy Hash: 400d97c00a7dbeab39a662bfabc8248c5260ae0d9a133c96ee6fe68b01a3919a
                                                                                                                                      • Instruction Fuzzy Hash: BE412A71C10229EBDF15EB94DC998EEBB78FF54350F15452AF805A71A1EB30AE08CB90
                                                                                                                                      APIs
                                                                                                                                      • VariantInit.OLEAUT32(?), ref: 005D3C5C
                                                                                                                                      • CoInitialize.OLE32(00000000), ref: 005D3C8A
                                                                                                                                      • CoUninitialize.OLE32 ref: 005D3C94
                                                                                                                                      • _wcslen.LIBCMT ref: 005D3D2D
                                                                                                                                      • GetRunningObjectTable.OLE32(00000000,?), ref: 005D3DB1
                                                                                                                                      • SetErrorMode.KERNEL32(00000001,00000029), ref: 005D3ED5
                                                                                                                                      • CoGetInstanceFromFile.OLE32(00000000,?,00000000,00000015,00000002,?,00000001,?), ref: 005D3F0E
                                                                                                                                      • CoGetObject.OLE32(?,00000000,005EFB98,?), ref: 005D3F2D
                                                                                                                                      • SetErrorMode.KERNEL32(00000000), ref: 005D3F40
                                                                                                                                      • SetErrorMode.KERNEL32(00000000,00000000,00000000,00000000,00000000), ref: 005D3FC4
                                                                                                                                      • VariantClear.OLEAUT32(?), ref: 005D3FD8
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2112212157.0000000000551000.00000020.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2111948488.0000000000550000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.00000000005EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.0000000000612000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112466976.000000000061C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112507610.0000000000624000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: ErrorMode$ObjectVariant$ClearFileFromInitInitializeInstanceRunningTableUninitialize_wcslen
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 429561992-0
                                                                                                                                      • Opcode ID: 55b57d5297b63cf0d032cf8508be568f5ddf85cdbbf165a76039fd2d85b22f4b
                                                                                                                                      • Instruction ID: 3e307f0c871993b152a5c793b1868219e455422d3f5078eb43fa7331d9f2ae0e
                                                                                                                                      • Opcode Fuzzy Hash: 55b57d5297b63cf0d032cf8508be568f5ddf85cdbbf165a76039fd2d85b22f4b
                                                                                                                                      • Instruction Fuzzy Hash: 3AC123716082069FD710DF68C88492BBBE9FF89744F14491EF98A9B351D730EE0ACB52
                                                                                                                                      APIs
                                                                                                                                      • CoInitialize.OLE32(00000000), ref: 005C7AF3
                                                                                                                                      • SHGetSpecialFolderLocation.SHELL32(00000000,00000000,?), ref: 005C7B8F
                                                                                                                                      • SHGetDesktopFolder.SHELL32(?), ref: 005C7BA3
                                                                                                                                      • CoCreateInstance.OLE32(005EFD08,00000000,00000001,00616E6C,?), ref: 005C7BEF
                                                                                                                                      • SHCreateShellItem.SHELL32(00000000,00000000,?,00000003), ref: 005C7C74
                                                                                                                                      • CoTaskMemFree.OLE32(?,?), ref: 005C7CCC
                                                                                                                                      • SHBrowseForFolderW.SHELL32(?), ref: 005C7D57
                                                                                                                                      • SHGetPathFromIDListW.SHELL32(00000000,?), ref: 005C7D7A
                                                                                                                                      • CoTaskMemFree.OLE32(00000000), ref: 005C7D81
                                                                                                                                      • CoTaskMemFree.OLE32(00000000), ref: 005C7DD6
                                                                                                                                      • CoUninitialize.OLE32 ref: 005C7DDC
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2112212157.0000000000551000.00000020.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2111948488.0000000000550000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.00000000005EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.0000000000612000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112466976.000000000061C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112507610.0000000000624000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: FolderFreeTask$Create$BrowseDesktopFromInitializeInstanceItemListLocationPathShellSpecialUninitialize
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 2762341140-0
                                                                                                                                      • Opcode ID: 91d8b3fb2b7f825f3c83ade7ffadd346e14af1066cc724a634dc161b06985f7e
                                                                                                                                      • Instruction ID: dccd4aee1224433eaf27450dc6d207cf2f39a8def114454e4441a4d9f927ce3d
                                                                                                                                      • Opcode Fuzzy Hash: 91d8b3fb2b7f825f3c83ade7ffadd346e14af1066cc724a634dc161b06985f7e
                                                                                                                                      • Instruction Fuzzy Hash: E1C11975A04109AFCB14DFA4C898DAEBFB9FF48305F148499E81A9B661D730EE45CF90
                                                                                                                                      APIs
                                                                                                                                      • SendMessageW.USER32(?,00000158,000000FF,00000158), ref: 005E5504
                                                                                                                                      • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 005E5515
                                                                                                                                      • CharNextW.USER32(00000158), ref: 005E5544
                                                                                                                                      • SendMessageW.USER32(?,0000014B,00000000,00000000), ref: 005E5585
                                                                                                                                      • SendMessageW.USER32(?,00000158,000000FF,0000014E), ref: 005E559B
                                                                                                                                      • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 005E55AC
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2112212157.0000000000551000.00000020.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2111948488.0000000000550000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.00000000005EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.0000000000612000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112466976.000000000061C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112507610.0000000000624000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: MessageSend$CharNext
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 1350042424-0
                                                                                                                                      • Opcode ID: 982633a744ff160a065f4bf8cf56b5f32d489260eb210aa73f4b727fd8ea5c5d
                                                                                                                                      • Instruction ID: ecfbb691559b5104c621be822815bfcd0eca3f8ba69b1a45a955f0c39bbaa6bf
                                                                                                                                      • Opcode Fuzzy Hash: 982633a744ff160a065f4bf8cf56b5f32d489260eb210aa73f4b727fd8ea5c5d
                                                                                                                                      • Instruction Fuzzy Hash: 3F61B130904689EFDF188F56CC849FE3F79FB09328F104545F9A5AB291E7748A81DB60
                                                                                                                                      APIs
                                                                                                                                      • SafeArrayAllocDescriptorEx.OLEAUT32(0000000C,?,?), ref: 005AFAAF
                                                                                                                                      • SafeArrayAllocData.OLEAUT32(?), ref: 005AFB08
                                                                                                                                      • VariantInit.OLEAUT32(?), ref: 005AFB1A
                                                                                                                                      • SafeArrayAccessData.OLEAUT32(?,?), ref: 005AFB3A
                                                                                                                                      • VariantCopy.OLEAUT32(?,?), ref: 005AFB8D
                                                                                                                                      • SafeArrayUnaccessData.OLEAUT32(?), ref: 005AFBA1
                                                                                                                                      • VariantClear.OLEAUT32(?), ref: 005AFBB6
                                                                                                                                      • SafeArrayDestroyData.OLEAUT32(?), ref: 005AFBC3
                                                                                                                                      • SafeArrayDestroyDescriptor.OLEAUT32(?), ref: 005AFBCC
                                                                                                                                      • VariantClear.OLEAUT32(?), ref: 005AFBDE
                                                                                                                                      • SafeArrayDestroyDescriptor.OLEAUT32(?), ref: 005AFBE9
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2112212157.0000000000551000.00000020.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2111948488.0000000000550000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.00000000005EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.0000000000612000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112466976.000000000061C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112507610.0000000000624000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: ArraySafe$DataVariant$DescriptorDestroy$AllocClear$AccessCopyInitUnaccess
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 2706829360-0
                                                                                                                                      • Opcode ID: 25ce374465ef8837cdb8258749b7e2b5e74dba9e7be3cc2860aff470014f7a41
                                                                                                                                      • Instruction ID: f1e5d407505dc1871809bacf53d781d786650cc0a55972fb253f37776ecd8d8f
                                                                                                                                      • Opcode Fuzzy Hash: 25ce374465ef8837cdb8258749b7e2b5e74dba9e7be3cc2860aff470014f7a41
                                                                                                                                      • Instruction Fuzzy Hash: 03415135A002199FCF04DFA4C898DADBFB9FF59345F008069F955AB261DB30E946DBA0
                                                                                                                                      APIs
                                                                                                                                      • GetKeyboardState.USER32(?), ref: 005B9CA1
                                                                                                                                      • GetAsyncKeyState.USER32(000000A0), ref: 005B9D22
                                                                                                                                      • GetKeyState.USER32(000000A0), ref: 005B9D3D
                                                                                                                                      • GetAsyncKeyState.USER32(000000A1), ref: 005B9D57
                                                                                                                                      • GetKeyState.USER32(000000A1), ref: 005B9D6C
                                                                                                                                      • GetAsyncKeyState.USER32(00000011), ref: 005B9D84
                                                                                                                                      • GetKeyState.USER32(00000011), ref: 005B9D96
                                                                                                                                      • GetAsyncKeyState.USER32(00000012), ref: 005B9DAE
                                                                                                                                      • GetKeyState.USER32(00000012), ref: 005B9DC0
                                                                                                                                      • GetAsyncKeyState.USER32(0000005B), ref: 005B9DD8
                                                                                                                                      • GetKeyState.USER32(0000005B), ref: 005B9DEA
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2112212157.0000000000551000.00000020.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2111948488.0000000000550000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.00000000005EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.0000000000612000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112466976.000000000061C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112507610.0000000000624000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: State$Async$Keyboard
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 541375521-0
                                                                                                                                      • Opcode ID: 2921f6c7d92cf1a92755ea33aac176a70bebfda3307d1bc59ced015ab550bf44
                                                                                                                                      • Instruction ID: d334a2bcbc0bd1882df4a94ad69e4847ec818692a07d723c01860b5a9df85148
                                                                                                                                      • Opcode Fuzzy Hash: 2921f6c7d92cf1a92755ea33aac176a70bebfda3307d1bc59ced015ab550bf44
                                                                                                                                      • Instruction Fuzzy Hash: 9B41D634504BC96EFF35876588453F5BEA07F21344F48805ADBC65A5C2DBA4BDC8CBA2
                                                                                                                                      APIs
                                                                                                                                      • WSAStartup.WSOCK32(00000101,?), ref: 005D05BC
                                                                                                                                      • inet_addr.WSOCK32(?), ref: 005D061C
                                                                                                                                      • gethostbyname.WSOCK32(?), ref: 005D0628
                                                                                                                                      • IcmpCreateFile.IPHLPAPI ref: 005D0636
                                                                                                                                      • IcmpSendEcho.IPHLPAPI(?,?,?,00000005,00000000,?,00000029,00000FA0), ref: 005D06C6
                                                                                                                                      • IcmpSendEcho.IPHLPAPI(00000000,00000000,?,00000005,00000000,?,00000029,00000FA0), ref: 005D06E5
                                                                                                                                      • IcmpCloseHandle.IPHLPAPI(?), ref: 005D07B9
                                                                                                                                      • WSACleanup.WSOCK32 ref: 005D07BF
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2112212157.0000000000551000.00000020.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2111948488.0000000000550000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.00000000005EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.0000000000612000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112466976.000000000061C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112507610.0000000000624000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: Icmp$EchoSend$CleanupCloseCreateFileHandleStartupgethostbynameinet_addr
                                                                                                                                      • String ID: Ping
                                                                                                                                      • API String ID: 1028309954-2246546115
                                                                                                                                      • Opcode ID: 7f3938be2c1f51ccd329375bf0acd449a591f84633a835ac4eeb6c3a05c6810b
                                                                                                                                      • Instruction ID: ae1e3f0076ab2aa685bfbc8bb7a80f7a6c564c34729f91f127d906beff1088e8
                                                                                                                                      • Opcode Fuzzy Hash: 7f3938be2c1f51ccd329375bf0acd449a591f84633a835ac4eeb6c3a05c6810b
                                                                                                                                      • Instruction Fuzzy Hash: E1915A356042429FD724DF19D488B1ABFE0FB84318F1495AAE8A98F7A2C730ED45CF91
                                                                                                                                      APIs
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2112212157.0000000000551000.00000020.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2111948488.0000000000550000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.00000000005EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.0000000000612000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112466976.000000000061C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112507610.0000000000624000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: _wcslen$BuffCharLower
                                                                                                                                      • String ID: cdecl$none$stdcall$winapi
                                                                                                                                      • API String ID: 707087890-567219261
                                                                                                                                      • Opcode ID: 6af0876536cae53c3aefbe52ff25bc8e250f2bb905d152d6124e5aee636a5af0
                                                                                                                                      • Instruction ID: 6b8563819da45fdac3d84a7e23e7fa105defe889580e20cfff5349509733af5c
                                                                                                                                      • Opcode Fuzzy Hash: 6af0876536cae53c3aefbe52ff25bc8e250f2bb905d152d6124e5aee636a5af0
                                                                                                                                      • Instruction Fuzzy Hash: 37518331A001169BCB24EF6CC9519BEBBA6FF64710B25462BE826E73C5DB31DD44CB90
                                                                                                                                      APIs
                                                                                                                                      • CoInitialize.OLE32 ref: 005D3774
                                                                                                                                      • CoUninitialize.OLE32 ref: 005D377F
                                                                                                                                      • CoCreateInstance.OLE32(?,00000000,00000017,005EFB78,?), ref: 005D37D9
                                                                                                                                      • IIDFromString.OLE32(?,?), ref: 005D384C
                                                                                                                                      • VariantInit.OLEAUT32(?), ref: 005D38E4
                                                                                                                                      • VariantClear.OLEAUT32(?), ref: 005D3936
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2112212157.0000000000551000.00000020.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2111948488.0000000000550000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.00000000005EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.0000000000612000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112466976.000000000061C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112507610.0000000000624000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: Variant$ClearCreateFromInitInitializeInstanceStringUninitialize
                                                                                                                                      • String ID: Failed to create object$Invalid parameter$NULL Pointer assignment
                                                                                                                                      • API String ID: 636576611-1287834457
                                                                                                                                      • Opcode ID: 0916bb1aea66c10c32323255b3f882029a64856e2d894ab96ee2d60480ff7ae4
                                                                                                                                      • Instruction ID: 19b1ea9fb3c3a88722dc8f3c339894cb6eaa6e000af527963ad7ec657d2f4a4b
                                                                                                                                      • Opcode Fuzzy Hash: 0916bb1aea66c10c32323255b3f882029a64856e2d894ab96ee2d60480ff7ae4
                                                                                                                                      • Instruction Fuzzy Hash: AE616B71608702AFD320DF58D889A5ABFE4FF89711F14080BF9859B391D770EA49DB92
                                                                                                                                      APIs
                                                                                                                                        • Part of subcall function 00569BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00569BB2
                                                                                                                                        • Part of subcall function 0056912D: GetCursorPos.USER32(?), ref: 00569141
                                                                                                                                        • Part of subcall function 0056912D: ScreenToClient.USER32(00000000,?), ref: 0056915E
                                                                                                                                        • Part of subcall function 0056912D: GetAsyncKeyState.USER32(00000001), ref: 00569183
                                                                                                                                        • Part of subcall function 0056912D: GetAsyncKeyState.USER32(00000002), ref: 0056919D
                                                                                                                                      • ImageList_DragLeave.COMCTL32(00000000,00000000,00000001,?,?,?,?), ref: 005E8B6B
                                                                                                                                      • ImageList_EndDrag.COMCTL32 ref: 005E8B71
                                                                                                                                      • ReleaseCapture.USER32 ref: 005E8B77
                                                                                                                                      • SetWindowTextW.USER32(?,00000000), ref: 005E8C12
                                                                                                                                      • SendMessageW.USER32(?,000000B1,00000000,000000FF), ref: 005E8C25
                                                                                                                                      • DefDlgProcW.USER32(?,00000202,?,?,00000000,00000001,?,?,?,?), ref: 005E8CFF
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2112212157.0000000000551000.00000020.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2111948488.0000000000550000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.00000000005EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.0000000000612000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112466976.000000000061C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112507610.0000000000624000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: AsyncDragImageList_StateWindow$CaptureClientCursorLeaveLongMessageProcReleaseScreenSendText
                                                                                                                                      • String ID: @GUI_DRAGFILE$@GUI_DROPID$p#b
                                                                                                                                      • API String ID: 1924731296-3745197145
                                                                                                                                      • Opcode ID: e7476164ce5e6386a32ec774a70f935438c557ffef1523c2b70eb3a99e187232
                                                                                                                                      • Instruction ID: 5a3c9fb1be427d757fa53042bd851a3b8306f17cca9615d5ddbd9f434481608b
                                                                                                                                      • Opcode Fuzzy Hash: e7476164ce5e6386a32ec774a70f935438c557ffef1523c2b70eb3a99e187232
                                                                                                                                      • Instruction Fuzzy Hash: 0A51CE31508341AFD704DF14DC99BAA7BE5FB89710F00062DF996AB2E1CB309D49CB62
                                                                                                                                      APIs
                                                                                                                                      • LoadStringW.USER32(00000066,?,00000FFF,?), ref: 005C33CF
                                                                                                                                        • Part of subcall function 00559CB3: _wcslen.LIBCMT ref: 00559CBD
                                                                                                                                      • LoadStringW.USER32(00000072,?,00000FFF,?), ref: 005C33F0
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2112212157.0000000000551000.00000020.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2111948488.0000000000550000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.00000000005EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.0000000000612000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112466976.000000000061C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112507610.0000000000624000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: LoadString$_wcslen
                                                                                                                                      • String ID: Error: $"%s" (%d) : ==> %s:$"%s" (%d) : ==> %s:%s%s$Incorrect parameters to object property !$Line %d (File "%s"):$^ ERROR
                                                                                                                                      • API String ID: 4099089115-3080491070
                                                                                                                                      • Opcode ID: ffdffc187892dfbf788cc5e0bd3c7d9faeb59b326034a523e6e7c7ffa50d3aaf
                                                                                                                                      • Instruction ID: 54aa2e699e9c305c00b28d71987bbce22fecb56bfd09c847424a4c440d31be4c
                                                                                                                                      • Opcode Fuzzy Hash: ffdffc187892dfbf788cc5e0bd3c7d9faeb59b326034a523e6e7c7ffa50d3aaf
                                                                                                                                      • Instruction Fuzzy Hash: 5851933190020AAADF14EBE0CD5AEEEBB79FF54341F144466F90572062EB356F58DB60
                                                                                                                                      APIs
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2112212157.0000000000551000.00000020.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2111948488.0000000000550000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.00000000005EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.0000000000612000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112466976.000000000061C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112507610.0000000000624000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: _wcslen$BuffCharUpper
                                                                                                                                      • String ID: APPEND$EXISTS$KEYS$REMOVE
                                                                                                                                      • API String ID: 1256254125-769500911
                                                                                                                                      • Opcode ID: aa8e129d347694039bb776694aeed3e14c31dabc7d5fb1f8f7e079d4fdd295c2
                                                                                                                                      • Instruction ID: f9854aec0b33af619f1a4f9bfa3637b7b144c00e77c794779a2a792748f4aadb
                                                                                                                                      • Opcode Fuzzy Hash: aa8e129d347694039bb776694aeed3e14c31dabc7d5fb1f8f7e079d4fdd295c2
                                                                                                                                      • Instruction Fuzzy Hash: F641C532A000279BDB205F7DC8915FE7FA5BBA0794B24462AE425DB284E7F1ED81C790
                                                                                                                                      APIs
                                                                                                                                      • SetErrorMode.KERNEL32(00000001), ref: 005C53A0
                                                                                                                                      • GetDiskFreeSpaceW.KERNEL32(?,?,?,?,?,00000002,00000001), ref: 005C5416
                                                                                                                                      • GetLastError.KERNEL32 ref: 005C5420
                                                                                                                                      • SetErrorMode.KERNEL32(00000000,READY), ref: 005C54A7
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2112212157.0000000000551000.00000020.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2111948488.0000000000550000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.00000000005EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.0000000000612000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112466976.000000000061C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112507610.0000000000624000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: Error$Mode$DiskFreeLastSpace
                                                                                                                                      • String ID: INVALID$NOTREADY$READONLY$READY$UNKNOWN
                                                                                                                                      • API String ID: 4194297153-14809454
                                                                                                                                      • Opcode ID: 0b4fce997c142804c9041a69a8bc256400670ba751564a9a511f2accc3e9ecf5
                                                                                                                                      • Instruction ID: 4325cc612b63c3fbc017dc2000f05bea3100a1d49e04b35a6eed2a7e8db86fa4
                                                                                                                                      • Opcode Fuzzy Hash: 0b4fce997c142804c9041a69a8bc256400670ba751564a9a511f2accc3e9ecf5
                                                                                                                                      • Instruction Fuzzy Hash: 99315E35A005059FCB18DFA8C8C4FA97FA4FB45305F548059E8058B252EB71EDC6CB90
                                                                                                                                      APIs
                                                                                                                                      • CreateMenu.USER32 ref: 005E3C79
                                                                                                                                      • SetMenu.USER32(?,00000000), ref: 005E3C88
                                                                                                                                      • GetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 005E3D10
                                                                                                                                      • IsMenu.USER32(?), ref: 005E3D24
                                                                                                                                      • CreatePopupMenu.USER32 ref: 005E3D2E
                                                                                                                                      • InsertMenuItemW.USER32(?,?,00000001,00000030), ref: 005E3D5B
                                                                                                                                      • DrawMenuBar.USER32 ref: 005E3D63
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2112212157.0000000000551000.00000020.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2111948488.0000000000550000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.00000000005EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.0000000000612000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112466976.000000000061C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112507610.0000000000624000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: Menu$CreateItem$DrawInfoInsertPopup
                                                                                                                                      • String ID: 0$F
                                                                                                                                      • API String ID: 161812096-3044882817
                                                                                                                                      • Opcode ID: 13fc1979c52f88d2941fea6e1cba3f515ff0bf1b5508bf512e47df1b58cfadfc
                                                                                                                                      • Instruction ID: e87b84ccee3acf7c283f281caa163688fc9df925a3e863b716db143060c21d62
                                                                                                                                      • Opcode Fuzzy Hash: 13fc1979c52f88d2941fea6e1cba3f515ff0bf1b5508bf512e47df1b58cfadfc
                                                                                                                                      • Instruction Fuzzy Hash: 0B419C75A01349AFDB18CF61D888AAA7FB5FF49340F140029E9869B360D730EA15DF90
                                                                                                                                      APIs
                                                                                                                                        • Part of subcall function 00559CB3: _wcslen.LIBCMT ref: 00559CBD
                                                                                                                                        • Part of subcall function 005B3CA7: GetClassNameW.USER32(?,?,000000FF), ref: 005B3CCA
                                                                                                                                      • SendMessageW.USER32(?,0000018C,000000FF,00020000), ref: 005B1F64
                                                                                                                                      • GetDlgCtrlID.USER32 ref: 005B1F6F
                                                                                                                                      • GetParent.USER32 ref: 005B1F8B
                                                                                                                                      • SendMessageW.USER32(00000000,?,00000111,?), ref: 005B1F8E
                                                                                                                                      • GetDlgCtrlID.USER32(?), ref: 005B1F97
                                                                                                                                      • GetParent.USER32(?), ref: 005B1FAB
                                                                                                                                      • SendMessageW.USER32(00000000,?,00000111,?), ref: 005B1FAE
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2112212157.0000000000551000.00000020.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2111948488.0000000000550000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.00000000005EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.0000000000612000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112466976.000000000061C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112507610.0000000000624000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: MessageSend$CtrlParent$ClassName_wcslen
                                                                                                                                      • String ID: ComboBox$ListBox
                                                                                                                                      • API String ID: 711023334-1403004172
                                                                                                                                      • Opcode ID: e368007a03b072c04903828de184580364a16b188b347281e667377dc309c62e
                                                                                                                                      • Instruction ID: 6cada780d6e535d10b2548e3ad48502bf865a1d54e9a1f2bf7182fe07338293f
                                                                                                                                      • Opcode Fuzzy Hash: e368007a03b072c04903828de184580364a16b188b347281e667377dc309c62e
                                                                                                                                      • Instruction Fuzzy Hash: 8521B074900214BBCF04AFA4CC999FEBFB9FF55310F500556B961AB291CB38A909DB64
                                                                                                                                      APIs
                                                                                                                                      • SendMessageW.USER32(?,0000101F,00000000,00000000), ref: 005E3A9D
                                                                                                                                      • SendMessageW.USER32(00000000,?,0000101F,00000000), ref: 005E3AA0
                                                                                                                                      • GetWindowLongW.USER32(?,000000F0), ref: 005E3AC7
                                                                                                                                      • SendMessageW.USER32(?,00001004,00000000,00000000), ref: 005E3AEA
                                                                                                                                      • SendMessageW.USER32(?,0000104D,00000000,00000007), ref: 005E3B62
                                                                                                                                      • SendMessageW.USER32(?,00001074,00000000,00000007), ref: 005E3BAC
                                                                                                                                      • SendMessageW.USER32(?,00001057,00000000,00000000), ref: 005E3BC7
                                                                                                                                      • SendMessageW.USER32(?,0000101D,00001004,00000000), ref: 005E3BE2
                                                                                                                                      • SendMessageW.USER32(?,0000101E,00001004,00000000), ref: 005E3BF6
                                                                                                                                      • SendMessageW.USER32(?,00001008,00000000,00000007), ref: 005E3C13
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2112212157.0000000000551000.00000020.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2111948488.0000000000550000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.00000000005EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.0000000000612000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112466976.000000000061C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112507610.0000000000624000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: MessageSend$LongWindow
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 312131281-0
                                                                                                                                      • Opcode ID: 0041b58e95e4f9e109cdb87a8bfc2fad3f99773b58a0b97147c70a54175b3684
                                                                                                                                      • Instruction ID: 79359e5826dd344651b10fa75d013dfb8beb09114377506b4b865fe9ee9d2dcc
                                                                                                                                      • Opcode Fuzzy Hash: 0041b58e95e4f9e109cdb87a8bfc2fad3f99773b58a0b97147c70a54175b3684
                                                                                                                                      • Instruction Fuzzy Hash: A9618C71900248AFDB24DF68CC85EEE7BB8FF49300F100199FA45AB291C774AE85DB50
                                                                                                                                      APIs
                                                                                                                                      • GetCurrentThreadId.KERNEL32 ref: 005BB151
                                                                                                                                      • GetForegroundWindow.USER32(00000000,?,?,?,?,?,005BA1E1,?,00000001), ref: 005BB165
                                                                                                                                      • GetWindowThreadProcessId.USER32(00000000), ref: 005BB16C
                                                                                                                                      • AttachThreadInput.USER32(00000000,00000000,00000001,?,?,?,?,?,005BA1E1,?,00000001), ref: 005BB17B
                                                                                                                                      • GetWindowThreadProcessId.USER32(?,00000000), ref: 005BB18D
                                                                                                                                      • AttachThreadInput.USER32(?,00000000,00000001,?,?,?,?,?,005BA1E1,?,00000001), ref: 005BB1A6
                                                                                                                                      • AttachThreadInput.USER32(00000000,00000000,00000001,?,?,?,?,?,005BA1E1,?,00000001), ref: 005BB1B8
                                                                                                                                      • AttachThreadInput.USER32(00000000,00000000,?,?,?,?,?,005BA1E1,?,00000001), ref: 005BB1FD
                                                                                                                                      • AttachThreadInput.USER32(?,?,00000000,?,?,?,?,?,005BA1E1,?,00000001), ref: 005BB212
                                                                                                                                      • AttachThreadInput.USER32(00000000,?,00000000,?,?,?,?,?,005BA1E1,?,00000001), ref: 005BB21D
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2112212157.0000000000551000.00000020.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2111948488.0000000000550000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.00000000005EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.0000000000612000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112466976.000000000061C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112507610.0000000000624000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: Thread$AttachInput$Window$Process$CurrentForeground
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 2156557900-0
                                                                                                                                      • Opcode ID: 39b5eb1a099882e722c11b75c67807c3770d638b2e92ca3612de752b0c3dfe73
                                                                                                                                      • Instruction ID: fd598838fa7dbac8b37dc5fadf1f98c477b3cac4c9ba182f1a8559fdc74b1243
                                                                                                                                      • Opcode Fuzzy Hash: 39b5eb1a099882e722c11b75c67807c3770d638b2e92ca3612de752b0c3dfe73
                                                                                                                                      • Instruction Fuzzy Hash: 14318075600614AFEB249F28DC84FAEBFAABB61311F204005F911DA290D7F8AD46CF70
                                                                                                                                      APIs
                                                                                                                                      • _free.LIBCMT ref: 00582C94
                                                                                                                                        • Part of subcall function 005829C8: RtlFreeHeap.NTDLL(00000000,00000000,?,0058D7D1,00000000,00000000,00000000,00000000,?,0058D7F8,00000000,00000007,00000000,?,0058DBF5,00000000), ref: 005829DE
                                                                                                                                        • Part of subcall function 005829C8: GetLastError.KERNEL32(00000000,?,0058D7D1,00000000,00000000,00000000,00000000,?,0058D7F8,00000000,00000007,00000000,?,0058DBF5,00000000,00000000), ref: 005829F0
                                                                                                                                      • _free.LIBCMT ref: 00582CA0
                                                                                                                                      • _free.LIBCMT ref: 00582CAB
                                                                                                                                      • _free.LIBCMT ref: 00582CB6
                                                                                                                                      • _free.LIBCMT ref: 00582CC1
                                                                                                                                      • _free.LIBCMT ref: 00582CCC
                                                                                                                                      • _free.LIBCMT ref: 00582CD7
                                                                                                                                      • _free.LIBCMT ref: 00582CE2
                                                                                                                                      • _free.LIBCMT ref: 00582CED
                                                                                                                                      • _free.LIBCMT ref: 00582CFB
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2112212157.0000000000551000.00000020.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2111948488.0000000000550000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.00000000005EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.0000000000612000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112466976.000000000061C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112507610.0000000000624000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: _free$ErrorFreeHeapLast
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 776569668-0
                                                                                                                                      • Opcode ID: 525977eb4790fa534416bf479f3a7fed40c771eb497009a33d73214b4b90ec65
                                                                                                                                      • Instruction ID: c2a71c37ddcf03e9ff32ce5ef9ccc04f94fa50aac4043f921d90bd414392d641
                                                                                                                                      • Opcode Fuzzy Hash: 525977eb4790fa534416bf479f3a7fed40c771eb497009a33d73214b4b90ec65
                                                                                                                                      • Instruction Fuzzy Hash: 48119376100109AFCB02FF54D886CDD3FA5FF45350F4244A5FE48AB222DA35EE909B90
                                                                                                                                      APIs
                                                                                                                                      • GetCurrentDirectoryW.KERNEL32(00007FFF,?), ref: 005C7FAD
                                                                                                                                      • SetCurrentDirectoryW.KERNEL32(?), ref: 005C7FC1
                                                                                                                                      • GetFileAttributesW.KERNEL32(?), ref: 005C7FEB
                                                                                                                                      • SetFileAttributesW.KERNEL32(?,00000000), ref: 005C8005
                                                                                                                                      • SetCurrentDirectoryW.KERNEL32(?), ref: 005C8017
                                                                                                                                      • SetCurrentDirectoryW.KERNEL32(?), ref: 005C8060
                                                                                                                                      • SetCurrentDirectoryW.KERNEL32(?,?,?,?,?), ref: 005C80B0
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2112212157.0000000000551000.00000020.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2111948488.0000000000550000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.00000000005EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.0000000000612000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112466976.000000000061C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112507610.0000000000624000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: CurrentDirectory$AttributesFile
                                                                                                                                      • String ID: *.*
                                                                                                                                      • API String ID: 769691225-438819550
                                                                                                                                      • Opcode ID: a1dc96b2041ee190edd6e010c01387fab274c95ec714b161534de832cefdf75a
                                                                                                                                      • Instruction ID: a1ca649ae6a7127333120e5cb73a9f51704931d2d6abb69d5ba314fe4df89620
                                                                                                                                      • Opcode Fuzzy Hash: a1dc96b2041ee190edd6e010c01387fab274c95ec714b161534de832cefdf75a
                                                                                                                                      • Instruction Fuzzy Hash: 638170725082459FCB24DFA4C458EAABBE8BF89310F144C5EF885D7650EB34ED498F52
                                                                                                                                      APIs
                                                                                                                                      • SetWindowLongW.USER32(?,000000EB), ref: 00555C7A
                                                                                                                                        • Part of subcall function 00555D0A: GetClientRect.USER32(?,?), ref: 00555D30
                                                                                                                                        • Part of subcall function 00555D0A: GetWindowRect.USER32(?,?), ref: 00555D71
                                                                                                                                        • Part of subcall function 00555D0A: ScreenToClient.USER32(?,?), ref: 00555D99
                                                                                                                                      • GetDC.USER32 ref: 005946F5
                                                                                                                                      • SendMessageW.USER32(?,00000031,00000000,00000000), ref: 00594708
                                                                                                                                      • SelectObject.GDI32(00000000,00000000), ref: 00594716
                                                                                                                                      • SelectObject.GDI32(00000000,00000000), ref: 0059472B
                                                                                                                                      • ReleaseDC.USER32(?,00000000), ref: 00594733
                                                                                                                                      • MoveWindow.USER32(?,?,?,?,?,?,?,00000031,00000000,00000000), ref: 005947C4
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2112212157.0000000000551000.00000020.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2111948488.0000000000550000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.00000000005EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.0000000000612000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112466976.000000000061C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112507610.0000000000624000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: Window$ClientObjectRectSelect$LongMessageMoveReleaseScreenSend
                                                                                                                                      • String ID: U
                                                                                                                                      • API String ID: 4009187628-3372436214
                                                                                                                                      • Opcode ID: 64e542e85f9bbe86bd5284c9ffbbcd3eb937fc35136f4c18a3d2ffcb2c2af8b1
                                                                                                                                      • Instruction ID: 858bf20ce45e7ca668311f6b6cc379f58de9a050589a5755934ba74429f37243
                                                                                                                                      • Opcode Fuzzy Hash: 64e542e85f9bbe86bd5284c9ffbbcd3eb937fc35136f4c18a3d2ffcb2c2af8b1
                                                                                                                                      • Instruction Fuzzy Hash: 4C71CE30400209DFCF258FA4C994EAA3FB5FF8A361F14426AED515A266D3309C47DF50
                                                                                                                                      APIs
                                                                                                                                      • LoadStringW.USER32(00000066,?,00000FFF,00000000), ref: 005C35E4
                                                                                                                                        • Part of subcall function 00559CB3: _wcslen.LIBCMT ref: 00559CBD
                                                                                                                                      • LoadStringW.USER32(00622390,?,00000FFF,?), ref: 005C360A
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2112212157.0000000000551000.00000020.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2111948488.0000000000550000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.00000000005EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.0000000000612000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112466976.000000000061C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112507610.0000000000624000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: LoadString$_wcslen
                                                                                                                                      • String ID: Error: $"%s" (%d) : ==> %s:$"%s" (%d) : ==> %s:%s%s$Line %d (File "%s"):$^ ERROR
                                                                                                                                      • API String ID: 4099089115-2391861430
                                                                                                                                      • Opcode ID: cd0473dd3f44f308583306b133688aa851159c75beacd69a39dff3c49418ef52
                                                                                                                                      • Instruction ID: 4564c79d5ded2cd5fc77cada49c0f5f43a062862ee6d46ab472235df176e2a57
                                                                                                                                      • Opcode Fuzzy Hash: cd0473dd3f44f308583306b133688aa851159c75beacd69a39dff3c49418ef52
                                                                                                                                      • Instruction Fuzzy Hash: 16515D7280020AAACF14EBE0CC5AEEDBF75FF54341F14452AF505720A1EB316B99DB60
                                                                                                                                      APIs
                                                                                                                                      • InternetOpenUrlW.WININET(?,?,00000000,00000000,?,00000000), ref: 005CC272
                                                                                                                                      • HttpSendRequestW.WININET(00000000,00000000,00000000,00000000,00000000), ref: 005CC29A
                                                                                                                                      • HttpQueryInfoW.WININET(00000000,00000005,?,?,?), ref: 005CC2CA
                                                                                                                                      • GetLastError.KERNEL32 ref: 005CC322
                                                                                                                                      • SetEvent.KERNEL32(?), ref: 005CC336
                                                                                                                                      • InternetCloseHandle.WININET(00000000), ref: 005CC341
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2112212157.0000000000551000.00000020.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2111948488.0000000000550000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.00000000005EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.0000000000612000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112466976.000000000061C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112507610.0000000000624000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: HttpInternet$CloseErrorEventHandleInfoLastOpenQueryRequestSend
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 3113390036-3916222277
                                                                                                                                      • Opcode ID: 512df68eb5c128d82de9290232c4c6ae8fd47c4e6dbce091ccbcd7cac017ea79
                                                                                                                                      • Instruction ID: 9cf3b41390cec15630c1d1e5205d12c005d9e1d7d035c3eb96b571b822ba3fb4
                                                                                                                                      • Opcode Fuzzy Hash: 512df68eb5c128d82de9290232c4c6ae8fd47c4e6dbce091ccbcd7cac017ea79
                                                                                                                                      • Instruction Fuzzy Hash: 07319FB5500244AFD7219FA49C88FAB7FFCFB59B40B14891EF48AD6201DB30DD499B61
                                                                                                                                      APIs
                                                                                                                                      • GetModuleHandleW.KERNEL32(00000000,?,?,00000FFF,00000000,?,00593AAF,?,?,Bad directive syntax error,005ECC08,00000000,00000010,?,?,>>>AUTOIT SCRIPT<<<), ref: 005B98BC
                                                                                                                                      • LoadStringW.USER32(00000000,?,00593AAF,?), ref: 005B98C3
                                                                                                                                        • Part of subcall function 00559CB3: _wcslen.LIBCMT ref: 00559CBD
                                                                                                                                      • MessageBoxW.USER32(00000000,00000001,00000001,00011010), ref: 005B9987
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2112212157.0000000000551000.00000020.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2111948488.0000000000550000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.00000000005EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.0000000000612000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112466976.000000000061C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112507610.0000000000624000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: HandleLoadMessageModuleString_wcslen
                                                                                                                                      • String ID: Error: $%s (%d) : ==> %s.: %s %s$.$Line %d (File "%s"):$Line %d:
                                                                                                                                      • API String ID: 858772685-4153970271
                                                                                                                                      • Opcode ID: 0e89b43f8f636faf175c63e84da4fb695055bb5684a0eac83959c80a9fc2a0a2
                                                                                                                                      • Instruction ID: cf7c46b6de995e38d7f0d747022e55c8337f5f3c9ed632183586a90c0c10219b
                                                                                                                                      • Opcode Fuzzy Hash: 0e89b43f8f636faf175c63e84da4fb695055bb5684a0eac83959c80a9fc2a0a2
                                                                                                                                      • Instruction Fuzzy Hash: 9F218231D0021EEBCF15AF90CC5AEEE7B75FF54301F044866F519660A2DB75AA58DB10
                                                                                                                                      APIs
                                                                                                                                      • GetParent.USER32 ref: 005B20AB
                                                                                                                                      • GetClassNameW.USER32(00000000,?,00000100), ref: 005B20C0
                                                                                                                                      • SendMessageW.USER32(00000000,00000111,0000702B,00000000), ref: 005B214D
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2112212157.0000000000551000.00000020.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2111948488.0000000000550000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.00000000005EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.0000000000612000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112466976.000000000061C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112507610.0000000000624000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: ClassMessageNameParentSend
                                                                                                                                      • String ID: SHELLDLL_DefView$details$largeicons$list$smallicons
                                                                                                                                      • API String ID: 1290815626-3381328864
                                                                                                                                      • Opcode ID: f71a01f1e91343bba6f701c1cfcab6261e49c27593a365244f77a21ebdc73f1b
                                                                                                                                      • Instruction ID: fd224cdb03bbd8e4a8ae721380050a5c9a10a45ebad5dd066a2cd835539afb48
                                                                                                                                      • Opcode Fuzzy Hash: f71a01f1e91343bba6f701c1cfcab6261e49c27593a365244f77a21ebdc73f1b
                                                                                                                                      • Instruction Fuzzy Hash: 25113D76688707B6F6056228EC0ACE77F9DEB54314F204016F705E40D1FA65B882AA24
                                                                                                                                      APIs
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2112212157.0000000000551000.00000020.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2111948488.0000000000550000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.00000000005EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.0000000000612000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112466976.000000000061C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112507610.0000000000624000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: _free$EnvironmentVariable___from_strstr_to_strchr
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 1282221369-0
                                                                                                                                      • Opcode ID: dbfbe5ad4ed8f60d18f4cd96b5cf76e3289236477d3ffa38dc827c268c09fac0
                                                                                                                                      • Instruction ID: 701fd61943c1c57312463c2c3fb584da98bd92f4d19e05b7d08a3723e19bc030
                                                                                                                                      • Opcode Fuzzy Hash: dbfbe5ad4ed8f60d18f4cd96b5cf76e3289236477d3ffa38dc827c268c09fac0
                                                                                                                                      • Instruction Fuzzy Hash: A1614971904302AFEF21BFB49889A697FA6FF45350F14456EFE45B7282E6319D028B70
                                                                                                                                      APIs
                                                                                                                                      • LoadImageW.USER32(00000000,?,?,00000010,00000010,00000010), ref: 005A6890
                                                                                                                                      • ExtractIconExW.SHELL32(?,?,00000000,00000000,00000001), ref: 005A68A9
                                                                                                                                      • LoadImageW.USER32(00000000,?,00000001,00000000,00000000,00000050), ref: 005A68B9
                                                                                                                                      • ExtractIconExW.SHELL32(?,?,?,00000000,00000001), ref: 005A68D1
                                                                                                                                      • SendMessageW.USER32(00000000,00000080,00000000,00000000), ref: 005A68F2
                                                                                                                                      • DestroyIcon.USER32(00000000,?,00000010,00000010,00000010,?,?,?,?,?,00568874,00000000,00000000,00000000,000000FF,00000000), ref: 005A6901
                                                                                                                                      • SendMessageW.USER32(00000000,00000080,00000001,00000000), ref: 005A691E
                                                                                                                                      • DestroyIcon.USER32(00000000,?,00000010,00000010,00000010,?,?,?,?,?,00568874,00000000,00000000,00000000,000000FF,00000000), ref: 005A692D
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2112212157.0000000000551000.00000020.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2111948488.0000000000550000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.00000000005EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.0000000000612000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112466976.000000000061C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112507610.0000000000624000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: Icon$DestroyExtractImageLoadMessageSend
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 1268354404-0
                                                                                                                                      • Opcode ID: a42b4bdf203f5247c4433a80af7b489e5d75234f13cab26b58abef164bf781a8
                                                                                                                                      • Instruction ID: bf70b92616619521d40e62e38cb9102fda3d01d5b5d9a0f0a11b262a39203955
                                                                                                                                      • Opcode Fuzzy Hash: a42b4bdf203f5247c4433a80af7b489e5d75234f13cab26b58abef164bf781a8
                                                                                                                                      • Instruction Fuzzy Hash: D851BC70A00209EFDB24CF24CC95FAA3FBAFB59750F144618F9529B2A0DB70E981DB40
                                                                                                                                      APIs
                                                                                                                                      • InternetConnectW.WININET(?,?,?,?,?,?,00000000,00000000), ref: 005CC182
                                                                                                                                      • GetLastError.KERNEL32 ref: 005CC195
                                                                                                                                      • SetEvent.KERNEL32(?), ref: 005CC1A9
                                                                                                                                        • Part of subcall function 005CC253: InternetOpenUrlW.WININET(?,?,00000000,00000000,?,00000000), ref: 005CC272
                                                                                                                                        • Part of subcall function 005CC253: GetLastError.KERNEL32 ref: 005CC322
                                                                                                                                        • Part of subcall function 005CC253: SetEvent.KERNEL32(?), ref: 005CC336
                                                                                                                                        • Part of subcall function 005CC253: InternetCloseHandle.WININET(00000000), ref: 005CC341
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2112212157.0000000000551000.00000020.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2111948488.0000000000550000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.00000000005EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.0000000000612000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112466976.000000000061C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112507610.0000000000624000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: Internet$ErrorEventLast$CloseConnectHandleOpen
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 337547030-0
                                                                                                                                      • Opcode ID: 2fe4c8f449b8e654073a70f8f8d5f81b45f2c06ebb69d5a3145e92210adab505
                                                                                                                                      • Instruction ID: 61effad04d4626183d7316ab4563a4cfb81534e9ddeec6b17feb81485cc40438
                                                                                                                                      • Opcode Fuzzy Hash: 2fe4c8f449b8e654073a70f8f8d5f81b45f2c06ebb69d5a3145e92210adab505
                                                                                                                                      • Instruction Fuzzy Hash: 0E318C79600645AFDB259FE5DC48F66BFF9FF68300B04481DF99A86610D730E815EBA0
                                                                                                                                      APIs
                                                                                                                                        • Part of subcall function 005B3A3D: GetWindowThreadProcessId.USER32(?,00000000), ref: 005B3A57
                                                                                                                                        • Part of subcall function 005B3A3D: GetCurrentThreadId.KERNEL32 ref: 005B3A5E
                                                                                                                                        • Part of subcall function 005B3A3D: AttachThreadInput.USER32(00000000,?,00000000,00000000,?,005B25B3), ref: 005B3A65
                                                                                                                                      • MapVirtualKeyW.USER32(00000025,00000000), ref: 005B25BD
                                                                                                                                      • PostMessageW.USER32(?,00000100,00000025,00000000), ref: 005B25DB
                                                                                                                                      • Sleep.KERNEL32(00000000,?,00000100,00000025,00000000), ref: 005B25DF
                                                                                                                                      • MapVirtualKeyW.USER32(00000025,00000000), ref: 005B25E9
                                                                                                                                      • PostMessageW.USER32(?,00000100,00000027,00000000), ref: 005B2601
                                                                                                                                      • Sleep.KERNEL32(00000000,?,00000100,00000027,00000000), ref: 005B2605
                                                                                                                                      • MapVirtualKeyW.USER32(00000025,00000000), ref: 005B260F
                                                                                                                                      • PostMessageW.USER32(?,00000101,00000027,00000000), ref: 005B2623
                                                                                                                                      • Sleep.KERNEL32(00000000,?,00000101,00000027,00000000,?,00000100,00000027,00000000), ref: 005B2627
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2112212157.0000000000551000.00000020.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2111948488.0000000000550000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.00000000005EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.0000000000612000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112466976.000000000061C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112507610.0000000000624000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: MessagePostSleepThreadVirtual$AttachCurrentInputProcessWindow
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 2014098862-0
                                                                                                                                      • Opcode ID: 5c7dcd2e9a7143fbe09da8e1327abcfe52ea032a0fd43dd6012372e3d493e499
                                                                                                                                      • Instruction ID: 3f521b16f43fdcf1ca361a085fd8bb504dc1977b74b20200bb7ac059cc54d0a9
                                                                                                                                      • Opcode Fuzzy Hash: 5c7dcd2e9a7143fbe09da8e1327abcfe52ea032a0fd43dd6012372e3d493e499
                                                                                                                                      • Instruction Fuzzy Hash: 6C01D831390650BBFB1467699CCEF993F59EB9EB12F100011F354AE0D1C9E16449DA69
                                                                                                                                      APIs
                                                                                                                                      • GetProcessHeap.KERNEL32(00000008,0000000C,?,00000000,?,005B1449,?,?,00000000), ref: 005B180C
                                                                                                                                      • HeapAlloc.KERNEL32(00000000,?,005B1449,?,?,00000000), ref: 005B1813
                                                                                                                                      • GetCurrentProcess.KERNEL32(00000000,00000000,00000000,00000002,?,005B1449,?,?,00000000), ref: 005B1828
                                                                                                                                      • GetCurrentProcess.KERNEL32(?,00000000,?,005B1449,?,?,00000000), ref: 005B1830
                                                                                                                                      • DuplicateHandle.KERNEL32(00000000,?,005B1449,?,?,00000000), ref: 005B1833
                                                                                                                                      • GetCurrentProcess.KERNEL32(00000000,00000000,00000000,00000002,?,005B1449,?,?,00000000), ref: 005B1843
                                                                                                                                      • GetCurrentProcess.KERNEL32(005B1449,00000000,?,005B1449,?,?,00000000), ref: 005B184B
                                                                                                                                      • DuplicateHandle.KERNEL32(00000000,?,005B1449,?,?,00000000), ref: 005B184E
                                                                                                                                      • CreateThread.KERNEL32(00000000,00000000,005B1874,00000000,00000000,00000000), ref: 005B1868
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2112212157.0000000000551000.00000020.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2111948488.0000000000550000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.00000000005EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.0000000000612000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112466976.000000000061C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112507610.0000000000624000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: Process$Current$DuplicateHandleHeap$AllocCreateThread
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 1957940570-0
                                                                                                                                      • Opcode ID: 0a7c44a5c0904f0b3c60765ffbc6b13aa493a117c683cf132a8443423159f0b9
                                                                                                                                      • Instruction ID: ce05878f51a8dea1bc6e7857157ba980bf5fca1057d27e1588d3c73c1c005763
                                                                                                                                      • Opcode Fuzzy Hash: 0a7c44a5c0904f0b3c60765ffbc6b13aa493a117c683cf132a8443423159f0b9
                                                                                                                                      • Instruction Fuzzy Hash: 1D01A8B5240348BFE614ABA5DC89F6B3FACEB99B11F404411FA45DB1A1CA70D805DB20
                                                                                                                                      APIs
                                                                                                                                        • Part of subcall function 005BD4DC: CreateToolhelp32Snapshot.KERNEL32 ref: 005BD501
                                                                                                                                        • Part of subcall function 005BD4DC: Process32FirstW.KERNEL32(00000000,?), ref: 005BD50F
                                                                                                                                        • Part of subcall function 005BD4DC: CloseHandle.KERNELBASE(00000000), ref: 005BD5DC
                                                                                                                                      • OpenProcess.KERNEL32(00000001,00000000,?), ref: 005DA16D
                                                                                                                                      • GetLastError.KERNEL32 ref: 005DA180
                                                                                                                                      • OpenProcess.KERNEL32(00000001,00000000,?), ref: 005DA1B3
                                                                                                                                      • TerminateProcess.KERNEL32(00000000,00000000), ref: 005DA268
                                                                                                                                      • GetLastError.KERNEL32(00000000), ref: 005DA273
                                                                                                                                      • CloseHandle.KERNEL32(00000000), ref: 005DA2C4
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2112212157.0000000000551000.00000020.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2111948488.0000000000550000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.00000000005EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.0000000000612000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112466976.000000000061C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112507610.0000000000624000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: Process$CloseErrorHandleLastOpen$CreateFirstProcess32SnapshotTerminateToolhelp32
                                                                                                                                      • String ID: SeDebugPrivilege
                                                                                                                                      • API String ID: 2533919879-2896544425
                                                                                                                                      • Opcode ID: 2ef69f1ef093507cdaec2dca2405312f17620e445c09fc2bd10dd2c468e3cf2c
                                                                                                                                      • Instruction ID: a0178ad54dd6b6b22a01f94569833779e20749710640f8a73b6a582ac4234340
                                                                                                                                      • Opcode Fuzzy Hash: 2ef69f1ef093507cdaec2dca2405312f17620e445c09fc2bd10dd2c468e3cf2c
                                                                                                                                      • Instruction Fuzzy Hash: A2617D342042429FD724DF19C498F16BFE1BF94318F54849EE4668BBA2C772ED49CB92
                                                                                                                                      APIs
                                                                                                                                      • SendMessageW.USER32(00000000,00001036,00000010,00000010), ref: 005E3925
                                                                                                                                      • SendMessageW.USER32(00000000,00001036,00000000,?), ref: 005E393A
                                                                                                                                      • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000000,00000013), ref: 005E3954
                                                                                                                                      • _wcslen.LIBCMT ref: 005E3999
                                                                                                                                      • SendMessageW.USER32(?,00001057,00000000,?), ref: 005E39C6
                                                                                                                                      • SendMessageW.USER32(?,00001061,?,0000000F), ref: 005E39F4
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2112212157.0000000000551000.00000020.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2111948488.0000000000550000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.00000000005EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.0000000000612000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112466976.000000000061C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112507610.0000000000624000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: MessageSend$Window_wcslen
                                                                                                                                      • String ID: SysListView32
                                                                                                                                      • API String ID: 2147712094-78025650
                                                                                                                                      • Opcode ID: e1fc71d1f8e13d6bd57872b07546b41ef01d3b0277e6e463da2affe217d745f1
                                                                                                                                      • Instruction ID: 1560f0f0299c973d050d55e9baaab6f05441081cffa481b8edf91c095ca672d4
                                                                                                                                      • Opcode Fuzzy Hash: e1fc71d1f8e13d6bd57872b07546b41ef01d3b0277e6e463da2affe217d745f1
                                                                                                                                      • Instruction Fuzzy Hash: D941C271A00259ABDB259F65CC49BEA7FA9FF48350F100526F988EB281D371DA84CB90
                                                                                                                                      APIs
                                                                                                                                      • GetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 005BBCFD
                                                                                                                                      • IsMenu.USER32(00000000), ref: 005BBD1D
                                                                                                                                      • CreatePopupMenu.USER32 ref: 005BBD53
                                                                                                                                      • GetMenuItemCount.USER32(00F468D8), ref: 005BBDA4
                                                                                                                                      • InsertMenuItemW.USER32(00F468D8,?,00000001,00000030), ref: 005BBDCC
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2112212157.0000000000551000.00000020.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2111948488.0000000000550000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.00000000005EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.0000000000612000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112466976.000000000061C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112507610.0000000000624000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: Menu$Item$CountCreateInfoInsertPopup
                                                                                                                                      • String ID: 0$2
                                                                                                                                      • API String ID: 93392585-3793063076
                                                                                                                                      • Opcode ID: 5f3d28bd86d876e48fc13580ae995cffd74085a4664312b5cf5f511dc427e148
                                                                                                                                      • Instruction ID: e9453fda40b2e09f9993b955088e760e0b50e7c503163d3fd4de13082a92d6d6
                                                                                                                                      • Opcode Fuzzy Hash: 5f3d28bd86d876e48fc13580ae995cffd74085a4664312b5cf5f511dc427e148
                                                                                                                                      • Instruction Fuzzy Hash: 83519D70A006059FEF20CFA8D888BEEBFF4BF95314F144619E4519B290D7F8A945CB61
                                                                                                                                      APIs
                                                                                                                                      • _ValidateLocalCookies.LIBCMT ref: 00572D4B
                                                                                                                                      • ___except_validate_context_record.LIBVCRUNTIME ref: 00572D53
                                                                                                                                      • _ValidateLocalCookies.LIBCMT ref: 00572DE1
                                                                                                                                      • __IsNonwritableInCurrentImage.LIBCMT ref: 00572E0C
                                                                                                                                      • _ValidateLocalCookies.LIBCMT ref: 00572E61
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2112212157.0000000000551000.00000020.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2111948488.0000000000550000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.00000000005EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.0000000000612000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112466976.000000000061C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112507610.0000000000624000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: CookiesLocalValidate$CurrentImageNonwritable___except_validate_context_record
                                                                                                                                      • String ID: &HW$csm
                                                                                                                                      • API String ID: 1170836740-771718976
                                                                                                                                      • Opcode ID: e185293507267c8a2821a9f2bee39bc66051583357859fab6dcdf67759161ecb
                                                                                                                                      • Instruction ID: 0c0a0d751dc36aa43ec104d4a3acbbbf24759b7d29819938ccbb4ddfec693e7b
                                                                                                                                      • Opcode Fuzzy Hash: e185293507267c8a2821a9f2bee39bc66051583357859fab6dcdf67759161ecb
                                                                                                                                      • Instruction Fuzzy Hash: F1419534E01219ABCF10DF68D855AAEBFB5FF44324F14C155E818AB392D731EA06EB91
                                                                                                                                      APIs
                                                                                                                                      • LoadIconW.USER32(00000000,00007F03), ref: 005BC913
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2112212157.0000000000551000.00000020.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2111948488.0000000000550000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.00000000005EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.0000000000612000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112466976.000000000061C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112507610.0000000000624000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: IconLoad
                                                                                                                                      • String ID: blank$info$question$stop$warning
                                                                                                                                      • API String ID: 2457776203-404129466
                                                                                                                                      • Opcode ID: e4a53601f769898946eabbac4859cb31c0ae0fdf5aff926030cd18c542834aa3
                                                                                                                                      • Instruction ID: 7f7a2f11001c1c6704d3235b1194a9b3713ad139a72af11f2d78ff3c29225554
                                                                                                                                      • Opcode Fuzzy Hash: e4a53601f769898946eabbac4859cb31c0ae0fdf5aff926030cd18c542834aa3
                                                                                                                                      • Instruction Fuzzy Hash: EB112B35689307BBB7045B14EC82CEA2F9CFF55715B20442AF504E61C2D760BD80666C
                                                                                                                                      APIs
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2112212157.0000000000551000.00000020.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2111948488.0000000000550000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.00000000005EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.0000000000612000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112466976.000000000061C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112507610.0000000000624000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: CleanupStartup_strcatgethostbynamegethostnameinet_ntoa
                                                                                                                                      • String ID: 0.0.0.0
                                                                                                                                      • API String ID: 642191829-3771769585
                                                                                                                                      • Opcode ID: 89b191709e0a94e9fba6831086bbb9a994718ec7abb8d3b62b979497ef815cd2
                                                                                                                                      • Instruction ID: e01eac6d71cb554e9e9956f1a2f661e47a8638d41fa852232fe34448092575e9
                                                                                                                                      • Opcode Fuzzy Hash: 89b191709e0a94e9fba6831086bbb9a994718ec7abb8d3b62b979497ef815cd2
                                                                                                                                      • Instruction Fuzzy Hash: 94110671904215ABCB24AB20EC4AEEE7FBCFF51710F000169F549AB091FF71DA829A60
                                                                                                                                      APIs
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2112212157.0000000000551000.00000020.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2111948488.0000000000550000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.00000000005EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.0000000000612000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112466976.000000000061C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112507610.0000000000624000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: _wcslen$LocalTime
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 952045576-0
                                                                                                                                      • Opcode ID: 119297d614e4dc5d8d1417ff87f50a9d86ae9c2a359b4a388696896a6f3c41fe
                                                                                                                                      • Instruction ID: 6313901b51ee0ee476bf932ebac30d760b993ede2be3f2521063b2b9c258dbc1
                                                                                                                                      • Opcode Fuzzy Hash: 119297d614e4dc5d8d1417ff87f50a9d86ae9c2a359b4a388696896a6f3c41fe
                                                                                                                                      • Instruction Fuzzy Hash: F041B169C1021976CB11EBB4988E9CFBBBCBF85300F008566E518E3122FB34E245D7A6
                                                                                                                                      APIs
                                                                                                                                      • ShowWindow.USER32(FFFFFFFF,000000FF,?,00000000,?,005A682C,00000004,00000000,00000000), ref: 0056F953
                                                                                                                                      • ShowWindow.USER32(FFFFFFFF,00000006,?,00000000,?,005A682C,00000004,00000000,00000000), ref: 005AF3D1
                                                                                                                                      • ShowWindow.USER32(FFFFFFFF,000000FF,?,00000000,?,005A682C,00000004,00000000,00000000), ref: 005AF454
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2112212157.0000000000551000.00000020.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2111948488.0000000000550000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.00000000005EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.0000000000612000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112466976.000000000061C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112507610.0000000000624000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: ShowWindow
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 1268545403-0
                                                                                                                                      • Opcode ID: 5b604c19a7575b00942a4bd6eb3d169dd94567a2c1a80a5809272c2d0bc3f9e9
                                                                                                                                      • Instruction ID: e997953962bef8889ddddcf90a1e96e5771d2719701aa6210fe4e367e0c87547
                                                                                                                                      • Opcode Fuzzy Hash: 5b604c19a7575b00942a4bd6eb3d169dd94567a2c1a80a5809272c2d0bc3f9e9
                                                                                                                                      • Instruction Fuzzy Hash: EF411831A08780BADB398B69E8C872E7FA2BB97314F14493DE09757560D631A8C1DB11
                                                                                                                                      APIs
                                                                                                                                      • DeleteObject.GDI32(00000000), ref: 005E2D1B
                                                                                                                                      • GetDC.USER32(00000000), ref: 005E2D23
                                                                                                                                      • GetDeviceCaps.GDI32(00000000,0000005A), ref: 005E2D2E
                                                                                                                                      • ReleaseDC.USER32(00000000,00000000), ref: 005E2D3A
                                                                                                                                      • CreateFontW.GDI32(?,00000000,00000000,00000000,?,00000000,00000000,00000000,00000001,00000004,00000000,?,00000000,?), ref: 005E2D76
                                                                                                                                      • SendMessageW.USER32(?,00000030,00000000,00000001), ref: 005E2D87
                                                                                                                                      • MoveWindow.USER32(?,?,?,?,?,00000000,?,?,005E5A65,?,?,000000FF,00000000,?,000000FF,?), ref: 005E2DC2
                                                                                                                                      • SendMessageW.USER32(?,00000142,00000000,00000000), ref: 005E2DE1
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2112212157.0000000000551000.00000020.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2111948488.0000000000550000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.00000000005EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.0000000000612000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112466976.000000000061C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112507610.0000000000624000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: MessageSend$CapsCreateDeleteDeviceFontMoveObjectReleaseWindow
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 3864802216-0
                                                                                                                                      • Opcode ID: a3464fd6a857cd24ab816f1ce37fa9a58422ff7fd83ded20ff7d096aabd4b698
                                                                                                                                      • Instruction ID: b74730f27dfe21f476046102e74f5ab2135435bba118ef59162b7b91ed7b293e
                                                                                                                                      • Opcode Fuzzy Hash: a3464fd6a857cd24ab816f1ce37fa9a58422ff7fd83ded20ff7d096aabd4b698
                                                                                                                                      • Instruction Fuzzy Hash: F2318B72201294BBEB198F558C8AFEB3FADFB59711F044055FE889E291C6759C42CBA0
                                                                                                                                      APIs
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2112212157.0000000000551000.00000020.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2111948488.0000000000550000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.00000000005EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.0000000000612000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112466976.000000000061C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112507610.0000000000624000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: _memcmp
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 2931989736-0
                                                                                                                                      • Opcode ID: 4716a490ef488dc2868e40f528e0facf0f280b5c0d02804ed207565975141e62
                                                                                                                                      • Instruction ID: 5ee2c176d8b8defeae21acc9674d3b293ec5d96810788eedeee21e24f890f082
                                                                                                                                      • Opcode Fuzzy Hash: 4716a490ef488dc2868e40f528e0facf0f280b5c0d02804ed207565975141e62
                                                                                                                                      • Instruction Fuzzy Hash: 7D21F971744E0A77E21C59259D86FFA3F5CBF60388F644420FD0A9A581FF20FE1192A9
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2112212157.0000000000551000.00000020.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2111948488.0000000000550000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.00000000005EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.0000000000612000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112466976.000000000061C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112507610.0000000000624000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: NULL Pointer assignment$Not an Object type
                                                                                                                                      • API String ID: 0-572801152
                                                                                                                                      • Opcode ID: dd7cb40b6588d03403ff62203ca7f8137210bfe905fb3d3ffd16209633a81d3b
                                                                                                                                      • Instruction ID: 561803a21371fc82ab0dc106db50b8bdf1fe2fc51675d83112dba111c221f6bd
                                                                                                                                      • Opcode Fuzzy Hash: dd7cb40b6588d03403ff62203ca7f8137210bfe905fb3d3ffd16209633a81d3b
                                                                                                                                      • Instruction Fuzzy Hash: 67D19175A0060A9FDF24CFA8C885BAEBBB5BF48344F14846BE915AB381E770DD45CB50
                                                                                                                                      APIs
                                                                                                                                      • GetCPInfo.KERNEL32(00000000,00000000,?,7FFFFFFF,?,?,005917FB,00000000,00000000,?,00000000,?,?,?,?,00000000), ref: 005915CE
                                                                                                                                      • MultiByteToWideChar.KERNEL32(00000000,00000009,00000000,00000000,00000000,00000000,?,005917FB,00000000,00000000,?,00000000,?,?,?,?), ref: 00591651
                                                                                                                                      • MultiByteToWideChar.KERNEL32(00000000,00000001,00000000,00000000,00000000,005917FB,?,005917FB,00000000,00000000,?,00000000,?,?,?,?), ref: 005916E4
                                                                                                                                      • MultiByteToWideChar.KERNEL32(00000000,00000009,00000000,00000000,00000000,00000000,?,005917FB,00000000,00000000,?,00000000,?,?,?,?), ref: 005916FB
                                                                                                                                        • Part of subcall function 00583820: RtlAllocateHeap.NTDLL(00000000,?,00621444,?,0056FDF5,?,?,0055A976,00000010,00621440,005513FC,?,005513C6,?,00551129), ref: 00583852
                                                                                                                                      • MultiByteToWideChar.KERNEL32(00000000,00000001,00000000,00000000,00000000,00000000,?,005917FB,00000000,00000000,?,00000000,?,?,?,?), ref: 00591777
                                                                                                                                      • __freea.LIBCMT ref: 005917A2
                                                                                                                                      • __freea.LIBCMT ref: 005917AE
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2112212157.0000000000551000.00000020.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2111948488.0000000000550000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.00000000005EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.0000000000612000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112466976.000000000061C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112507610.0000000000624000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: ByteCharMultiWide$__freea$AllocateHeapInfo
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 2829977744-0
                                                                                                                                      • Opcode ID: 5f9c4e66b41b156aac9e8f7ec5c491c6690d2ee6066d9ec173dacfe2f4e15d51
                                                                                                                                      • Instruction ID: b2da4c4eb54d2cb135587cc207ee5115e5d1f2f659397bfd7ccfc1fff74a58af
                                                                                                                                      • Opcode Fuzzy Hash: 5f9c4e66b41b156aac9e8f7ec5c491c6690d2ee6066d9ec173dacfe2f4e15d51
                                                                                                                                      • Instruction Fuzzy Hash: A991B272E00A279ADF248FA4C985AEE7FB9FF89710F194659E802E7181D735CC40CB64
                                                                                                                                      APIs
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2112212157.0000000000551000.00000020.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2111948488.0000000000550000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.00000000005EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.0000000000612000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112466976.000000000061C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112507610.0000000000624000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: Variant$ClearInit
                                                                                                                                      • String ID: Incorrect Object type in FOR..IN loop$Null Object assignment in FOR..IN loop
                                                                                                                                      • API String ID: 2610073882-625585964
                                                                                                                                      • Opcode ID: a0564e6d1efffa5d351e74e33d54f6772b6f647d879272515c230c4de67c5ee7
                                                                                                                                      • Instruction ID: d228a4b64c464a143b21e102d238f5841b011476bd82d31095663208f9af9826
                                                                                                                                      • Opcode Fuzzy Hash: a0564e6d1efffa5d351e74e33d54f6772b6f647d879272515c230c4de67c5ee7
                                                                                                                                      • Instruction Fuzzy Hash: 51917D71A00215ABDF24CFA8D888FAEBFB8FF46711F14855BE505AB280D7709945CFA0
                                                                                                                                      APIs
                                                                                                                                      • SafeArrayGetVartype.OLEAUT32(00000001,?), ref: 005C125C
                                                                                                                                      • SafeArrayAccessData.OLEAUT32(00000000,?), ref: 005C1284
                                                                                                                                      • SafeArrayUnaccessData.OLEAUT32(00000001), ref: 005C12A8
                                                                                                                                      • SafeArrayAccessData.OLEAUT32(00000001,?), ref: 005C12D8
                                                                                                                                      • SafeArrayAccessData.OLEAUT32(00000001,?), ref: 005C135F
                                                                                                                                      • SafeArrayAccessData.OLEAUT32(00000001,?), ref: 005C13C4
                                                                                                                                      • SafeArrayAccessData.OLEAUT32(00000001,?), ref: 005C1430
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2112212157.0000000000551000.00000020.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2111948488.0000000000550000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.00000000005EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.0000000000612000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112466976.000000000061C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112507610.0000000000624000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: ArraySafe$Data$Access$UnaccessVartype
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 2550207440-0
                                                                                                                                      • Opcode ID: 8ecd3d2d8aacb259adeffac44e7e128789e21c950ad6a223d865115b8f6ecfdf
                                                                                                                                      • Instruction ID: 6b2922f4058ffbfe5e7cff66314e10f03675bcf085f2e62526379b1547c76c2d
                                                                                                                                      • Opcode Fuzzy Hash: 8ecd3d2d8aacb259adeffac44e7e128789e21c950ad6a223d865115b8f6ecfdf
                                                                                                                                      • Instruction Fuzzy Hash: C791E075A006099FDB04DFD4C888FBEBBB5FF86315F104429E940EB292D778A945CB94
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2112212157.0000000000551000.00000020.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2111948488.0000000000550000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.00000000005EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.0000000000612000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112466976.000000000061C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112507610.0000000000624000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: ObjectSelect$BeginCreatePath
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 3225163088-0
                                                                                                                                      • Opcode ID: f20821534d5149de52836810e92212c470b01f7e4819ebda209d104ba78c5abd
                                                                                                                                      • Instruction ID: 4c1f11464418825ffec402ea1f4d1e1758986ecf041fa9655840f60234bcaa9e
                                                                                                                                      • Opcode Fuzzy Hash: f20821534d5149de52836810e92212c470b01f7e4819ebda209d104ba78c5abd
                                                                                                                                      • Instruction Fuzzy Hash: 9F910671900219EFCB14CFA9CC88AEEBFB8FF49320F144559E516B7251D774AA42DBA0
                                                                                                                                      APIs
                                                                                                                                      • VariantInit.OLEAUT32(?), ref: 005D396B
                                                                                                                                      • CharUpperBuffW.USER32(?,?), ref: 005D3A7A
                                                                                                                                      • _wcslen.LIBCMT ref: 005D3A8A
                                                                                                                                      • VariantClear.OLEAUT32(?), ref: 005D3C1F
                                                                                                                                        • Part of subcall function 005C0CDF: VariantInit.OLEAUT32(00000000), ref: 005C0D1F
                                                                                                                                        • Part of subcall function 005C0CDF: VariantCopy.OLEAUT32(?,?), ref: 005C0D28
                                                                                                                                        • Part of subcall function 005C0CDF: VariantClear.OLEAUT32(?), ref: 005C0D34
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2112212157.0000000000551000.00000020.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2111948488.0000000000550000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.00000000005EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.0000000000612000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112466976.000000000061C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112507610.0000000000624000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: Variant$ClearInit$BuffCharCopyUpper_wcslen
                                                                                                                                      • String ID: AUTOIT.ERROR$Incorrect Parameter format
                                                                                                                                      • API String ID: 4137639002-1221869570
                                                                                                                                      • Opcode ID: a5bffa52d1fd1ef338a7000f924f7f98406f82bc75a706b99a1e7b7cf9d3af1b
                                                                                                                                      • Instruction ID: 717750b969171c4e33b74bd2f1c0c33efa7acf68c26da6238c6d7b04b57e8b34
                                                                                                                                      • Opcode Fuzzy Hash: a5bffa52d1fd1ef338a7000f924f7f98406f82bc75a706b99a1e7b7cf9d3af1b
                                                                                                                                      • Instruction Fuzzy Hash: 4C9157756083069FC714DF28C49596ABBE4FF89314F14886EF8899B351DB30EE49CB92
                                                                                                                                      APIs
                                                                                                                                        • Part of subcall function 005B000E: CLSIDFromProgID.OLE32(?,?,?,00000000,?,?,?,-C000001E,00000001,?,005AFF41,80070057,?,?,?,005B035E), ref: 005B002B
                                                                                                                                        • Part of subcall function 005B000E: ProgIDFromCLSID.OLE32(?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,005AFF41,80070057,?,?), ref: 005B0046
                                                                                                                                        • Part of subcall function 005B000E: lstrcmpiW.KERNEL32(?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,005AFF41,80070057,?,?), ref: 005B0054
                                                                                                                                        • Part of subcall function 005B000E: CoTaskMemFree.OLE32(00000000,?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,005AFF41,80070057,?), ref: 005B0064
                                                                                                                                      • CoInitializeSecurity.OLE32(00000000,000000FF,00000000,00000000,00000002,00000003,00000000,00000000,00000000,00000001,?,?), ref: 005D4C51
                                                                                                                                      • _wcslen.LIBCMT ref: 005D4D59
                                                                                                                                      • CoCreateInstanceEx.OLE32(?,00000000,00000015,?,00000001,?), ref: 005D4DCF
                                                                                                                                      • CoTaskMemFree.OLE32(?), ref: 005D4DDA
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2112212157.0000000000551000.00000020.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2111948488.0000000000550000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.00000000005EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.0000000000612000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112466976.000000000061C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112507610.0000000000624000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: FreeFromProgTask$CreateInitializeInstanceSecurity_wcslenlstrcmpi
                                                                                                                                      • String ID: NULL Pointer assignment
                                                                                                                                      • API String ID: 614568839-2785691316
                                                                                                                                      • Opcode ID: 850c6b13309b2ff7c53316c9844c35b4c591941df31f52fbf26920c0ebe0d475
                                                                                                                                      • Instruction ID: c6bd8c2778daeb9614a5c708eb5fae436a793398beb3f8c21d71bec56941ccab
                                                                                                                                      • Opcode Fuzzy Hash: 850c6b13309b2ff7c53316c9844c35b4c591941df31f52fbf26920c0ebe0d475
                                                                                                                                      • Instruction Fuzzy Hash: C1911771D00219EFDF24DFA4C895AEEBBB9FF48300F10456AE915AB251DB309A49CF60
                                                                                                                                      APIs
                                                                                                                                      • GetMenu.USER32(?), ref: 005E2183
                                                                                                                                      • GetMenuItemCount.USER32(00000000), ref: 005E21B5
                                                                                                                                      • GetMenuStringW.USER32(00000000,00000000,?,00007FFF,00000400), ref: 005E21DD
                                                                                                                                      • _wcslen.LIBCMT ref: 005E2213
                                                                                                                                      • GetMenuItemID.USER32(?,?), ref: 005E224D
                                                                                                                                      • GetSubMenu.USER32(?,?), ref: 005E225B
                                                                                                                                        • Part of subcall function 005B3A3D: GetWindowThreadProcessId.USER32(?,00000000), ref: 005B3A57
                                                                                                                                        • Part of subcall function 005B3A3D: GetCurrentThreadId.KERNEL32 ref: 005B3A5E
                                                                                                                                        • Part of subcall function 005B3A3D: AttachThreadInput.USER32(00000000,?,00000000,00000000,?,005B25B3), ref: 005B3A65
                                                                                                                                      • PostMessageW.USER32(?,00000111,00000000,00000000), ref: 005E22E3
                                                                                                                                        • Part of subcall function 005BE97B: Sleep.KERNEL32 ref: 005BE9F3
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2112212157.0000000000551000.00000020.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2111948488.0000000000550000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.00000000005EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.0000000000612000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112466976.000000000061C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112507610.0000000000624000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: Menu$Thread$Item$AttachCountCurrentInputMessagePostProcessSleepStringWindow_wcslen
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 4196846111-0
                                                                                                                                      • Opcode ID: 2c7ea7939b3b1b1d5ed1fbc107d06b0af7ba04d7ca366f330c16d35702850a24
                                                                                                                                      • Instruction ID: a8960f301e064e17eee228b5d07ac4e76f8b99a35e4291eadff3244801867c1c
                                                                                                                                      • Opcode Fuzzy Hash: 2c7ea7939b3b1b1d5ed1fbc107d06b0af7ba04d7ca366f330c16d35702850a24
                                                                                                                                      • Instruction Fuzzy Hash: CF719C75A00245AFCB18DF65C885AAEBFB9BF88310F148459E996EB345D734EE01CB90
                                                                                                                                      APIs
                                                                                                                                      • GetParent.USER32(?), ref: 005BAEF9
                                                                                                                                      • GetKeyboardState.USER32(?), ref: 005BAF0E
                                                                                                                                      • SetKeyboardState.USER32(?), ref: 005BAF6F
                                                                                                                                      • PostMessageW.USER32(?,00000101,00000010,?), ref: 005BAF9D
                                                                                                                                      • PostMessageW.USER32(?,00000101,00000011,?), ref: 005BAFBC
                                                                                                                                      • PostMessageW.USER32(?,00000101,00000012,?), ref: 005BAFFD
                                                                                                                                      • PostMessageW.USER32(?,00000101,0000005B,?), ref: 005BB020
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2112212157.0000000000551000.00000020.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2111948488.0000000000550000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.00000000005EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.0000000000612000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112466976.000000000061C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112507610.0000000000624000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: MessagePost$KeyboardState$Parent
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 87235514-0
                                                                                                                                      • Opcode ID: 7ccfd596f4fc390a559657d55f0780d85683e1c68ea9c7910d2d183bb35281b5
                                                                                                                                      • Instruction ID: 9b5dfc598937dd7076979c0316e8c71b48d922825cf57e1e870e8645637f7840
                                                                                                                                      • Opcode Fuzzy Hash: 7ccfd596f4fc390a559657d55f0780d85683e1c68ea9c7910d2d183bb35281b5
                                                                                                                                      • Instruction Fuzzy Hash: 185190A0A046D53DFB3692388849BFABEA96B06304F088589E1D9598C3D3D9FCC8D751
                                                                                                                                      APIs
                                                                                                                                      • GetParent.USER32(00000000), ref: 005BAD19
                                                                                                                                      • GetKeyboardState.USER32(?), ref: 005BAD2E
                                                                                                                                      • SetKeyboardState.USER32(?), ref: 005BAD8F
                                                                                                                                      • PostMessageW.USER32(00000000,00000100,00000010,?), ref: 005BADBB
                                                                                                                                      • PostMessageW.USER32(00000000,00000100,00000011,?), ref: 005BADD8
                                                                                                                                      • PostMessageW.USER32(00000000,00000100,00000012,?), ref: 005BAE17
                                                                                                                                      • PostMessageW.USER32(00000000,00000100,0000005B,?), ref: 005BAE38
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2112212157.0000000000551000.00000020.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2111948488.0000000000550000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.00000000005EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.0000000000612000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112466976.000000000061C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112507610.0000000000624000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: MessagePost$KeyboardState$Parent
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 87235514-0
                                                                                                                                      • Opcode ID: cd41d15564e0a2284eae17572dd9b64cea9f37aac63eb2a1f4b03ccd26a69db9
                                                                                                                                      • Instruction ID: dc80aabf3908ce09de2650f4bba807604b1798e63bf1f17ebeed451d47f50eb7
                                                                                                                                      • Opcode Fuzzy Hash: cd41d15564e0a2284eae17572dd9b64cea9f37aac63eb2a1f4b03ccd26a69db9
                                                                                                                                      • Instruction Fuzzy Hash: AD51B3A15047D53DFB378334CC95BFABEA97B46300F088589E1D55A8D2D294FC88E762
                                                                                                                                      APIs
                                                                                                                                      • GetConsoleCP.KERNEL32(00593CD6,?,?,?,?,?,?,?,?,00585BA3,?,?,00593CD6,?,?), ref: 00585470
                                                                                                                                      • __fassign.LIBCMT ref: 005854EB
                                                                                                                                      • __fassign.LIBCMT ref: 00585506
                                                                                                                                      • WideCharToMultiByte.KERNEL32(?,00000000,?,00000001,00593CD6,00000005,00000000,00000000), ref: 0058552C
                                                                                                                                      • WriteFile.KERNEL32(?,00593CD6,00000000,00585BA3,00000000,?,?,?,?,?,?,?,?,?,00585BA3,?), ref: 0058554B
                                                                                                                                      • WriteFile.KERNEL32(?,?,00000001,00585BA3,00000000,?,?,?,?,?,?,?,?,?,00585BA3,?), ref: 00585584
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2112212157.0000000000551000.00000020.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2111948488.0000000000550000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.00000000005EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.0000000000612000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112466976.000000000061C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112507610.0000000000624000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: FileWrite__fassign$ByteCharConsoleMultiWide
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 1324828854-0
                                                                                                                                      • Opcode ID: 1d5de7ed7e411f592a5f6cf6981d876ba9faab7ffeb685b074b575ddc74957f4
                                                                                                                                      • Instruction ID: cb56ea762547cce69b20d407e9159148e4f79a3c232fac3c28acbf80c16148b7
                                                                                                                                      • Opcode Fuzzy Hash: 1d5de7ed7e411f592a5f6cf6981d876ba9faab7ffeb685b074b575ddc74957f4
                                                                                                                                      • Instruction Fuzzy Hash: 40519E71A00649AFDB10DFA8D885AEEBFF9FF09300F14455AE955F7292E630DA41CB60
                                                                                                                                      APIs
                                                                                                                                        • Part of subcall function 005D304E: inet_addr.WSOCK32(?,?,?,?,?,00000000), ref: 005D307A
                                                                                                                                        • Part of subcall function 005D304E: _wcslen.LIBCMT ref: 005D309B
                                                                                                                                      • socket.WSOCK32(00000002,00000001,00000006,?,?,00000000), ref: 005D1112
                                                                                                                                      • WSAGetLastError.WSOCK32 ref: 005D1121
                                                                                                                                      • WSAGetLastError.WSOCK32 ref: 005D11C9
                                                                                                                                      • closesocket.WSOCK32(00000000), ref: 005D11F9
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2112212157.0000000000551000.00000020.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2111948488.0000000000550000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.00000000005EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.0000000000612000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112466976.000000000061C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112507610.0000000000624000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: ErrorLast$_wcslenclosesocketinet_addrsocket
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 2675159561-0
                                                                                                                                      • Opcode ID: aa127b0fa1ae3050c36ad1539c91d693be89659844f53294d2c5ffe2ad063998
                                                                                                                                      • Instruction ID: ed1cc55e055f057b0b9c1ecc9e2c97915bfd9774ee94af0a8807468f7cb7f532
                                                                                                                                      • Opcode Fuzzy Hash: aa127b0fa1ae3050c36ad1539c91d693be89659844f53294d2c5ffe2ad063998
                                                                                                                                      • Instruction Fuzzy Hash: 95411331200605AFDB249F98C888BA9BFA9FF85324F14801BFD469B381C770ED45CBA5
                                                                                                                                      APIs
                                                                                                                                        • Part of subcall function 005BDDE0: GetFullPathNameW.KERNEL32(00000000,00007FFF,?,?,?,?,?,?,005BCF22,?), ref: 005BDDFD
                                                                                                                                        • Part of subcall function 005BDDE0: GetFullPathNameW.KERNEL32(?,00007FFF,?,?,?,?,?,005BCF22,?), ref: 005BDE16
                                                                                                                                      • lstrcmpiW.KERNEL32(?,?), ref: 005BCF45
                                                                                                                                      • MoveFileW.KERNEL32(?,?), ref: 005BCF7F
                                                                                                                                      • _wcslen.LIBCMT ref: 005BD005
                                                                                                                                      • _wcslen.LIBCMT ref: 005BD01B
                                                                                                                                      • SHFileOperationW.SHELL32(?), ref: 005BD061
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2112212157.0000000000551000.00000020.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2111948488.0000000000550000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.00000000005EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.0000000000612000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112466976.000000000061C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112507610.0000000000624000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: FileFullNamePath_wcslen$MoveOperationlstrcmpi
                                                                                                                                      • String ID: \*.*
                                                                                                                                      • API String ID: 3164238972-1173974218
                                                                                                                                      • Opcode ID: 2bb744d815be0a772e14e09f4eece5678919b25dbd086d65ddefe841181c0035
                                                                                                                                      • Instruction ID: 507efae60a9a83c64c68e3f27f8ba26cb240e05227f329a5d6f72872b6a19df3
                                                                                                                                      • Opcode Fuzzy Hash: 2bb744d815be0a772e14e09f4eece5678919b25dbd086d65ddefe841181c0035
                                                                                                                                      • Instruction Fuzzy Hash: D44196718052199FDF12EFA4D985AEDBFB9BF48340F1000E6E549EB141EB34B689CB10
                                                                                                                                      APIs
                                                                                                                                      • SendMessageW.USER32(?,000000F0,00000000,00000000), ref: 005E2E1C
                                                                                                                                      • GetWindowLongW.USER32(?,000000F0), ref: 005E2E4F
                                                                                                                                      • GetWindowLongW.USER32(?,000000F0), ref: 005E2E84
                                                                                                                                      • SendMessageW.USER32(?,000000F1,00000000,00000000), ref: 005E2EB6
                                                                                                                                      • SendMessageW.USER32(?,000000F1,00000001,00000000), ref: 005E2EE0
                                                                                                                                      • GetWindowLongW.USER32(?,000000F0), ref: 005E2EF1
                                                                                                                                      • SetWindowLongW.USER32(?,000000F0,00000000), ref: 005E2F0B
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2112212157.0000000000551000.00000020.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2111948488.0000000000550000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.00000000005EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.0000000000612000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112466976.000000000061C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112507610.0000000000624000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: LongWindow$MessageSend
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 2178440468-0
                                                                                                                                      • Opcode ID: e3d8b5874df8a2cc477be89353e9085ff485ca88bf953477cb1c0d24bf7d2fe9
                                                                                                                                      • Instruction ID: adacebb8b1375489f76bd8d9e22d84f79636c2dfbafbb23478da54487580a3a0
                                                                                                                                      • Opcode Fuzzy Hash: e3d8b5874df8a2cc477be89353e9085ff485ca88bf953477cb1c0d24bf7d2fe9
                                                                                                                                      • Instruction Fuzzy Hash: 5C3114306042A09FDB288F19DC85F653BE9FBAA710F1411A4F9848F2B6CB71EC859B41
                                                                                                                                      APIs
                                                                                                                                      • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 005B7769
                                                                                                                                      • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 005B778F
                                                                                                                                      • SysAllocString.OLEAUT32(00000000), ref: 005B7792
                                                                                                                                      • SysAllocString.OLEAUT32(?), ref: 005B77B0
                                                                                                                                      • SysFreeString.OLEAUT32(?), ref: 005B77B9
                                                                                                                                      • StringFromGUID2.OLE32(?,?,00000028), ref: 005B77DE
                                                                                                                                      • SysAllocString.OLEAUT32(?), ref: 005B77EC
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2112212157.0000000000551000.00000020.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2111948488.0000000000550000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.00000000005EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.0000000000612000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112466976.000000000061C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112507610.0000000000624000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: String$Alloc$ByteCharMultiWide$FreeFrom
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 3761583154-0
                                                                                                                                      • Opcode ID: 0755a812d6e540158afdf2c10b1772393a2ced3221f2c60cfea11e2da01f73cb
                                                                                                                                      • Instruction ID: 131bafb9fcc15f9e6455a3815fb9384188a8a99715084e8f148ea3e66df47544
                                                                                                                                      • Opcode Fuzzy Hash: 0755a812d6e540158afdf2c10b1772393a2ced3221f2c60cfea11e2da01f73cb
                                                                                                                                      • Instruction Fuzzy Hash: CC219C76608219AFDF10DFA8DC88CFA7BACFB49364B108425BA14DB190DA70EC468760
                                                                                                                                      APIs
                                                                                                                                      • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 005B7842
                                                                                                                                      • MultiByteToWideChar.KERNEL32(00000000,00000000,?,000000FF,00000000,00000000), ref: 005B7868
                                                                                                                                      • SysAllocString.OLEAUT32(00000000), ref: 005B786B
                                                                                                                                      • SysAllocString.OLEAUT32 ref: 005B788C
                                                                                                                                      • SysFreeString.OLEAUT32 ref: 005B7895
                                                                                                                                      • StringFromGUID2.OLE32(?,?,00000028), ref: 005B78AF
                                                                                                                                      • SysAllocString.OLEAUT32(?), ref: 005B78BD
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2112212157.0000000000551000.00000020.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2111948488.0000000000550000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.00000000005EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.0000000000612000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112466976.000000000061C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112507610.0000000000624000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: String$Alloc$ByteCharMultiWide$FreeFrom
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 3761583154-0
                                                                                                                                      • Opcode ID: a600ae5e925bcf9ed0b218d1d55e8cc7d3f86bcd8fbd5e61e39aee58aa37ccc5
                                                                                                                                      • Instruction ID: 1965fb4d08d8adb32fab8c31294071a53ee4b246e835d506a30ad82b7474cb76
                                                                                                                                      • Opcode Fuzzy Hash: a600ae5e925bcf9ed0b218d1d55e8cc7d3f86bcd8fbd5e61e39aee58aa37ccc5
                                                                                                                                      • Instruction Fuzzy Hash: 03216031608208AFDF149FB8DC8CDAA7BACFB4D7607108125F915CB2A1D670EC45DB64
                                                                                                                                      APIs
                                                                                                                                      • GetStdHandle.KERNEL32(0000000C), ref: 005C04F2
                                                                                                                                      • CreatePipe.KERNEL32(?,?,0000000C,00000000), ref: 005C052E
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2112212157.0000000000551000.00000020.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2111948488.0000000000550000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.00000000005EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.0000000000612000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112466976.000000000061C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112507610.0000000000624000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: CreateHandlePipe
                                                                                                                                      • String ID: nul
                                                                                                                                      • API String ID: 1424370930-2873401336
                                                                                                                                      • Opcode ID: 320207263b430367c9854b71fa367ea98599069fba6e4ec5685f616f769ef710
                                                                                                                                      • Instruction ID: c3147a4d64395afe89fd190867d1e594c2a2cd02bda75c6adc1e9a7a05565e54
                                                                                                                                      • Opcode Fuzzy Hash: 320207263b430367c9854b71fa367ea98599069fba6e4ec5685f616f769ef710
                                                                                                                                      • Instruction Fuzzy Hash: 0F212675600205EFDF209FA9D844FAA7FA8BF54B24F204A1DE8A1962E0E7709945DF60
                                                                                                                                      APIs
                                                                                                                                      • GetStdHandle.KERNEL32(000000F6), ref: 005C05C6
                                                                                                                                      • CreatePipe.KERNEL32(?,?,0000000C,00000000), ref: 005C0601
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2112212157.0000000000551000.00000020.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2111948488.0000000000550000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.00000000005EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.0000000000612000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112466976.000000000061C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112507610.0000000000624000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: CreateHandlePipe
                                                                                                                                      • String ID: nul
                                                                                                                                      • API String ID: 1424370930-2873401336
                                                                                                                                      • Opcode ID: e0a00d4de7a2ab667ed4ff0f2181083b6bb6bb874fa328445e424ac0cf0974eb
                                                                                                                                      • Instruction ID: de720c67627557adfbf04c6368708c66fd6b292df6c9541c79a7eca498ef6a42
                                                                                                                                      • Opcode Fuzzy Hash: e0a00d4de7a2ab667ed4ff0f2181083b6bb6bb874fa328445e424ac0cf0974eb
                                                                                                                                      • Instruction Fuzzy Hash: 39216D75500315DFDB209FA98844FAA7BB8BF95B20F200A1DE9E1E72E0D770D8A1CB10
                                                                                                                                      APIs
                                                                                                                                        • Part of subcall function 0055600E: CreateWindowExW.USER32(?,?,?,?,?,?,?,?,?,?,00000000,?), ref: 0055604C
                                                                                                                                        • Part of subcall function 0055600E: GetStockObject.GDI32(00000011), ref: 00556060
                                                                                                                                        • Part of subcall function 0055600E: SendMessageW.USER32(00000000,00000030,00000000), ref: 0055606A
                                                                                                                                      • SendMessageW.USER32(00000000,00002001,00000000,FF000000), ref: 005E4112
                                                                                                                                      • SendMessageW.USER32(?,00000409,00000000,FF000000), ref: 005E411F
                                                                                                                                      • SendMessageW.USER32(?,00000402,00000000,00000000), ref: 005E412A
                                                                                                                                      • SendMessageW.USER32(?,00000401,00000000,00640000), ref: 005E4139
                                                                                                                                      • SendMessageW.USER32(?,00000404,00000001,00000000), ref: 005E4145
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2112212157.0000000000551000.00000020.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2111948488.0000000000550000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.00000000005EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.0000000000612000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112466976.000000000061C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112507610.0000000000624000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: MessageSend$CreateObjectStockWindow
                                                                                                                                      • String ID: Msctls_Progress32
                                                                                                                                      • API String ID: 1025951953-3636473452
                                                                                                                                      • Opcode ID: 048005ec8c2ca59f91c795b68bcbfdbd7a586c889306841e58d43b6444706cfd
                                                                                                                                      • Instruction ID: c1b851457655d3b065be6898520f98977dc68b0aac5dbbb60f11f0b85dff63af
                                                                                                                                      • Opcode Fuzzy Hash: 048005ec8c2ca59f91c795b68bcbfdbd7a586c889306841e58d43b6444706cfd
                                                                                                                                      • Instruction Fuzzy Hash: 9F11E2B214025ABEEF108F65CC85EE77FADFF08398F014110FA58A60A0C676DC21DBA0
                                                                                                                                      APIs
                                                                                                                                        • Part of subcall function 0058D7A3: _free.LIBCMT ref: 0058D7CC
                                                                                                                                      • _free.LIBCMT ref: 0058D82D
                                                                                                                                        • Part of subcall function 005829C8: RtlFreeHeap.NTDLL(00000000,00000000,?,0058D7D1,00000000,00000000,00000000,00000000,?,0058D7F8,00000000,00000007,00000000,?,0058DBF5,00000000), ref: 005829DE
                                                                                                                                        • Part of subcall function 005829C8: GetLastError.KERNEL32(00000000,?,0058D7D1,00000000,00000000,00000000,00000000,?,0058D7F8,00000000,00000007,00000000,?,0058DBF5,00000000,00000000), ref: 005829F0
                                                                                                                                      • _free.LIBCMT ref: 0058D838
                                                                                                                                      • _free.LIBCMT ref: 0058D843
                                                                                                                                      • _free.LIBCMT ref: 0058D897
                                                                                                                                      • _free.LIBCMT ref: 0058D8A2
                                                                                                                                      • _free.LIBCMT ref: 0058D8AD
                                                                                                                                      • _free.LIBCMT ref: 0058D8B8
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2112212157.0000000000551000.00000020.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2111948488.0000000000550000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.00000000005EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.0000000000612000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112466976.000000000061C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112507610.0000000000624000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: _free$ErrorFreeHeapLast
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 776569668-0
                                                                                                                                      • Opcode ID: d5e9bbcb1dbdafe4c8d3bd98f36014f41f46dc5d4a3df644b036f3c2391e0fc8
                                                                                                                                      • Instruction ID: 606f5d414c0005cecd3dc97c414c6be5eb3aec7b8292b0e553587c391991c1a5
                                                                                                                                      • Opcode Fuzzy Hash: d5e9bbcb1dbdafe4c8d3bd98f36014f41f46dc5d4a3df644b036f3c2391e0fc8
                                                                                                                                      • Instruction Fuzzy Hash: 9811F971640B05AAD621BFB0CC4AFCB7FECBF84700F404825FA9DF64D2DA69A5458760
                                                                                                                                      APIs
                                                                                                                                      • GetModuleHandleW.KERNEL32(00000000,?,?,00000100,00000000), ref: 005BDA74
                                                                                                                                      • LoadStringW.USER32(00000000), ref: 005BDA7B
                                                                                                                                      • GetModuleHandleW.KERNEL32(00000000,00001389,?,00000100), ref: 005BDA91
                                                                                                                                      • LoadStringW.USER32(00000000), ref: 005BDA98
                                                                                                                                      • MessageBoxW.USER32(00000000,?,?,00011010), ref: 005BDADC
                                                                                                                                      Strings
                                                                                                                                      • %s (%d) : ==> %s: %s %s, xrefs: 005BDAB9
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2112212157.0000000000551000.00000020.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2111948488.0000000000550000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.00000000005EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.0000000000612000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112466976.000000000061C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112507610.0000000000624000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: HandleLoadModuleString$Message
                                                                                                                                      • String ID: %s (%d) : ==> %s: %s %s
                                                                                                                                      • API String ID: 4072794657-3128320259
                                                                                                                                      • Opcode ID: 4adf5f45b5e9a5820be927c8d544180d1716c70cab51f4f9688628451be013f4
                                                                                                                                      • Instruction ID: 1a483b5ccdb244004b7d80c6b4dfcd8c4cd024094b3185b3e943143021884e79
                                                                                                                                      • Opcode Fuzzy Hash: 4adf5f45b5e9a5820be927c8d544180d1716c70cab51f4f9688628451be013f4
                                                                                                                                      • Instruction Fuzzy Hash: E701A2F2500348BFEB049BA49DC9EEB3B6CEB08301F000491B756E6041E674EE898F70
                                                                                                                                      APIs
                                                                                                                                      • InterlockedExchange.KERNEL32(00F4FCE8,00F4FCE8), ref: 005C097B
                                                                                                                                      • EnterCriticalSection.KERNEL32(00F4FCC8,00000000), ref: 005C098D
                                                                                                                                      • TerminateThread.KERNEL32(?,000001F6), ref: 005C099B
                                                                                                                                      • WaitForSingleObject.KERNEL32(?,000003E8), ref: 005C09A9
                                                                                                                                      • CloseHandle.KERNEL32(?), ref: 005C09B8
                                                                                                                                      • InterlockedExchange.KERNEL32(00F4FCE8,000001F6), ref: 005C09C8
                                                                                                                                      • LeaveCriticalSection.KERNEL32(00F4FCC8), ref: 005C09CF
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2112212157.0000000000551000.00000020.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2111948488.0000000000550000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.00000000005EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.0000000000612000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112466976.000000000061C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112507610.0000000000624000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: CriticalExchangeInterlockedSection$CloseEnterHandleLeaveObjectSingleTerminateThreadWait
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 3495660284-0
                                                                                                                                      • Opcode ID: 420a84a4b870f69a00819ca4427ea6e30e014f31eae55b1b6055104194b81853
                                                                                                                                      • Instruction ID: a34db8914fe1a384e1d4cc3ddc574615429d7c16a0cbb9a6d106778c83942109
                                                                                                                                      • Opcode Fuzzy Hash: 420a84a4b870f69a00819ca4427ea6e30e014f31eae55b1b6055104194b81853
                                                                                                                                      • Instruction Fuzzy Hash: A7F01D32442642EBD7455B94EEC8BD67E29BF15702F402015F281598A0C774D46ADF90
                                                                                                                                      APIs
                                                                                                                                      • __WSAFDIsSet.WSOCK32(00000000,?,00000000,00000000,?,00000064,00000000), ref: 005D1DC0
                                                                                                                                      • #17.WSOCK32(00000000,?,?,00000000,?,00000010), ref: 005D1DE1
                                                                                                                                      • WSAGetLastError.WSOCK32 ref: 005D1DF2
                                                                                                                                      • htons.WSOCK32(?,?,?,?,?), ref: 005D1EDB
                                                                                                                                      • inet_ntoa.WSOCK32(?), ref: 005D1E8C
                                                                                                                                        • Part of subcall function 005B39E8: _strlen.LIBCMT ref: 005B39F2
                                                                                                                                        • Part of subcall function 005D3224: MultiByteToWideChar.KERNEL32(00000000,00000001,?,?,00000000,00000000,00000000,?,?,?,?,005CEC0C), ref: 005D3240
                                                                                                                                      • _strlen.LIBCMT ref: 005D1F35
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2112212157.0000000000551000.00000020.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2111948488.0000000000550000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.00000000005EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.0000000000612000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112466976.000000000061C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112507610.0000000000624000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: _strlen$ByteCharErrorLastMultiWidehtonsinet_ntoa
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 3203458085-0
                                                                                                                                      • Opcode ID: 9f2f19c1ef1abe78a69672f563ed8144533910cb6bf3473bd146d6ddf9ba1a1f
                                                                                                                                      • Instruction ID: 45fc8d99a69cbea70f3382c85ea589ecf2e8002a62d8a1d3a0ec162c12abcc15
                                                                                                                                      • Opcode Fuzzy Hash: 9f2f19c1ef1abe78a69672f563ed8144533910cb6bf3473bd146d6ddf9ba1a1f
                                                                                                                                      • Instruction Fuzzy Hash: 59B1AE30204742AFD724DF28C899E2A7FA5BF84318F54894EF4565B3A2DB31ED46CB91
                                                                                                                                      APIs
                                                                                                                                      • GetClientRect.USER32(?,?), ref: 00555D30
                                                                                                                                      • GetWindowRect.USER32(?,?), ref: 00555D71
                                                                                                                                      • ScreenToClient.USER32(?,?), ref: 00555D99
                                                                                                                                      • GetClientRect.USER32(?,?), ref: 00555ED7
                                                                                                                                      • GetWindowRect.USER32(?,?), ref: 00555EF8
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2112212157.0000000000551000.00000020.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2111948488.0000000000550000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.00000000005EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.0000000000612000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112466976.000000000061C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112507610.0000000000624000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: Rect$Client$Window$Screen
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 1296646539-0
                                                                                                                                      • Opcode ID: d295752d671a07400fc6cb60b920f4c031fc204b2ec92dc71bdc429b19ab9154
                                                                                                                                      • Instruction ID: 07404dfc49658789cd4aa83a8376ba482dec898689da08e33dc9ab8c4d8a8a60
                                                                                                                                      • Opcode Fuzzy Hash: d295752d671a07400fc6cb60b920f4c031fc204b2ec92dc71bdc429b19ab9154
                                                                                                                                      • Instruction Fuzzy Hash: 92B18C35A0064ADBDF14CFA8C491BEEBBF5FF58311F14881AE8A9D7250E730AA45DB50
                                                                                                                                      APIs
                                                                                                                                      • __allrem.LIBCMT ref: 005800BA
                                                                                                                                      • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 005800D6
                                                                                                                                      • __allrem.LIBCMT ref: 005800ED
                                                                                                                                      • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 0058010B
                                                                                                                                      • __allrem.LIBCMT ref: 00580122
                                                                                                                                      • __ehfuncinfo$??2@YAPAXIABUnothrow_t@std@@@Z.LIBCMT ref: 00580140
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2112212157.0000000000551000.00000020.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2111948488.0000000000550000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.00000000005EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.0000000000612000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112466976.000000000061C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112507610.0000000000624000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: Unothrow_t@std@@@__allrem__ehfuncinfo$??2@
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 1992179935-0
                                                                                                                                      • Opcode ID: 8fbb49ba762f8ece8e29681380aa111ddf72d6c7443a1a5a7b6c612577c50f6c
                                                                                                                                      • Instruction ID: 62bcdbed749a96d9e07c144a76a24313940099273ce01945b936c0e95310e033
                                                                                                                                      • Opcode Fuzzy Hash: 8fbb49ba762f8ece8e29681380aa111ddf72d6c7443a1a5a7b6c612577c50f6c
                                                                                                                                      • Instruction Fuzzy Hash: FD81F772600B079BE720FE69DC49B6A7BE8BF81334F248539F855E62C1EB70D9049750
                                                                                                                                      APIs
                                                                                                                                      • MultiByteToWideChar.KERNEL32(00000001,00000000,?,?,00000000,00000000,?,005782D9,005782D9,?,?,?,0058644F,00000001,00000001,8BE85006), ref: 00586258
                                                                                                                                      • MultiByteToWideChar.KERNEL32(00000001,00000001,?,?,00000000,?,?,?,?,0058644F,00000001,00000001,8BE85006,?,?,?), ref: 005862DE
                                                                                                                                      • WideCharToMultiByte.KERNEL32(00000001,00000000,00000000,00000000,?,8BE85006,00000000,00000000,?,00000400,00000000,?,00000000,00000000,00000000,00000000), ref: 005863D8
                                                                                                                                      • __freea.LIBCMT ref: 005863E5
                                                                                                                                        • Part of subcall function 00583820: RtlAllocateHeap.NTDLL(00000000,?,00621444,?,0056FDF5,?,?,0055A976,00000010,00621440,005513FC,?,005513C6,?,00551129), ref: 00583852
                                                                                                                                      • __freea.LIBCMT ref: 005863EE
                                                                                                                                      • __freea.LIBCMT ref: 00586413
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2112212157.0000000000551000.00000020.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2111948488.0000000000550000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.00000000005EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.0000000000612000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112466976.000000000061C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112507610.0000000000624000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: ByteCharMultiWide__freea$AllocateHeap
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 1414292761-0
                                                                                                                                      • Opcode ID: 147aa5b2674915a9f0073a4d5283dc880409c6917dfd5aa2e21ae152c356003b
                                                                                                                                      • Instruction ID: 42756aba6a1c913a2d1555b21fa7aaa511c5d34fc2a5df451cd2214a51f21cfa
                                                                                                                                      • Opcode Fuzzy Hash: 147aa5b2674915a9f0073a4d5283dc880409c6917dfd5aa2e21ae152c356003b
                                                                                                                                      • Instruction Fuzzy Hash: EC51BE72A00216ABEB25AF64DC85EAF7EAAFB84710F144A69FC05E7150EF34DC40C760
                                                                                                                                      APIs
                                                                                                                                        • Part of subcall function 00559CB3: _wcslen.LIBCMT ref: 00559CBD
                                                                                                                                        • Part of subcall function 005DC998: CharUpperBuffW.USER32(?,?,?,?,?,?,?,005DB6AE,?,?), ref: 005DC9B5
                                                                                                                                        • Part of subcall function 005DC998: _wcslen.LIBCMT ref: 005DC9F1
                                                                                                                                        • Part of subcall function 005DC998: _wcslen.LIBCMT ref: 005DCA68
                                                                                                                                        • Part of subcall function 005DC998: _wcslen.LIBCMT ref: 005DCA9E
                                                                                                                                      • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 005DBCCA
                                                                                                                                      • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?), ref: 005DBD25
                                                                                                                                      • RegCloseKey.ADVAPI32(00000000), ref: 005DBD6A
                                                                                                                                      • RegEnumValueW.ADVAPI32(?,-00000001,?,?,00000000,?,00000000,00000000), ref: 005DBD99
                                                                                                                                      • RegCloseKey.ADVAPI32(?,?,00000000), ref: 005DBDF3
                                                                                                                                      • RegCloseKey.ADVAPI32(?), ref: 005DBDFF
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2112212157.0000000000551000.00000020.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2111948488.0000000000550000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.00000000005EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.0000000000612000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112466976.000000000061C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112507610.0000000000624000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: _wcslen$Close$BuffCharConnectEnumOpenRegistryUpperValue
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 1120388591-0
                                                                                                                                      • Opcode ID: 980e0fd05f24439898a029b6d313a305d73ef67d414b4f2db2785ef3f459b416
                                                                                                                                      • Instruction ID: df15cbd551eabd408d84f034773472af849b0ee619d6f5e86c9944f7f85355cf
                                                                                                                                      • Opcode Fuzzy Hash: 980e0fd05f24439898a029b6d313a305d73ef67d414b4f2db2785ef3f459b416
                                                                                                                                      • Instruction Fuzzy Hash: 6C814C30118242EFD714DF24C895E2ABBE6FF84308F15495EF4558B2A2DB31ED49CB92
                                                                                                                                      APIs
                                                                                                                                      • VariantInit.OLEAUT32(00000035), ref: 005AF7B9
                                                                                                                                      • SysAllocString.OLEAUT32(00000001), ref: 005AF860
                                                                                                                                      • VariantCopy.OLEAUT32(005AFA64,00000000), ref: 005AF889
                                                                                                                                      • VariantClear.OLEAUT32(005AFA64), ref: 005AF8AD
                                                                                                                                      • VariantCopy.OLEAUT32(005AFA64,00000000), ref: 005AF8B1
                                                                                                                                      • VariantClear.OLEAUT32(?), ref: 005AF8BB
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2112212157.0000000000551000.00000020.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2111948488.0000000000550000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.00000000005EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.0000000000612000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112466976.000000000061C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112507610.0000000000624000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: Variant$ClearCopy$AllocInitString
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 3859894641-0
                                                                                                                                      • Opcode ID: cc1754389cfe8d2fc8b7ff77d433e07a207a087f1d0979c05cdf06473ae3eae8
                                                                                                                                      • Instruction ID: 001cca427775a71585e7bba2561a96356c2a0ed3268fd6cfca5c0f7bda58b3ed
                                                                                                                                      • Opcode Fuzzy Hash: cc1754389cfe8d2fc8b7ff77d433e07a207a087f1d0979c05cdf06473ae3eae8
                                                                                                                                      • Instruction Fuzzy Hash: 0C51D731500311BEDF14ABA5E899B2EBBA4FF86311F244867E805DF291DB748C41C7A6
                                                                                                                                      APIs
                                                                                                                                        • Part of subcall function 00557620: _wcslen.LIBCMT ref: 00557625
                                                                                                                                        • Part of subcall function 00556B57: _wcslen.LIBCMT ref: 00556B6A
                                                                                                                                      • GetOpenFileNameW.COMDLG32(00000058), ref: 005C94E5
                                                                                                                                      • _wcslen.LIBCMT ref: 005C9506
                                                                                                                                      • _wcslen.LIBCMT ref: 005C952D
                                                                                                                                      • GetSaveFileNameW.COMDLG32(00000058), ref: 005C9585
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2112212157.0000000000551000.00000020.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2111948488.0000000000550000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.00000000005EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.0000000000612000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112466976.000000000061C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112507610.0000000000624000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: _wcslen$FileName$OpenSave
                                                                                                                                      • String ID: X
                                                                                                                                      • API String ID: 83654149-3081909835
                                                                                                                                      • Opcode ID: 2547dd816b4f83f3fb5684fc7d760249f74684cf3485cc44b6e2f4e836215644
                                                                                                                                      • Instruction ID: b2af24ea6c46c53c438aaf7b7b9ba0eecc1789e6238db37d7b1f2e0b911f5bea
                                                                                                                                      • Opcode Fuzzy Hash: 2547dd816b4f83f3fb5684fc7d760249f74684cf3485cc44b6e2f4e836215644
                                                                                                                                      • Instruction Fuzzy Hash: D2E17E315083418FD724DF64C899F6ABBE4BFC5314F14896DE8899B2A2EB31DD05CB92
                                                                                                                                      APIs
                                                                                                                                        • Part of subcall function 00569BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00569BB2
                                                                                                                                      • BeginPaint.USER32(?,?,?), ref: 00569241
                                                                                                                                      • GetWindowRect.USER32(?,?), ref: 005692A5
                                                                                                                                      • ScreenToClient.USER32(?,?), ref: 005692C2
                                                                                                                                      • SetViewportOrgEx.GDI32(00000000,?,?,00000000), ref: 005692D3
                                                                                                                                      • EndPaint.USER32(?,?,?,?,?), ref: 00569321
                                                                                                                                      • Rectangle.GDI32(00000000,00000000,00000000,?,?), ref: 005A71EA
                                                                                                                                        • Part of subcall function 00569339: BeginPath.GDI32(00000000), ref: 00569357
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2112212157.0000000000551000.00000020.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2111948488.0000000000550000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.00000000005EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.0000000000612000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112466976.000000000061C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112507610.0000000000624000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: BeginPaintWindow$ClientLongPathRectRectangleScreenViewport
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 3050599898-0
                                                                                                                                      • Opcode ID: 4b2a0c691fe1f3274b45d77016187370b66e7eb97123dc2947d34456c6402c55
                                                                                                                                      • Instruction ID: 3b163a24a02e58f1de94f315bf1a3e33b3290becc501028de5d470444946e130
                                                                                                                                      • Opcode Fuzzy Hash: 4b2a0c691fe1f3274b45d77016187370b66e7eb97123dc2947d34456c6402c55
                                                                                                                                      • Instruction Fuzzy Hash: A841AE70508341AFD721DF24DC94FBA7FA9FB9A320F140629F9948B2A1C7309846DB61
                                                                                                                                      APIs
                                                                                                                                      • InterlockedExchange.KERNEL32(?,000001F5), ref: 005C080C
                                                                                                                                      • ReadFile.KERNEL32(?,?,0000FFFF,?,00000000), ref: 005C0847
                                                                                                                                      • EnterCriticalSection.KERNEL32(?), ref: 005C0863
                                                                                                                                      • LeaveCriticalSection.KERNEL32(?), ref: 005C08DC
                                                                                                                                      • ReadFile.KERNEL32(?,?,0000FFFF,00000000,00000000), ref: 005C08F3
                                                                                                                                      • InterlockedExchange.KERNEL32(?,000001F6), ref: 005C0921
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2112212157.0000000000551000.00000020.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2111948488.0000000000550000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.00000000005EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.0000000000612000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112466976.000000000061C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112507610.0000000000624000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: CriticalExchangeFileInterlockedReadSection$EnterLeave
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 3368777196-0
                                                                                                                                      • Opcode ID: 5510be3f8d95ef45e608d661c7f03f638b934140a015beb0ba5dc5610cdf0558
                                                                                                                                      • Instruction ID: 002d5d3169ccf1cdd3d3d8793f10ef2510e0e80b4f9f6de55cc51aa3f07f00d8
                                                                                                                                      • Opcode Fuzzy Hash: 5510be3f8d95ef45e608d661c7f03f638b934140a015beb0ba5dc5610cdf0558
                                                                                                                                      • Instruction Fuzzy Hash: 8C414771900205EFDF149F94D885AAA7BB9FF44310F1480A9ED049F296D731DE65DBA0
                                                                                                                                      APIs
                                                                                                                                      • ShowWindow.USER32(FFFFFFFF,00000000,?,00000000,00000000,?,005AF3AB,00000000,?,?,00000000,?,005A682C,00000004,00000000,00000000), ref: 005E824C
                                                                                                                                      • EnableWindow.USER32(?,00000000), ref: 005E8272
                                                                                                                                      • ShowWindow.USER32(FFFFFFFF,00000000), ref: 005E82D1
                                                                                                                                      • ShowWindow.USER32(?,00000004), ref: 005E82E5
                                                                                                                                      • EnableWindow.USER32(?,00000001), ref: 005E830B
                                                                                                                                      • SendMessageW.USER32(?,0000130C,00000000,00000000), ref: 005E832F
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2112212157.0000000000551000.00000020.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2111948488.0000000000550000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.00000000005EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.0000000000612000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112466976.000000000061C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112507610.0000000000624000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: Window$Show$Enable$MessageSend
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 642888154-0
                                                                                                                                      • Opcode ID: 45184e573143e68ff762e032487f4c73b67d4aedd5e4198360b9df0da58d7a6d
                                                                                                                                      • Instruction ID: 277544891b813625304e3da6decb1dc52ba76c8bf2912ce284ab0f11362b1f0e
                                                                                                                                      • Opcode Fuzzy Hash: 45184e573143e68ff762e032487f4c73b67d4aedd5e4198360b9df0da58d7a6d
                                                                                                                                      • Instruction Fuzzy Hash: A541D734601A80AFDB29CF16CC99BF47FE1FB1A714F181168E68C4F262C732A846CB40
                                                                                                                                      APIs
                                                                                                                                      • IsWindowVisible.USER32(?), ref: 005B4C95
                                                                                                                                      • SendMessageW.USER32(?,0000000E,00000000,00000000), ref: 005B4CB2
                                                                                                                                      • SendMessageW.USER32(?,0000000D,00000001,00000000), ref: 005B4CEA
                                                                                                                                      • _wcslen.LIBCMT ref: 005B4D08
                                                                                                                                      • CharUpperBuffW.USER32(00000000,00000000,?,?,?,?), ref: 005B4D10
                                                                                                                                      • _wcsstr.LIBVCRUNTIME ref: 005B4D1A
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2112212157.0000000000551000.00000020.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2111948488.0000000000550000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.00000000005EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.0000000000612000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112466976.000000000061C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112507610.0000000000624000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: MessageSend$BuffCharUpperVisibleWindow_wcslen_wcsstr
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 72514467-0
                                                                                                                                      • Opcode ID: b90ba7fa0f8042460b3103c7c19caa6fca7029878e9c742b74fa43e1b5b22cf9
                                                                                                                                      • Instruction ID: df3b4ad5077f8f3dc375744461ea5c4e94303bf85824696e0529e6d7cb85bd49
                                                                                                                                      • Opcode Fuzzy Hash: b90ba7fa0f8042460b3103c7c19caa6fca7029878e9c742b74fa43e1b5b22cf9
                                                                                                                                      • Instruction Fuzzy Hash: 8621F9326042417FEB259B39EC49EBB7FACFF45750F108029F805CE192DA61EC019BA0
                                                                                                                                      APIs
                                                                                                                                        • Part of subcall function 00553AA2: GetFullPathNameW.KERNEL32(?,00007FFF,?,00000000,?,?,00553A97,?,?,00552E7F,?,?,?,00000000), ref: 00553AC2
                                                                                                                                      • _wcslen.LIBCMT ref: 005C587B
                                                                                                                                      • CoInitialize.OLE32(00000000), ref: 005C5995
                                                                                                                                      • CoCreateInstance.OLE32(005EFCF8,00000000,00000001,005EFB68,?), ref: 005C59AE
                                                                                                                                      • CoUninitialize.OLE32 ref: 005C59CC
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2112212157.0000000000551000.00000020.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2111948488.0000000000550000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.00000000005EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.0000000000612000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112466976.000000000061C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112507610.0000000000624000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: CreateFullInitializeInstanceNamePathUninitialize_wcslen
                                                                                                                                      • String ID: .lnk
                                                                                                                                      • API String ID: 3172280962-24824748
                                                                                                                                      • Opcode ID: b2c9a43269bcf122e96d6f6b8fd42bdef19b972ea5c21f1b2948484b70dabe97
                                                                                                                                      • Instruction ID: ceff71388850745864c6eb798869a90fdfbb41aae67211885f79293a1d3321b8
                                                                                                                                      • Opcode Fuzzy Hash: b2c9a43269bcf122e96d6f6b8fd42bdef19b972ea5c21f1b2948484b70dabe97
                                                                                                                                      • Instruction Fuzzy Hash: A6D165756086019FC704DFA4C494E2ABBE1FF89714F14495DF88A9B361EB31EC89CB92
                                                                                                                                      APIs
                                                                                                                                        • Part of subcall function 005B0FB4: GetTokenInformation.ADVAPI32(?,00000002,?,00000000,?), ref: 005B0FCA
                                                                                                                                        • Part of subcall function 005B0FB4: GetLastError.KERNEL32(?,00000002,?,00000000,?), ref: 005B0FD6
                                                                                                                                        • Part of subcall function 005B0FB4: GetProcessHeap.KERNEL32(00000008,?,?,00000002,?,00000000,?), ref: 005B0FE5
                                                                                                                                        • Part of subcall function 005B0FB4: HeapAlloc.KERNEL32(00000000,?,00000002,?,00000000,?), ref: 005B0FEC
                                                                                                                                        • Part of subcall function 005B0FB4: GetTokenInformation.ADVAPI32(?,00000002,00000000,?,?,?,00000002,?,00000000,?), ref: 005B1002
                                                                                                                                      • GetLengthSid.ADVAPI32(?,00000000,005B1335), ref: 005B17AE
                                                                                                                                      • GetProcessHeap.KERNEL32(00000008,00000000), ref: 005B17BA
                                                                                                                                      • HeapAlloc.KERNEL32(00000000), ref: 005B17C1
                                                                                                                                      • CopySid.ADVAPI32(00000000,00000000,?), ref: 005B17DA
                                                                                                                                      • GetProcessHeap.KERNEL32(00000000,00000000,005B1335), ref: 005B17EE
                                                                                                                                      • HeapFree.KERNEL32(00000000), ref: 005B17F5
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2112212157.0000000000551000.00000020.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2111948488.0000000000550000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.00000000005EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.0000000000612000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112466976.000000000061C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112507610.0000000000624000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: Heap$Process$AllocInformationToken$CopyErrorFreeLastLength
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 3008561057-0
                                                                                                                                      • Opcode ID: 0d7c61fc4f7fbdf640eebadc78eadac195631c511e6d49648fa6f67efad834c6
                                                                                                                                      • Instruction ID: 38a0cf20913f5284fd6dbe448d9fe7a2339182a1fd4395e680c904f6362d482c
                                                                                                                                      • Opcode Fuzzy Hash: 0d7c61fc4f7fbdf640eebadc78eadac195631c511e6d49648fa6f67efad834c6
                                                                                                                                      • Instruction Fuzzy Hash: 3F11AC32600A05FFDB589FA4CC99BEE7FA9FB42355F504018F8819B210CB35E945DB64
                                                                                                                                      APIs
                                                                                                                                      • GetCurrentProcess.KERNEL32(0000000A,00000004), ref: 005B14FF
                                                                                                                                      • OpenProcessToken.ADVAPI32(00000000), ref: 005B1506
                                                                                                                                      • CreateEnvironmentBlock.USERENV(?,00000004,00000001), ref: 005B1515
                                                                                                                                      • CloseHandle.KERNEL32(00000004), ref: 005B1520
                                                                                                                                      • CreateProcessWithLogonW.ADVAPI32(?,?,?,00000000,00000000,?,?,00000000,?,?,?), ref: 005B154F
                                                                                                                                      • DestroyEnvironmentBlock.USERENV(00000000), ref: 005B1563
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2112212157.0000000000551000.00000020.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2111948488.0000000000550000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.00000000005EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.0000000000612000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112466976.000000000061C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112507610.0000000000624000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: Process$BlockCreateEnvironment$CloseCurrentDestroyHandleLogonOpenTokenWith
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 1413079979-0
                                                                                                                                      • Opcode ID: 1b097643c5e263dd141fec7b769135f25bca4977a31cec9fe871d521cf762953
                                                                                                                                      • Instruction ID: 8f34fa465756792c06b35fd1703a326b5a0e9c166ca67396ae42cd0e283cb7b8
                                                                                                                                      • Opcode Fuzzy Hash: 1b097643c5e263dd141fec7b769135f25bca4977a31cec9fe871d521cf762953
                                                                                                                                      • Instruction Fuzzy Hash: 89114472500249ABDF11CFA8DD89FDE7FA9FB48704F044029FA05A60A0C371DE65AB64
                                                                                                                                      APIs
                                                                                                                                      • GetLastError.KERNEL32(?,?,00573379,00572FE5), ref: 00573390
                                                                                                                                      • ___vcrt_FlsGetValue.LIBVCRUNTIME ref: 0057339E
                                                                                                                                      • ___vcrt_FlsSetValue.LIBVCRUNTIME ref: 005733B7
                                                                                                                                      • SetLastError.KERNEL32(00000000,?,00573379,00572FE5), ref: 00573409
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2112212157.0000000000551000.00000020.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2111948488.0000000000550000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.00000000005EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.0000000000612000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112466976.000000000061C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112507610.0000000000624000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: ErrorLastValue___vcrt_
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 3852720340-0
                                                                                                                                      • Opcode ID: 3ce19e08a65a5c3cd1e48715f6c17908b5ead8fe457625cf215cecfcdb42123f
                                                                                                                                      • Instruction ID: 5f1a66cac57791893a0a0b8285a368a49dafd64a4e420017e9a9e8d21ec2a106
                                                                                                                                      • Opcode Fuzzy Hash: 3ce19e08a65a5c3cd1e48715f6c17908b5ead8fe457625cf215cecfcdb42123f
                                                                                                                                      • Instruction Fuzzy Hash: 4C012833248312BEEB2927747C8959B2E56FB59376730C62AF418841F0EF124D05B544
                                                                                                                                      APIs
                                                                                                                                      • GetLastError.KERNEL32(?,?,00585686,00593CD6,?,00000000,?,00585B6A,?,?,?,?,?,0057E6D1,?,00618A48), ref: 00582D78
                                                                                                                                      • _free.LIBCMT ref: 00582DAB
                                                                                                                                      • _free.LIBCMT ref: 00582DD3
                                                                                                                                      • SetLastError.KERNEL32(00000000,?,?,?,?,0057E6D1,?,00618A48,00000010,00554F4A,?,?,00000000,00593CD6), ref: 00582DE0
                                                                                                                                      • SetLastError.KERNEL32(00000000,?,?,?,?,0057E6D1,?,00618A48,00000010,00554F4A,?,?,00000000,00593CD6), ref: 00582DEC
                                                                                                                                      • _abort.LIBCMT ref: 00582DF2
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2112212157.0000000000551000.00000020.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2111948488.0000000000550000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.00000000005EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.0000000000612000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112466976.000000000061C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112507610.0000000000624000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: ErrorLast$_free$_abort
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 3160817290-0
                                                                                                                                      • Opcode ID: 709e41beed3be26b56d413d80f014eec191b66aef862e6fe3546a5d8c3aa4200
                                                                                                                                      • Instruction ID: 651a6e16728f70f6382a0d565a4b9e55dd8abee6485c458b5b1ae5ccee4579c4
                                                                                                                                      • Opcode Fuzzy Hash: 709e41beed3be26b56d413d80f014eec191b66aef862e6fe3546a5d8c3aa4200
                                                                                                                                      • Instruction Fuzzy Hash: C8F0A436646A0267C7123738BC0EA5F2D6ABFD17A1F254819FC69B61D2EE2498035360
                                                                                                                                      APIs
                                                                                                                                        • Part of subcall function 00569639: ExtCreatePen.GDI32(?,?,00000000,00000000,00000000,?,00000000), ref: 00569693
                                                                                                                                        • Part of subcall function 00569639: SelectObject.GDI32(?,00000000), ref: 005696A2
                                                                                                                                        • Part of subcall function 00569639: BeginPath.GDI32(?), ref: 005696B9
                                                                                                                                        • Part of subcall function 00569639: SelectObject.GDI32(?,00000000), ref: 005696E2
                                                                                                                                      • MoveToEx.GDI32(?,-00000002,00000000,00000000), ref: 005E8A4E
                                                                                                                                      • LineTo.GDI32(?,00000003,00000000), ref: 005E8A62
                                                                                                                                      • MoveToEx.GDI32(?,00000000,-00000002,00000000), ref: 005E8A70
                                                                                                                                      • LineTo.GDI32(?,00000000,00000003), ref: 005E8A80
                                                                                                                                      • EndPath.GDI32(?), ref: 005E8A90
                                                                                                                                      • StrokePath.GDI32(?), ref: 005E8AA0
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2112212157.0000000000551000.00000020.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2111948488.0000000000550000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.00000000005EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.0000000000612000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112466976.000000000061C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112507610.0000000000624000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: Path$LineMoveObjectSelect$BeginCreateStroke
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 43455801-0
                                                                                                                                      • Opcode ID: a635acbd74a5702d5c5aaad6a3a7c544e91c76825fb9f9917298fa0127d4b5e2
                                                                                                                                      • Instruction ID: dfec08b70b8bd08540e1261161bfc37a81e47c9ff1e3ae97cd9313209e22ce67
                                                                                                                                      • Opcode Fuzzy Hash: a635acbd74a5702d5c5aaad6a3a7c544e91c76825fb9f9917298fa0127d4b5e2
                                                                                                                                      • Instruction Fuzzy Hash: 68115E7200014DFFDF129F90DC88EAA7F6DEB05360F008061FA599A160C7719D56DFA0
                                                                                                                                      APIs
                                                                                                                                      • GetDC.USER32(00000000), ref: 005B5218
                                                                                                                                      • GetDeviceCaps.GDI32(00000000,00000058), ref: 005B5229
                                                                                                                                      • GetDeviceCaps.GDI32(00000000,0000005A), ref: 005B5230
                                                                                                                                      • ReleaseDC.USER32(00000000,00000000), ref: 005B5238
                                                                                                                                      • MulDiv.KERNEL32(000009EC,?,00000000), ref: 005B524F
                                                                                                                                      • MulDiv.KERNEL32(000009EC,00000001,?), ref: 005B5261
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2112212157.0000000000551000.00000020.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2111948488.0000000000550000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.00000000005EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.0000000000612000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112466976.000000000061C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112507610.0000000000624000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: CapsDevice$Release
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 1035833867-0
                                                                                                                                      • Opcode ID: bea6e28ed645ea83b375b94f68764f9696d7ec159f494961a3bd5dfdacae2a22
                                                                                                                                      • Instruction ID: 95d043c81d2cae1e331ce2cb8b57c446682025c766967a94c45054a805f0bc09
                                                                                                                                      • Opcode Fuzzy Hash: bea6e28ed645ea83b375b94f68764f9696d7ec159f494961a3bd5dfdacae2a22
                                                                                                                                      • Instruction Fuzzy Hash: 5E018475A01704BBEB149BE99C49B4EBF78FB54751F044065FA04AB280D670D805DB60
                                                                                                                                      APIs
                                                                                                                                      • MapVirtualKeyW.USER32(0000005B,00000000), ref: 00551BF4
                                                                                                                                      • MapVirtualKeyW.USER32(00000010,00000000), ref: 00551BFC
                                                                                                                                      • MapVirtualKeyW.USER32(000000A0,00000000), ref: 00551C07
                                                                                                                                      • MapVirtualKeyW.USER32(000000A1,00000000), ref: 00551C12
                                                                                                                                      • MapVirtualKeyW.USER32(00000011,00000000), ref: 00551C1A
                                                                                                                                      • MapVirtualKeyW.USER32(00000012,00000000), ref: 00551C22
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2112212157.0000000000551000.00000020.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2111948488.0000000000550000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.00000000005EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.0000000000612000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112466976.000000000061C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112507610.0000000000624000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: Virtual
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 4278518827-0
                                                                                                                                      • Opcode ID: a4f8d1ac2f8d9aebc127fd3c24dde02fecf08911df1bf6bbda78dc58420065b7
                                                                                                                                      • Instruction ID: 851dfe11e54235390e8afc796798a9ccb82c4f10122a5911a1ec83b4c4635744
                                                                                                                                      • Opcode Fuzzy Hash: a4f8d1ac2f8d9aebc127fd3c24dde02fecf08911df1bf6bbda78dc58420065b7
                                                                                                                                      • Instruction Fuzzy Hash: 320148B09027597DE3008F5A8C85A52FFA8FF19354F00411B915C4B941C7B5A864CBE5
                                                                                                                                      APIs
                                                                                                                                      • PostMessageW.USER32(?,00000010,00000000,00000000), ref: 005BEB30
                                                                                                                                      • SendMessageTimeoutW.USER32(?,00000010,00000000,00000000,00000002,000001F4,?), ref: 005BEB46
                                                                                                                                      • GetWindowThreadProcessId.USER32(?,?), ref: 005BEB55
                                                                                                                                      • OpenProcess.KERNEL32(001F0FFF,00000000,?,?,?,?,00000010,00000000,00000000,00000002,000001F4,?,?,00000010,00000000,00000000), ref: 005BEB64
                                                                                                                                      • TerminateProcess.KERNEL32(00000000,00000000,?,?,?,00000010,00000000,00000000,00000002,000001F4,?,?,00000010,00000000,00000000), ref: 005BEB6E
                                                                                                                                      • CloseHandle.KERNEL32(00000000,?,?,?,00000010,00000000,00000000,00000002,000001F4,?,?,00000010,00000000,00000000), ref: 005BEB75
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2112212157.0000000000551000.00000020.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2111948488.0000000000550000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.00000000005EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.0000000000612000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112466976.000000000061C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112507610.0000000000624000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: Process$Message$CloseHandleOpenPostSendTerminateThreadTimeoutWindow
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 839392675-0
                                                                                                                                      • Opcode ID: 57093c8a3123f5ae23fed682b0479d84f60b297d1256fe6fbcb077df8a8391db
                                                                                                                                      • Instruction ID: 546f4de6f8b2d499de718d75385af98345defbc1ad39e91f86dfc4af18e9dba5
                                                                                                                                      • Opcode Fuzzy Hash: 57093c8a3123f5ae23fed682b0479d84f60b297d1256fe6fbcb077df8a8391db
                                                                                                                                      • Instruction Fuzzy Hash: A3F0B472100198BFE72857529C4EEEF3E7CEFDBB11F000158FA41D9090D7A09A06D6B4
                                                                                                                                      APIs
                                                                                                                                      • GetClientRect.USER32(?), ref: 005A7452
                                                                                                                                      • SendMessageW.USER32(?,00001328,00000000,?), ref: 005A7469
                                                                                                                                      • GetWindowDC.USER32(?), ref: 005A7475
                                                                                                                                      • GetPixel.GDI32(00000000,?,?), ref: 005A7484
                                                                                                                                      • ReleaseDC.USER32(?,00000000), ref: 005A7496
                                                                                                                                      • GetSysColor.USER32(00000005), ref: 005A74B0
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2112212157.0000000000551000.00000020.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2111948488.0000000000550000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.00000000005EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.0000000000612000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112466976.000000000061C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112507610.0000000000624000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: ClientColorMessagePixelRectReleaseSendWindow
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 272304278-0
                                                                                                                                      • Opcode ID: a3fa53a35e0c353f30d9e808164adec488c2efb19bf25e4a7b90501281c90267
                                                                                                                                      • Instruction ID: 41d80a2b683bdbcc21a7da5a3753ef07b7bcee9c03474ee9a867ae9479dd2fd3
                                                                                                                                      • Opcode Fuzzy Hash: a3fa53a35e0c353f30d9e808164adec488c2efb19bf25e4a7b90501281c90267
                                                                                                                                      • Instruction Fuzzy Hash: AA018B31400659EFDB145F68DC48BAE7FB6FB18311F1040A4F966AB0A0CB315E46EB10
                                                                                                                                      APIs
                                                                                                                                      • WaitForSingleObject.KERNEL32(?,000000FF), ref: 005B187F
                                                                                                                                      • UnloadUserProfile.USERENV(?,?), ref: 005B188B
                                                                                                                                      • CloseHandle.KERNEL32(?), ref: 005B1894
                                                                                                                                      • CloseHandle.KERNEL32(?), ref: 005B189C
                                                                                                                                      • GetProcessHeap.KERNEL32(00000000,?), ref: 005B18A5
                                                                                                                                      • HeapFree.KERNEL32(00000000), ref: 005B18AC
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2112212157.0000000000551000.00000020.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2111948488.0000000000550000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.00000000005EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.0000000000612000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112466976.000000000061C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112507610.0000000000624000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: CloseHandleHeap$FreeObjectProcessProfileSingleUnloadUserWait
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 146765662-0
                                                                                                                                      • Opcode ID: 8d2691d6f789b7ceb90c88a42b100cd810a7f429e616325392a119eea3937976
                                                                                                                                      • Instruction ID: 5f22ce5ad69ed131b2da42f6e7a6d5d6a30034649c414ec116f63cbe116ae0f6
                                                                                                                                      • Opcode Fuzzy Hash: 8d2691d6f789b7ceb90c88a42b100cd810a7f429e616325392a119eea3937976
                                                                                                                                      • Instruction Fuzzy Hash: 7CE0E536004241BBDB095FA1ED4C90ABF39FF6AB22B108624F66589070CB32D426EF50
                                                                                                                                      APIs
                                                                                                                                      • __Init_thread_footer.LIBCMT ref: 0055BEB3
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2112212157.0000000000551000.00000020.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2111948488.0000000000550000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.00000000005EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.0000000000612000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112466976.000000000061C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112507610.0000000000624000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: Init_thread_footer
                                                                                                                                      • String ID: D%b$D%b$D%b$D%bD%b
                                                                                                                                      • API String ID: 1385522511-1913861116
                                                                                                                                      • Opcode ID: 74e53bde6a6a8ba792242ffc240b12e6b8b13d6bc9e27a25aa00c60c165857d0
                                                                                                                                      • Instruction ID: 9ac4e8363ed64c4f09ccee2d07ef06b0c6117c1cd148fcebf5956ec91cf3728c
                                                                                                                                      • Opcode Fuzzy Hash: 74e53bde6a6a8ba792242ffc240b12e6b8b13d6bc9e27a25aa00c60c165857d0
                                                                                                                                      • Instruction Fuzzy Hash: 45918B75A0020ADFDB18CF58C0A56A9BBF2FF58311F24856AD945AB350E731ED85CF90
                                                                                                                                      APIs
                                                                                                                                        • Part of subcall function 00570242: EnterCriticalSection.KERNEL32(0062070C,00621884,?,?,0056198B,00622518,?,?,?,005512F9,00000000), ref: 0057024D
                                                                                                                                        • Part of subcall function 00570242: LeaveCriticalSection.KERNEL32(0062070C,?,0056198B,00622518,?,?,?,005512F9,00000000), ref: 0057028A
                                                                                                                                        • Part of subcall function 00559CB3: _wcslen.LIBCMT ref: 00559CBD
                                                                                                                                        • Part of subcall function 005700A3: __onexit.LIBCMT ref: 005700A9
                                                                                                                                      • __Init_thread_footer.LIBCMT ref: 005D7BFB
                                                                                                                                        • Part of subcall function 005701F8: EnterCriticalSection.KERNEL32(0062070C,?,?,00568747,00622514), ref: 00570202
                                                                                                                                        • Part of subcall function 005701F8: LeaveCriticalSection.KERNEL32(0062070C,?,00568747,00622514), ref: 00570235
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2112212157.0000000000551000.00000020.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2111948488.0000000000550000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.00000000005EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.0000000000612000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112466976.000000000061C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112507610.0000000000624000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: CriticalSection$EnterLeave$Init_thread_footer__onexit_wcslen
                                                                                                                                      • String ID: +TZ$5$G$Variable must be of type 'Object'.
                                                                                                                                      • API String ID: 535116098-2701865965
                                                                                                                                      • Opcode ID: 094baab377c2c62b1b32690e9ce6ab33a0b79b0f91c64769926c16c0af802e5d
                                                                                                                                      • Instruction ID: 941b9e57e265c5f600269894cfa62a21a20468f619c14f60392d7ae7f81156e0
                                                                                                                                      • Opcode Fuzzy Hash: 094baab377c2c62b1b32690e9ce6ab33a0b79b0f91c64769926c16c0af802e5d
                                                                                                                                      • Instruction Fuzzy Hash: 8A916D70604209EFCB24EF58D8959ADBFB2BF89300F10805BF8466B391EB719E45CB51
                                                                                                                                      APIs
                                                                                                                                        • Part of subcall function 00557620: _wcslen.LIBCMT ref: 00557625
                                                                                                                                      • GetMenuItemInfoW.USER32(?,?,00000000,?), ref: 005BC6EE
                                                                                                                                      • _wcslen.LIBCMT ref: 005BC735
                                                                                                                                      • SetMenuItemInfoW.USER32(?,?,00000000,?), ref: 005BC79C
                                                                                                                                      • SetMenuDefaultItem.USER32(?,000000FF,00000000), ref: 005BC7CA
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2112212157.0000000000551000.00000020.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2111948488.0000000000550000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.00000000005EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.0000000000612000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112466976.000000000061C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112507610.0000000000624000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: ItemMenu$Info_wcslen$Default
                                                                                                                                      • String ID: 0
                                                                                                                                      • API String ID: 1227352736-4108050209
                                                                                                                                      • Opcode ID: 23c68ea92d36eb3469adb043dece4cf3db63eb08d7ad688c7b059cfa59a27c5f
                                                                                                                                      • Instruction ID: 771e4d48ad8a4c1982df2d81ceb69dfb939359a85fc737c640997eb11635c369
                                                                                                                                      • Opcode Fuzzy Hash: 23c68ea92d36eb3469adb043dece4cf3db63eb08d7ad688c7b059cfa59a27c5f
                                                                                                                                      • Instruction Fuzzy Hash: 9651DE716043019BD714DF28D889AAB7FE8FF99310F040A2EF9A5D71A0DB60E8048B5A
                                                                                                                                      APIs
                                                                                                                                      • ShellExecuteExW.SHELL32(0000003C), ref: 005DAEA3
                                                                                                                                        • Part of subcall function 00557620: _wcslen.LIBCMT ref: 00557625
                                                                                                                                      • GetProcessId.KERNEL32(00000000), ref: 005DAF38
                                                                                                                                      • CloseHandle.KERNEL32(00000000), ref: 005DAF67
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2112212157.0000000000551000.00000020.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2111948488.0000000000550000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.00000000005EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.0000000000612000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112466976.000000000061C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112507610.0000000000624000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: CloseExecuteHandleProcessShell_wcslen
                                                                                                                                      • String ID: <$@
                                                                                                                                      • API String ID: 146682121-1426351568
                                                                                                                                      • Opcode ID: 22c855d882e42b77078fc4652d2104014d5a0ab06ea3df83c20d2c5b70b63873
                                                                                                                                      • Instruction ID: ed230e03e1c7358babea1be2bb8fa20275a2d088477cc328806d7f4e7db3f8ff
                                                                                                                                      • Opcode Fuzzy Hash: 22c855d882e42b77078fc4652d2104014d5a0ab06ea3df83c20d2c5b70b63873
                                                                                                                                      • Instruction Fuzzy Hash: 39716775A0021ADFCB24DF58D498A9EBFB4FF48310F04849AE856AB392D734ED45CB91
                                                                                                                                      APIs
                                                                                                                                      • CoCreateInstance.OLE32(?,00000000,00000005,?,?,?,?,?,?,?,?,?,?,?), ref: 005B7206
                                                                                                                                      • SetErrorMode.KERNEL32(00000001,?,?,?,?,?,?,?,?,?), ref: 005B723C
                                                                                                                                      • GetProcAddress.KERNEL32(?,DllGetClassObject), ref: 005B724D
                                                                                                                                      • SetErrorMode.KERNEL32(00000000,?,?,?,?,?,?,?,?,?), ref: 005B72CF
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2112212157.0000000000551000.00000020.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2111948488.0000000000550000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.00000000005EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.0000000000612000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112466976.000000000061C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112507610.0000000000624000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: ErrorMode$AddressCreateInstanceProc
                                                                                                                                      • String ID: DllGetClassObject
                                                                                                                                      • API String ID: 753597075-1075368562
                                                                                                                                      • Opcode ID: 16b70f272b55070cd077b9576f1d10a87844878ae5758ea9f0a29874982a3326
                                                                                                                                      • Instruction ID: b19bc5061ab13496701d40d414c65252da1dfa8c1ecd650e1f2bc2dadd408047
                                                                                                                                      • Opcode Fuzzy Hash: 16b70f272b55070cd077b9576f1d10a87844878ae5758ea9f0a29874982a3326
                                                                                                                                      • Instruction Fuzzy Hash: EA417175A04208DFDB15CF54C885ADABFA9FF88310F1484ADBD059F20AD7B0EA45DBA0
                                                                                                                                      APIs
                                                                                                                                      • GetMenuItemInfoW.USER32(?,000000FF,00000000,00000030), ref: 005E3E35
                                                                                                                                      • IsMenu.USER32(?), ref: 005E3E4A
                                                                                                                                      • InsertMenuItemW.USER32(?,?,00000001,00000030), ref: 005E3E92
                                                                                                                                      • DrawMenuBar.USER32 ref: 005E3EA5
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2112212157.0000000000551000.00000020.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2111948488.0000000000550000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.00000000005EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.0000000000612000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112466976.000000000061C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112507610.0000000000624000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: Menu$Item$DrawInfoInsert
                                                                                                                                      • String ID: 0
                                                                                                                                      • API String ID: 3076010158-4108050209
                                                                                                                                      • Opcode ID: ea2b0d72507d81476e575be5f1fb0cb5340b05febc13437c7968395ae30784f9
                                                                                                                                      • Instruction ID: 7138398670765bda8d910301646857e6165848e483c3d17b0288640784a20420
                                                                                                                                      • Opcode Fuzzy Hash: ea2b0d72507d81476e575be5f1fb0cb5340b05febc13437c7968395ae30784f9
                                                                                                                                      • Instruction Fuzzy Hash: 35416975A00289EFDB28DF51D888EAABBB9FF49350F044129F985AB250D730EE45DF50
                                                                                                                                      APIs
                                                                                                                                        • Part of subcall function 00559CB3: _wcslen.LIBCMT ref: 00559CBD
                                                                                                                                        • Part of subcall function 005B3CA7: GetClassNameW.USER32(?,?,000000FF), ref: 005B3CCA
                                                                                                                                      • SendMessageW.USER32(?,00000188,00000000,00000000), ref: 005B1E66
                                                                                                                                      • SendMessageW.USER32(?,0000018A,00000000,00000000), ref: 005B1E79
                                                                                                                                      • SendMessageW.USER32(?,00000189,?,00000000), ref: 005B1EA9
                                                                                                                                        • Part of subcall function 00556B57: _wcslen.LIBCMT ref: 00556B6A
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2112212157.0000000000551000.00000020.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2111948488.0000000000550000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.00000000005EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.0000000000612000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112466976.000000000061C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112507610.0000000000624000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: MessageSend$_wcslen$ClassName
                                                                                                                                      • String ID: ComboBox$ListBox
                                                                                                                                      • API String ID: 2081771294-1403004172
                                                                                                                                      • Opcode ID: 4577790ee2cefc26ad6c9988a938bc332cd21392df48cccbd346b9d49b084f0b
                                                                                                                                      • Instruction ID: 5a73efc48b7c6fc91538afbbd0ecfe3560f4d689f834c27de02acdc65e357d7a
                                                                                                                                      • Opcode Fuzzy Hash: 4577790ee2cefc26ad6c9988a938bc332cd21392df48cccbd346b9d49b084f0b
                                                                                                                                      • Instruction Fuzzy Hash: 9D215A71900104BADB049B64DC6ACFFBFBDFF81350B50441AFC11AB1D1DB349D0A8620
                                                                                                                                      APIs
                                                                                                                                      • SendMessageW.USER32(00000000,00000467,00000000,?), ref: 005E2F8D
                                                                                                                                      • LoadLibraryW.KERNEL32(?), ref: 005E2F94
                                                                                                                                      • SendMessageW.USER32(?,00000467,00000000,00000000), ref: 005E2FA9
                                                                                                                                      • DestroyWindow.USER32(?), ref: 005E2FB1
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2112212157.0000000000551000.00000020.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2111948488.0000000000550000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.00000000005EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.0000000000612000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112466976.000000000061C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112507610.0000000000624000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: MessageSend$DestroyLibraryLoadWindow
                                                                                                                                      • String ID: SysAnimate32
                                                                                                                                      • API String ID: 3529120543-1011021900
                                                                                                                                      • Opcode ID: eaff7ba9e8505835fed5864ac26daa372f83ae7e843402d0d0fa5410ff498233
                                                                                                                                      • Instruction ID: 12a017fbb133340e20c9d8a12bee7ec1dec6082bb25d58a71aeb1d62501a50c3
                                                                                                                                      • Opcode Fuzzy Hash: eaff7ba9e8505835fed5864ac26daa372f83ae7e843402d0d0fa5410ff498233
                                                                                                                                      • Instruction Fuzzy Hash: 2621F072200285ABEB184F66DC86FBB3BBEFB59324F100218F9A0D6098D771DC519760
                                                                                                                                      APIs
                                                                                                                                      • GetModuleHandleExW.KERNEL32(00000000,mscoree.dll,00000000,?,?,?,00574D1E,005828E9,?,00574CBE,005828E9,006188B8,0000000C,00574E15,005828E9,00000002), ref: 00574D8D
                                                                                                                                      • GetProcAddress.KERNEL32(00000000,CorExitProcess), ref: 00574DA0
                                                                                                                                      • FreeLibrary.KERNEL32(00000000,?,?,?,00574D1E,005828E9,?,00574CBE,005828E9,006188B8,0000000C,00574E15,005828E9,00000002,00000000), ref: 00574DC3
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2112212157.0000000000551000.00000020.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2111948488.0000000000550000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.00000000005EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.0000000000612000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112466976.000000000061C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112507610.0000000000624000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: AddressFreeHandleLibraryModuleProc
                                                                                                                                      • String ID: CorExitProcess$mscoree.dll
                                                                                                                                      • API String ID: 4061214504-1276376045
                                                                                                                                      • Opcode ID: a73f350e85b85e180ddbd3fd5ef22824b2b69b2c96a2b4302ee1c08cd898ead7
                                                                                                                                      • Instruction ID: 534cd00b506a0e07a70b404b90c04453dbb256b36e9ebc065f043a3619f51caa
                                                                                                                                      • Opcode Fuzzy Hash: a73f350e85b85e180ddbd3fd5ef22824b2b69b2c96a2b4302ee1c08cd898ead7
                                                                                                                                      • Instruction Fuzzy Hash: E8F0AF30A40308BBDB159F90EC49BADBFB5FF44712F0440A8F949AA2A0CB309945EF90
                                                                                                                                      APIs
                                                                                                                                      • LoadLibraryA.KERNEL32(kernel32.dll,?,?,00554EDD,?,00621418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00554E9C
                                                                                                                                      • GetProcAddress.KERNEL32(00000000,Wow64DisableWow64FsRedirection), ref: 00554EAE
                                                                                                                                      • FreeLibrary.KERNEL32(00000000,?,?,00554EDD,?,00621418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00554EC0
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2112212157.0000000000551000.00000020.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2111948488.0000000000550000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.00000000005EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.0000000000612000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112466976.000000000061C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112507610.0000000000624000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: Library$AddressFreeLoadProc
                                                                                                                                      • String ID: Wow64DisableWow64FsRedirection$kernel32.dll
                                                                                                                                      • API String ID: 145871493-3689287502
                                                                                                                                      • Opcode ID: 139e9adab593b246e052c1dce627f4afc76d360bf7c64829aceccb5627e41731
                                                                                                                                      • Instruction ID: f407da3308947c20c078c52983cd4f81e95718bac358b936185b7b21e693a82e
                                                                                                                                      • Opcode Fuzzy Hash: 139e9adab593b246e052c1dce627f4afc76d360bf7c64829aceccb5627e41731
                                                                                                                                      • Instruction Fuzzy Hash: 57E08635E016225BD22917256C29A5B6D5DBF92F677050116FC41DB200DB60CD4A94A1
                                                                                                                                      APIs
                                                                                                                                      • LoadLibraryA.KERNEL32(kernel32.dll,?,?,00593CDE,?,00621418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00554E62
                                                                                                                                      • GetProcAddress.KERNEL32(00000000,Wow64RevertWow64FsRedirection), ref: 00554E74
                                                                                                                                      • FreeLibrary.KERNEL32(00000000,?,?,00593CDE,?,00621418,00000001,>>>AUTOIT NO CMDEXECUTE<<<,?,?,?,00000000), ref: 00554E87
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2112212157.0000000000551000.00000020.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2111948488.0000000000550000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.00000000005EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.0000000000612000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112466976.000000000061C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112507610.0000000000624000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: Library$AddressFreeLoadProc
                                                                                                                                      • String ID: Wow64RevertWow64FsRedirection$kernel32.dll
                                                                                                                                      • API String ID: 145871493-1355242751
                                                                                                                                      • Opcode ID: 63586dcf56e4ac69b443a2fc38bb030d1c77642940a3d935d90bfb639d88ce0c
                                                                                                                                      • Instruction ID: 1b7c8bb8ad590c266a712368fc2dcb664f3e47fb6b44f2ba8169714353dcebc0
                                                                                                                                      • Opcode Fuzzy Hash: 63586dcf56e4ac69b443a2fc38bb030d1c77642940a3d935d90bfb639d88ce0c
                                                                                                                                      • Instruction Fuzzy Hash: E9D0C23190267157862A1B256C29D8B2E1CBF81F163050116BC41AA210CF20CD4AD9D1
                                                                                                                                      APIs
                                                                                                                                      • DeleteFileW.KERNEL32(?,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004), ref: 005C2C05
                                                                                                                                      • DeleteFileW.KERNEL32(?), ref: 005C2C87
                                                                                                                                      • CopyFileW.KERNEL32(?,?,00000000,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001), ref: 005C2C9D
                                                                                                                                      • DeleteFileW.KERNEL32(?,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004), ref: 005C2CAE
                                                                                                                                      • DeleteFileW.KERNEL32(?,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004,00000001,?,?,00000004), ref: 005C2CC0
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2112212157.0000000000551000.00000020.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2111948488.0000000000550000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.00000000005EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.0000000000612000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112466976.000000000061C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112507610.0000000000624000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: File$Delete$Copy
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 3226157194-0
                                                                                                                                      • Opcode ID: 5e417b8192b178e6e0f03b05fd36279d35eb592310ebb843a85cc85eee0e378e
                                                                                                                                      • Instruction ID: 5a3f09b24b7391dd0439929abb2ac8eb915a3f6d1670bc1edfd7c0573e29b527
                                                                                                                                      • Opcode Fuzzy Hash: 5e417b8192b178e6e0f03b05fd36279d35eb592310ebb843a85cc85eee0e378e
                                                                                                                                      • Instruction Fuzzy Hash: 2DB13D72D0011AAFDF15DBA4CC99EDEBB7DFF48350F1040AAFA09E6151EA709E448B61
                                                                                                                                      APIs
                                                                                                                                      • GetCurrentProcessId.KERNEL32 ref: 005DA427
                                                                                                                                      • OpenProcess.KERNEL32(00000410,00000000,00000000), ref: 005DA435
                                                                                                                                      • GetProcessIoCounters.KERNEL32(00000000,?), ref: 005DA468
                                                                                                                                      • CloseHandle.KERNEL32(?), ref: 005DA63D
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2112212157.0000000000551000.00000020.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2111948488.0000000000550000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.00000000005EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.0000000000612000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112466976.000000000061C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112507610.0000000000624000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: Process$CloseCountersCurrentHandleOpen
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 3488606520-0
                                                                                                                                      • Opcode ID: 3dc9e537b6f440589ae45c50d88eb55dae7e53850c902dc3f801f16222aba463
                                                                                                                                      • Instruction ID: 4220b47ae982b9aa0b1f9a256ba8dbb15ccc7451c2e02bb9ed9093343214ce22
                                                                                                                                      • Opcode Fuzzy Hash: 3dc9e537b6f440589ae45c50d88eb55dae7e53850c902dc3f801f16222aba463
                                                                                                                                      • Instruction Fuzzy Hash: 39A190716043019FDB20DF28D896B2ABBE1BF84714F14885EF99A9B392DB70EC45CB41
                                                                                                                                      APIs
                                                                                                                                      • GetTimeZoneInformation.KERNEL32(?,00000000,00000000,00000000,?,005F3700), ref: 0058BB91
                                                                                                                                      • WideCharToMultiByte.KERNEL32(00000000,00000000,0062121C,000000FF,00000000,0000003F,00000000,?,?), ref: 0058BC09
                                                                                                                                      • WideCharToMultiByte.KERNEL32(00000000,00000000,00621270,000000FF,?,0000003F,00000000,?), ref: 0058BC36
                                                                                                                                      • _free.LIBCMT ref: 0058BB7F
                                                                                                                                        • Part of subcall function 005829C8: RtlFreeHeap.NTDLL(00000000,00000000,?,0058D7D1,00000000,00000000,00000000,00000000,?,0058D7F8,00000000,00000007,00000000,?,0058DBF5,00000000), ref: 005829DE
                                                                                                                                        • Part of subcall function 005829C8: GetLastError.KERNEL32(00000000,?,0058D7D1,00000000,00000000,00000000,00000000,?,0058D7F8,00000000,00000007,00000000,?,0058DBF5,00000000,00000000), ref: 005829F0
                                                                                                                                      • _free.LIBCMT ref: 0058BD4B
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2112212157.0000000000551000.00000020.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2111948488.0000000000550000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.00000000005EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.0000000000612000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112466976.000000000061C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112507610.0000000000624000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: ByteCharMultiWide_free$ErrorFreeHeapInformationLastTimeZone
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 1286116820-0
                                                                                                                                      • Opcode ID: 52f4accfad53b8239c705aa16b0635251527fe93b50441d203a15cbc890eee9d
                                                                                                                                      • Instruction ID: 1a60db0ef26d5e46cebc922a0f8b7d929d42908ac47d4f7d4949e870ee80c073
                                                                                                                                      • Opcode Fuzzy Hash: 52f4accfad53b8239c705aa16b0635251527fe93b50441d203a15cbc890eee9d
                                                                                                                                      • Instruction Fuzzy Hash: 5D51D87190420AEFEB24FF659C859AEBFBDFB91310B10466AF854F7191DB309E418B50
                                                                                                                                      APIs
                                                                                                                                        • Part of subcall function 005BDDE0: GetFullPathNameW.KERNEL32(00000000,00007FFF,?,?,?,?,?,?,005BCF22,?), ref: 005BDDFD
                                                                                                                                        • Part of subcall function 005BDDE0: GetFullPathNameW.KERNEL32(?,00007FFF,?,?,?,?,?,005BCF22,?), ref: 005BDE16
                                                                                                                                        • Part of subcall function 005BE199: GetFileAttributesW.KERNEL32(?,005BCF95), ref: 005BE19A
                                                                                                                                      • lstrcmpiW.KERNEL32(?,?), ref: 005BE473
                                                                                                                                      • MoveFileW.KERNEL32(?,?), ref: 005BE4AC
                                                                                                                                      • _wcslen.LIBCMT ref: 005BE5EB
                                                                                                                                      • _wcslen.LIBCMT ref: 005BE603
                                                                                                                                      • SHFileOperationW.SHELL32(?,?,?,?,?,?), ref: 005BE650
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2112212157.0000000000551000.00000020.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2111948488.0000000000550000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.00000000005EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.0000000000612000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112466976.000000000061C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112507610.0000000000624000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: File$FullNamePath_wcslen$AttributesMoveOperationlstrcmpi
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 3183298772-0
                                                                                                                                      • Opcode ID: 655745f303081f74c84c9f653943b58124448c9b1043d7daa39cbe94ae00b1e7
                                                                                                                                      • Instruction ID: b8d4da329b0e3158a56e260b6886ad51c078946911a82ad354c7415de8bd34fc
                                                                                                                                      • Opcode Fuzzy Hash: 655745f303081f74c84c9f653943b58124448c9b1043d7daa39cbe94ae00b1e7
                                                                                                                                      • Instruction Fuzzy Hash: DD5180B24083859BC724DBA0D8959DB7BECBFC4340F04492EF68993191EF75B68C8766
                                                                                                                                      APIs
                                                                                                                                        • Part of subcall function 00559CB3: _wcslen.LIBCMT ref: 00559CBD
                                                                                                                                        • Part of subcall function 005DC998: CharUpperBuffW.USER32(?,?,?,?,?,?,?,005DB6AE,?,?), ref: 005DC9B5
                                                                                                                                        • Part of subcall function 005DC998: _wcslen.LIBCMT ref: 005DC9F1
                                                                                                                                        • Part of subcall function 005DC998: _wcslen.LIBCMT ref: 005DCA68
                                                                                                                                        • Part of subcall function 005DC998: _wcslen.LIBCMT ref: 005DCA9E
                                                                                                                                      • RegConnectRegistryW.ADVAPI32(?,?,?), ref: 005DBAA5
                                                                                                                                      • RegOpenKeyExW.ADVAPI32(?,?,00000000,?,?), ref: 005DBB00
                                                                                                                                      • RegEnumKeyExW.ADVAPI32(?,-00000001,?,?,00000000,00000000,00000000,?), ref: 005DBB63
                                                                                                                                      • RegCloseKey.ADVAPI32(?,?), ref: 005DBBA6
                                                                                                                                      • RegCloseKey.ADVAPI32(00000000), ref: 005DBBB3
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2112212157.0000000000551000.00000020.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2111948488.0000000000550000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.00000000005EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.0000000000612000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112466976.000000000061C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112507610.0000000000624000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: _wcslen$Close$BuffCharConnectEnumOpenRegistryUpper
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 826366716-0
                                                                                                                                      • Opcode ID: 662cc9b01dcd931ce9ccb484705f1d67d163e14102fcb2fbd34150092ad45970
                                                                                                                                      • Instruction ID: da4be78d78b47a1fe03bc855caaddc72c2db0a310f03deb172c0baefcaa23220
                                                                                                                                      • Opcode Fuzzy Hash: 662cc9b01dcd931ce9ccb484705f1d67d163e14102fcb2fbd34150092ad45970
                                                                                                                                      • Instruction Fuzzy Hash: 0C615E31208241EFE724DF18C495E2ABBE5FF84308F55895EF4994B292DB31ED49CB92
                                                                                                                                      APIs
                                                                                                                                      • VariantInit.OLEAUT32(?), ref: 005B8BCD
                                                                                                                                      • VariantClear.OLEAUT32 ref: 005B8C3E
                                                                                                                                      • VariantClear.OLEAUT32 ref: 005B8C9D
                                                                                                                                      • VariantClear.OLEAUT32(?), ref: 005B8D10
                                                                                                                                      • VariantChangeType.OLEAUT32(?,?,00000000,00000013), ref: 005B8D3B
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2112212157.0000000000551000.00000020.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2111948488.0000000000550000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.00000000005EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.0000000000612000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112466976.000000000061C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112507610.0000000000624000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: Variant$Clear$ChangeInitType
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 4136290138-0
                                                                                                                                      • Opcode ID: f44ba48c9118b7e8de1ec13852e9c0c26df56f4fc67fe0c87afeb15ae4efaaad
                                                                                                                                      • Instruction ID: 88c81d0e374b78baffc00a5f5940ef4435ea63b0fd79d3ae6c140847d83f36a9
                                                                                                                                      • Opcode Fuzzy Hash: f44ba48c9118b7e8de1ec13852e9c0c26df56f4fc67fe0c87afeb15ae4efaaad
                                                                                                                                      • Instruction Fuzzy Hash: FB515BB5A00619EFCB14CF58C894AAABBF9FF89310B15855AE915DB350E730E911CB90
                                                                                                                                      APIs
                                                                                                                                      • GetPrivateProfileSectionW.KERNEL32(00000003,?,00007FFF,?), ref: 005C8BAE
                                                                                                                                      • GetPrivateProfileSectionW.KERNEL32(?,00000003,00000003,?), ref: 005C8BDA
                                                                                                                                      • WritePrivateProfileSectionW.KERNEL32(?,?,?), ref: 005C8C32
                                                                                                                                      • WritePrivateProfileStringW.KERNEL32(00000003,00000000,00000000,?), ref: 005C8C57
                                                                                                                                      • WritePrivateProfileStringW.KERNEL32(00000000,00000000,00000000,?), ref: 005C8C5F
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2112212157.0000000000551000.00000020.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2111948488.0000000000550000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.00000000005EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.0000000000612000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112466976.000000000061C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112507610.0000000000624000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: PrivateProfile$SectionWrite$String
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 2832842796-0
                                                                                                                                      • Opcode ID: 9beec5d56414419a6c015d780e73f40e5617a3ffd11a6d28c051a8851b6128b2
                                                                                                                                      • Instruction ID: acf7af04685fda94a048b9606443c6347a9408d4eefdedcb45e5cf9aa8a4d4e1
                                                                                                                                      • Opcode Fuzzy Hash: 9beec5d56414419a6c015d780e73f40e5617a3ffd11a6d28c051a8851b6128b2
                                                                                                                                      • Instruction Fuzzy Hash: 0F514835A00219AFCB04DF64C894E6ABFF5FF88314F088459E849AB362DB31ED55CB90
                                                                                                                                      APIs
                                                                                                                                      • LoadLibraryW.KERNEL32(?,00000000,?), ref: 005D8F40
                                                                                                                                      • GetProcAddress.KERNEL32(00000000,?), ref: 005D8FD0
                                                                                                                                      • GetProcAddress.KERNEL32(00000000,00000000), ref: 005D8FEC
                                                                                                                                      • GetProcAddress.KERNEL32(00000000,?), ref: 005D9032
                                                                                                                                      • FreeLibrary.KERNEL32(00000000), ref: 005D9052
                                                                                                                                        • Part of subcall function 0056F6C9: WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,00000000,00000000,00000000,?,00000000,?,?,?,005C1043,?,7529E610), ref: 0056F6E6
                                                                                                                                        • Part of subcall function 0056F6C9: WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,005AFA64,00000000,00000000,?,?,005C1043,?,7529E610,?,005AFA64), ref: 0056F70D
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2112212157.0000000000551000.00000020.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2111948488.0000000000550000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.00000000005EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.0000000000612000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112466976.000000000061C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112507610.0000000000624000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: AddressProc$ByteCharLibraryMultiWide$FreeLoad
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 666041331-0
                                                                                                                                      • Opcode ID: 143c110d93b96b2c05be8e14b7c1a8745b21d01c858886dbc4ec1f4d59cd4367
                                                                                                                                      • Instruction ID: e8309fc42b3949bd0dc85ebd5c9086602afa7347b9c5a4ae0999d4543bd8ad95
                                                                                                                                      • Opcode Fuzzy Hash: 143c110d93b96b2c05be8e14b7c1a8745b21d01c858886dbc4ec1f4d59cd4367
                                                                                                                                      • Instruction Fuzzy Hash: EB511935604246DFC715DF68C4988ADBFB1FF89314F04809AE8569B362DB31ED8ACB91
                                                                                                                                      APIs
                                                                                                                                      • SetWindowLongW.USER32(00000002,000000F0,?), ref: 005E6C33
                                                                                                                                      • SetWindowLongW.USER32(?,000000EC,?), ref: 005E6C4A
                                                                                                                                      • SendMessageW.USER32(00000002,00001036,00000000,?), ref: 005E6C73
                                                                                                                                      • ShowWindow.USER32(00000002,00000000,00000002,00000002,?,?,?,?,?,?,?,005CAB79,00000000,00000000), ref: 005E6C98
                                                                                                                                      • SetWindowPos.USER32(?,00000000,00000000,00000000,00000000,00000000,00000027,00000002,?,00000001,00000002,00000002,?,?,?), ref: 005E6CC7
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2112212157.0000000000551000.00000020.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2111948488.0000000000550000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.00000000005EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.0000000000612000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112466976.000000000061C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112507610.0000000000624000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: Window$Long$MessageSendShow
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 3688381893-0
                                                                                                                                      • Opcode ID: b67fcdf212ab61e317b416c61736075fee16fa296db3f7e519e3edf9c2b1cfc7
                                                                                                                                      • Instruction ID: 59b64a8e2edafd93add76ca1f05845bc80ce0a36bded0576e78c351700c15c07
                                                                                                                                      • Opcode Fuzzy Hash: b67fcdf212ab61e317b416c61736075fee16fa296db3f7e519e3edf9c2b1cfc7
                                                                                                                                      • Instruction Fuzzy Hash: BA41A535A04184AFD728CF29CC55FA57FA5FB193D0F240664E8D9AB2A0C371ED41DA40
                                                                                                                                      APIs
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2112212157.0000000000551000.00000020.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2111948488.0000000000550000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.00000000005EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.0000000000612000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112466976.000000000061C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112507610.0000000000624000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: _free
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 269201875-0
                                                                                                                                      • Opcode ID: 94ae454165ce53635fa8e2ef02fe34a9c16ff96a525760288c906651c5695cdc
                                                                                                                                      • Instruction ID: 61589712b75e7690a7ef5ff7201e469d482b8a306523d00586bb91ab050a0fc2
                                                                                                                                      • Opcode Fuzzy Hash: 94ae454165ce53635fa8e2ef02fe34a9c16ff96a525760288c906651c5695cdc
                                                                                                                                      • Instruction Fuzzy Hash: 9F41A372A002049FCB24EF78C889A5DBFB6FF89714F258569E915EB395D631AD01CB80
                                                                                                                                      APIs
                                                                                                                                      • GetCursorPos.USER32(?), ref: 00569141
                                                                                                                                      • ScreenToClient.USER32(00000000,?), ref: 0056915E
                                                                                                                                      • GetAsyncKeyState.USER32(00000001), ref: 00569183
                                                                                                                                      • GetAsyncKeyState.USER32(00000002), ref: 0056919D
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2112212157.0000000000551000.00000020.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2111948488.0000000000550000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.00000000005EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.0000000000612000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112466976.000000000061C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112507610.0000000000624000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: AsyncState$ClientCursorScreen
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 4210589936-0
                                                                                                                                      • Opcode ID: 2c2217a7a0d779ae8fa2360518ec2ae72655f6232d341d6fad0cd524bdf480b8
                                                                                                                                      • Instruction ID: ed12555700a578cdc937f0d8a3d6c7016cde7bc24977e4ce23f7ec3719d1eaa0
                                                                                                                                      • Opcode Fuzzy Hash: 2c2217a7a0d779ae8fa2360518ec2ae72655f6232d341d6fad0cd524bdf480b8
                                                                                                                                      • Instruction Fuzzy Hash: BD41733150860BFBDF099F64C848BEEBBB8FB4A320F204215E469A7290C7345D54DF91
                                                                                                                                      APIs
                                                                                                                                      • GetInputState.USER32 ref: 005C38CB
                                                                                                                                      • TranslateAcceleratorW.USER32(?,00000000,?), ref: 005C3922
                                                                                                                                      • TranslateMessage.USER32(?), ref: 005C394B
                                                                                                                                      • DispatchMessageW.USER32(?), ref: 005C3955
                                                                                                                                      • PeekMessageW.USER32(?,00000000,00000000,00000000,00000001), ref: 005C3966
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2112212157.0000000000551000.00000020.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2111948488.0000000000550000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.00000000005EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.0000000000612000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112466976.000000000061C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112507610.0000000000624000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: Message$Translate$AcceleratorDispatchInputPeekState
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 2256411358-0
                                                                                                                                      • Opcode ID: c301133e4e207b84ff08972a3725720bf0b72b91f9786dc73e2df2d2543bdf23
                                                                                                                                      • Instruction ID: d0fda3725e751c5574641b66725e3a8043693d5f12d53990d2eb6c008fd44a72
                                                                                                                                      • Opcode Fuzzy Hash: c301133e4e207b84ff08972a3725720bf0b72b91f9786dc73e2df2d2543bdf23
                                                                                                                                      • Instruction Fuzzy Hash: 4031DC7090878A9EEB35CFB4D848FB63FA9FB16304F04856DE452C61A0E3F59686CB11
                                                                                                                                      APIs
                                                                                                                                      • InternetQueryDataAvailable.WININET(?,?,00000000,00000000,00000000,?,00000000,?,?,?,005CC21E,00000000), ref: 005CCF38
                                                                                                                                      • InternetReadFile.WININET(?,00000000,?,?), ref: 005CCF6F
                                                                                                                                      • GetLastError.KERNEL32(?,00000000,?,?,?,005CC21E,00000000), ref: 005CCFB4
                                                                                                                                      • SetEvent.KERNEL32(?,?,00000000,?,?,?,005CC21E,00000000), ref: 005CCFC8
                                                                                                                                      • SetEvent.KERNEL32(?,?,00000000,?,?,?,005CC21E,00000000), ref: 005CCFF2
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2112212157.0000000000551000.00000020.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2111948488.0000000000550000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.00000000005EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.0000000000612000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112466976.000000000061C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112507610.0000000000624000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: EventInternet$AvailableDataErrorFileLastQueryRead
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 3191363074-0
                                                                                                                                      • Opcode ID: e990c0893cec01039427295c1f89b4f745a6d14727fb4c7d12f7736a6caedad2
                                                                                                                                      • Instruction ID: 523e2406a46d28493fa1cde6d18712ca148455a31181e057a09b6ed75b6c3878
                                                                                                                                      • Opcode Fuzzy Hash: e990c0893cec01039427295c1f89b4f745a6d14727fb4c7d12f7736a6caedad2
                                                                                                                                      • Instruction Fuzzy Hash: AF314971A00206AFDB24DFE5D884EAABFFAFB14354B10442EF55AD6141DB30EE459B60
                                                                                                                                      APIs
                                                                                                                                      • GetWindowRect.USER32(?,?), ref: 005B1915
                                                                                                                                      • PostMessageW.USER32(00000001,00000201,00000001), ref: 005B19C1
                                                                                                                                      • Sleep.KERNEL32(00000000,?,?,?), ref: 005B19C9
                                                                                                                                      • PostMessageW.USER32(00000001,00000202,00000000), ref: 005B19DA
                                                                                                                                      • Sleep.KERNEL32(00000000,?,?,?,?), ref: 005B19E2
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2112212157.0000000000551000.00000020.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2111948488.0000000000550000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.00000000005EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.0000000000612000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112466976.000000000061C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112507610.0000000000624000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: MessagePostSleep$RectWindow
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 3382505437-0
                                                                                                                                      • Opcode ID: 2bfd2ac1cdf18bae95cd2def8260ccc86d86c0a6902363086ceba61062e44d80
                                                                                                                                      • Instruction ID: bc13a47427c7f4b4cea0059ec96650a006f74efac5cfda3cfc93dba8eeecf51a
                                                                                                                                      • Opcode Fuzzy Hash: 2bfd2ac1cdf18bae95cd2def8260ccc86d86c0a6902363086ceba61062e44d80
                                                                                                                                      • Instruction Fuzzy Hash: 3231CF72900259EFCB04CFA8C9A8ADE3FB5FB04314F104225F961AB2D0C770A944DB90
                                                                                                                                      APIs
                                                                                                                                      • SendMessageW.USER32(?,00001053,000000FF,?), ref: 005E5745
                                                                                                                                      • SendMessageW.USER32(?,00001074,?,00000001), ref: 005E579D
                                                                                                                                      • _wcslen.LIBCMT ref: 005E57AF
                                                                                                                                      • _wcslen.LIBCMT ref: 005E57BA
                                                                                                                                      • SendMessageW.USER32(?,00001002,00000000,?), ref: 005E5816
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2112212157.0000000000551000.00000020.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2111948488.0000000000550000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.00000000005EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.0000000000612000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112466976.000000000061C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112507610.0000000000624000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: MessageSend$_wcslen
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 763830540-0
                                                                                                                                      • Opcode ID: eee09ab68a2adb85fca9a351a2cce180f2c2767d1ab6d158a8814623029c594d
                                                                                                                                      • Instruction ID: 7d7001cbb89d07557ecb5d6beba795eec22bd8835b0cb497ce4a53d1e7951e40
                                                                                                                                      • Opcode Fuzzy Hash: eee09ab68a2adb85fca9a351a2cce180f2c2767d1ab6d158a8814623029c594d
                                                                                                                                      • Instruction Fuzzy Hash: A521D5309046999ADF248F65CC84AEE7FB8FF54328F108216E999EF1C1E7708985CF50
                                                                                                                                      APIs
                                                                                                                                      • IsWindow.USER32(00000000), ref: 005D0951
                                                                                                                                      • GetForegroundWindow.USER32 ref: 005D0968
                                                                                                                                      • GetDC.USER32(00000000), ref: 005D09A4
                                                                                                                                      • GetPixel.GDI32(00000000,?,00000003), ref: 005D09B0
                                                                                                                                      • ReleaseDC.USER32(00000000,00000003), ref: 005D09E8
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2112212157.0000000000551000.00000020.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2111948488.0000000000550000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.00000000005EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.0000000000612000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112466976.000000000061C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112507610.0000000000624000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: Window$ForegroundPixelRelease
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 4156661090-0
                                                                                                                                      • Opcode ID: b18fdd6ade8f77e733c0088e2a35ab7b1e0dfb2abd5f5c8c097fdd7c606bca34
                                                                                                                                      • Instruction ID: 3629adad41acc0c65b6d08733b3c07465bb7de5752f4fbbddb9be7bcf0ea59c5
                                                                                                                                      • Opcode Fuzzy Hash: b18fdd6ade8f77e733c0088e2a35ab7b1e0dfb2abd5f5c8c097fdd7c606bca34
                                                                                                                                      • Instruction Fuzzy Hash: 44218035600204AFD718EF68C898A5EBFE9FF84700F00846DE84697352DA70EC08DB50
                                                                                                                                      APIs
                                                                                                                                      • GetEnvironmentStringsW.KERNEL32 ref: 0058CDC6
                                                                                                                                      • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,00000000,00000000,00000000,00000000), ref: 0058CDE9
                                                                                                                                        • Part of subcall function 00583820: RtlAllocateHeap.NTDLL(00000000,?,00621444,?,0056FDF5,?,?,0055A976,00000010,00621440,005513FC,?,005513C6,?,00551129), ref: 00583852
                                                                                                                                      • WideCharToMultiByte.KERNEL32(00000000,00000000,00000000,00000000,00000000,?,00000000,00000000), ref: 0058CE0F
                                                                                                                                      • _free.LIBCMT ref: 0058CE22
                                                                                                                                      • FreeEnvironmentStringsW.KERNEL32(00000000), ref: 0058CE31
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2112212157.0000000000551000.00000020.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2111948488.0000000000550000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.00000000005EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.0000000000612000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112466976.000000000061C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112507610.0000000000624000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: ByteCharEnvironmentMultiStringsWide$AllocateFreeHeap_free
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 336800556-0
                                                                                                                                      • Opcode ID: e27c18332429d736d8be536c4ef2d6c8ae23b67f2a95be3022e0a30e158c9341
                                                                                                                                      • Instruction ID: 97967d846bf3757b0e4c76d9ba50342838b724b7e111cf6d5b06f57c7791c2cd
                                                                                                                                      • Opcode Fuzzy Hash: e27c18332429d736d8be536c4ef2d6c8ae23b67f2a95be3022e0a30e158c9341
                                                                                                                                      • Instruction Fuzzy Hash: 2A018472A022557F232636B66C8CD7B6D6DFFC6BA13154129FD05EB201EA718D0293B0
                                                                                                                                      APIs
                                                                                                                                      • ExtCreatePen.GDI32(?,?,00000000,00000000,00000000,?,00000000), ref: 00569693
                                                                                                                                      • SelectObject.GDI32(?,00000000), ref: 005696A2
                                                                                                                                      • BeginPath.GDI32(?), ref: 005696B9
                                                                                                                                      • SelectObject.GDI32(?,00000000), ref: 005696E2
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2112212157.0000000000551000.00000020.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2111948488.0000000000550000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.00000000005EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.0000000000612000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112466976.000000000061C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112507610.0000000000624000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: ObjectSelect$BeginCreatePath
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 3225163088-0
                                                                                                                                      • Opcode ID: 0711440cbe957f11df4a65a60cf3d231df2feb15cb55400b5d87c75d7350ba05
                                                                                                                                      • Instruction ID: 53e643dea3a6f0743a2a5e99746e2954d0bee775ff0324921a272f2895acdaba
                                                                                                                                      • Opcode Fuzzy Hash: 0711440cbe957f11df4a65a60cf3d231df2feb15cb55400b5d87c75d7350ba05
                                                                                                                                      • Instruction Fuzzy Hash: F5217F70C0A74AEBDB219F64DC487AD3FAABB62315F10021AF411AF1B0D3709897DB94
                                                                                                                                      APIs
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2112212157.0000000000551000.00000020.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2111948488.0000000000550000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.00000000005EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.0000000000612000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112466976.000000000061C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112507610.0000000000624000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: _memcmp
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 2931989736-0
                                                                                                                                      • Opcode ID: 8ee5b8d867580882b768084425006eac30d7394dfad7ad92361baf01feae4181
                                                                                                                                      • Instruction ID: e2584613ba38c9642a4eb9369d08565838635ed9fce547819c34215734578735
                                                                                                                                      • Opcode Fuzzy Hash: 8ee5b8d867580882b768084425006eac30d7394dfad7ad92361baf01feae4181
                                                                                                                                      • Instruction Fuzzy Hash: 36019272745A0ABBE20C5515AD86FFA7B5CFB613D8B204420FE099A241FE60FE1192A4
                                                                                                                                      APIs
                                                                                                                                      • GetLastError.KERNEL32(?,?,?,0057F2DE,00583863,00621444,?,0056FDF5,?,?,0055A976,00000010,00621440,005513FC,?,005513C6), ref: 00582DFD
                                                                                                                                      • _free.LIBCMT ref: 00582E32
                                                                                                                                      • _free.LIBCMT ref: 00582E59
                                                                                                                                      • SetLastError.KERNEL32(00000000,00551129), ref: 00582E66
                                                                                                                                      • SetLastError.KERNEL32(00000000,00551129), ref: 00582E6F
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2112212157.0000000000551000.00000020.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2111948488.0000000000550000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.00000000005EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.0000000000612000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112466976.000000000061C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112507610.0000000000624000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: ErrorLast$_free
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 3170660625-0
                                                                                                                                      • Opcode ID: 9a3338d8a577eaf8f173efdf9b08a254e45f9a737d374020721840e9f4076832
                                                                                                                                      • Instruction ID: 451355a5293725eb269682d969093522e6ec3eb53f65c70e91e7f2156c7f3b1e
                                                                                                                                      • Opcode Fuzzy Hash: 9a3338d8a577eaf8f173efdf9b08a254e45f9a737d374020721840e9f4076832
                                                                                                                                      • Instruction Fuzzy Hash: A401D136245A016BC71236386C8AD3B2E6EBBE57B1F258829FC65B2192EA24CC055324
                                                                                                                                      APIs
                                                                                                                                      • CLSIDFromProgID.OLE32(?,?,?,00000000,?,?,?,-C000001E,00000001,?,005AFF41,80070057,?,?,?,005B035E), ref: 005B002B
                                                                                                                                      • ProgIDFromCLSID.OLE32(?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,005AFF41,80070057,?,?), ref: 005B0046
                                                                                                                                      • lstrcmpiW.KERNEL32(?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,005AFF41,80070057,?,?), ref: 005B0054
                                                                                                                                      • CoTaskMemFree.OLE32(00000000,?,00000000,?,?,?,00000000,?,?,?,-C000001E,00000001,?,005AFF41,80070057,?), ref: 005B0064
                                                                                                                                      • CLSIDFromString.OLE32(?,?,?,?,?,00000000,?,?,?,-C000001E,00000001,?,005AFF41,80070057,?,?), ref: 005B0070
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2112212157.0000000000551000.00000020.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2111948488.0000000000550000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.00000000005EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.0000000000612000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112466976.000000000061C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112507610.0000000000624000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: From$Prog$FreeStringTasklstrcmpi
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 3897988419-0
                                                                                                                                      • Opcode ID: dff0a54fe471c0d202cbab249253f64b2508f6f51c0a82efcb2d1ebb8396f721
                                                                                                                                      • Instruction ID: 65bff6c4363972ba5571b3cf85d34bb3239d5d5c5451e517f67ab4be1697361d
                                                                                                                                      • Opcode Fuzzy Hash: dff0a54fe471c0d202cbab249253f64b2508f6f51c0a82efcb2d1ebb8396f721
                                                                                                                                      • Instruction Fuzzy Hash: 3101DF72600208BFDB115F69DC48BEB7EADFB44391F105024F801D6250D770ED04ABA0
                                                                                                                                      APIs
                                                                                                                                      • QueryPerformanceCounter.KERNEL32(?), ref: 005BE997
                                                                                                                                      • QueryPerformanceFrequency.KERNEL32(?), ref: 005BE9A5
                                                                                                                                      • Sleep.KERNEL32(00000000), ref: 005BE9AD
                                                                                                                                      • QueryPerformanceCounter.KERNEL32(?), ref: 005BE9B7
                                                                                                                                      • Sleep.KERNEL32 ref: 005BE9F3
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2112212157.0000000000551000.00000020.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2111948488.0000000000550000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.00000000005EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.0000000000612000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112466976.000000000061C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112507610.0000000000624000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: PerformanceQuery$CounterSleep$Frequency
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 2833360925-0
                                                                                                                                      • Opcode ID: c1aaa079c14c6eb1be61cc1998a912e4bd4c44cb013551f3d1a54e0d839425fa
                                                                                                                                      • Instruction ID: 8b7041f93447c5d7f06e6af973e95609126e4c45d04b508bacf0a1e245a68f53
                                                                                                                                      • Opcode Fuzzy Hash: c1aaa079c14c6eb1be61cc1998a912e4bd4c44cb013551f3d1a54e0d839425fa
                                                                                                                                      • Instruction Fuzzy Hash: 46016931C01A29DBCF08AFE5DC9AAEDBF78FF09301F040546E542B6241CB30A659DBA1
                                                                                                                                      APIs
                                                                                                                                      • GetUserObjectSecurity.USER32(?,00000004,?,00000000,?), ref: 005B1114
                                                                                                                                      • GetLastError.KERNEL32(?,00000000,00000000,?,?,005B0B9B,?,?,?), ref: 005B1120
                                                                                                                                      • GetProcessHeap.KERNEL32(00000008,?,?,00000000,00000000,?,?,005B0B9B,?,?,?), ref: 005B112F
                                                                                                                                      • HeapAlloc.KERNEL32(00000000,?,00000000,00000000,?,?,005B0B9B,?,?,?), ref: 005B1136
                                                                                                                                      • GetUserObjectSecurity.USER32(?,00000004,00000000,?,?), ref: 005B114D
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2112212157.0000000000551000.00000020.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2111948488.0000000000550000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.00000000005EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.0000000000612000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112466976.000000000061C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112507610.0000000000624000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: HeapObjectSecurityUser$AllocErrorLastProcess
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 842720411-0
                                                                                                                                      • Opcode ID: f8a726ec04e64fca0efd514956efd129dd6e959e47966528a1badeecb5266533
                                                                                                                                      • Instruction ID: cdc64b9447ed69eb65c2d5a18f26d16fe586acd15e59712f2eb3a86724ff331a
                                                                                                                                      • Opcode Fuzzy Hash: f8a726ec04e64fca0efd514956efd129dd6e959e47966528a1badeecb5266533
                                                                                                                                      • Instruction Fuzzy Hash: 49018175100605BFDB154F68DC89EAA3F6EFF8A360B100418FA81C7350DB31DC01DA60
                                                                                                                                      APIs
                                                                                                                                      • GetTokenInformation.ADVAPI32(?,00000002,?,00000000,?), ref: 005B0FCA
                                                                                                                                      • GetLastError.KERNEL32(?,00000002,?,00000000,?), ref: 005B0FD6
                                                                                                                                      • GetProcessHeap.KERNEL32(00000008,?,?,00000002,?,00000000,?), ref: 005B0FE5
                                                                                                                                      • HeapAlloc.KERNEL32(00000000,?,00000002,?,00000000,?), ref: 005B0FEC
                                                                                                                                      • GetTokenInformation.ADVAPI32(?,00000002,00000000,?,?,?,00000002,?,00000000,?), ref: 005B1002
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2112212157.0000000000551000.00000020.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2111948488.0000000000550000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.00000000005EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.0000000000612000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112466976.000000000061C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112507610.0000000000624000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: HeapInformationToken$AllocErrorLastProcess
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 44706859-0
                                                                                                                                      • Opcode ID: 844a8a9ea33b59b3c9ff2b06348b2c6adb05123c5b5f0c2710f0b128dfe3b1fd
                                                                                                                                      • Instruction ID: 97492d8d9d815554008a58c8563cfb522ed0547251d1114d8d5cd247836e6f7d
                                                                                                                                      • Opcode Fuzzy Hash: 844a8a9ea33b59b3c9ff2b06348b2c6adb05123c5b5f0c2710f0b128dfe3b1fd
                                                                                                                                      • Instruction Fuzzy Hash: 13F0AF36100349ABD7251FA59C8DF9A3F6DFF9A761F500414FD85CA250DA30EC419A60
                                                                                                                                      APIs
                                                                                                                                      • GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),?,00000000,?), ref: 005B102A
                                                                                                                                      • GetLastError.KERNEL32(?,TokenIntegrityLevel,?,00000000,?), ref: 005B1036
                                                                                                                                      • GetProcessHeap.KERNEL32(00000008,?,?,TokenIntegrityLevel,?,00000000,?), ref: 005B1045
                                                                                                                                      • HeapAlloc.KERNEL32(00000000,?,TokenIntegrityLevel,?,00000000,?), ref: 005B104C
                                                                                                                                      • GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),00000000,?,?,?,TokenIntegrityLevel,?,00000000,?), ref: 005B1062
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2112212157.0000000000551000.00000020.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2111948488.0000000000550000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.00000000005EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.0000000000612000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112466976.000000000061C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112507610.0000000000624000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: HeapInformationToken$AllocErrorLastProcess
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 44706859-0
                                                                                                                                      • Opcode ID: ecae93806854dd09bba6ae4f520944fab8607922066e7513c0a95419404d183b
                                                                                                                                      • Instruction ID: bb51a3c2e437f6683242969bcb978c870ba3eff53f65318203ab700530eb5ae2
                                                                                                                                      • Opcode Fuzzy Hash: ecae93806854dd09bba6ae4f520944fab8607922066e7513c0a95419404d183b
                                                                                                                                      • Instruction Fuzzy Hash: D6F0AF36100345ABD7251FA5EC9CF9A3F6DFF9A761F100414FD85CA250CA30E8419A60
                                                                                                                                      APIs
                                                                                                                                      • CloseHandle.KERNEL32(?,?,?,?,005C017D,?,005C32FC,?,00000001,00592592,?), ref: 005C0324
                                                                                                                                      • CloseHandle.KERNEL32(?,?,?,?,005C017D,?,005C32FC,?,00000001,00592592,?), ref: 005C0331
                                                                                                                                      • CloseHandle.KERNEL32(?,?,?,?,005C017D,?,005C32FC,?,00000001,00592592,?), ref: 005C033E
                                                                                                                                      • CloseHandle.KERNEL32(?,?,?,?,005C017D,?,005C32FC,?,00000001,00592592,?), ref: 005C034B
                                                                                                                                      • CloseHandle.KERNEL32(?,?,?,?,005C017D,?,005C32FC,?,00000001,00592592,?), ref: 005C0358
                                                                                                                                      • CloseHandle.KERNEL32(?,?,?,?,005C017D,?,005C32FC,?,00000001,00592592,?), ref: 005C0365
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2112212157.0000000000551000.00000020.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2111948488.0000000000550000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.00000000005EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.0000000000612000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112466976.000000000061C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112507610.0000000000624000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: CloseHandle
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 2962429428-0
                                                                                                                                      • Opcode ID: 3dc7f1f80681aa6b6f319c5fdd9b6bcfe0fd9df3e2c14c13b037d151c9d5f819
                                                                                                                                      • Instruction ID: e7eb777ff0dd67683b0e5db6c39e3b6d0019c03602fd5072aa65a9c1a7d15b09
                                                                                                                                      • Opcode Fuzzy Hash: 3dc7f1f80681aa6b6f319c5fdd9b6bcfe0fd9df3e2c14c13b037d151c9d5f819
                                                                                                                                      • Instruction Fuzzy Hash: E801DC72800B81CFCB30AFA6D880802FBF9BE606153049E3ED19252971C3B0A949CE80
                                                                                                                                      APIs
                                                                                                                                      • _free.LIBCMT ref: 0058D752
                                                                                                                                        • Part of subcall function 005829C8: RtlFreeHeap.NTDLL(00000000,00000000,?,0058D7D1,00000000,00000000,00000000,00000000,?,0058D7F8,00000000,00000007,00000000,?,0058DBF5,00000000), ref: 005829DE
                                                                                                                                        • Part of subcall function 005829C8: GetLastError.KERNEL32(00000000,?,0058D7D1,00000000,00000000,00000000,00000000,?,0058D7F8,00000000,00000007,00000000,?,0058DBF5,00000000,00000000), ref: 005829F0
                                                                                                                                      • _free.LIBCMT ref: 0058D764
                                                                                                                                      • _free.LIBCMT ref: 0058D776
                                                                                                                                      • _free.LIBCMT ref: 0058D788
                                                                                                                                      • _free.LIBCMT ref: 0058D79A
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2112212157.0000000000551000.00000020.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2111948488.0000000000550000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.00000000005EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.0000000000612000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112466976.000000000061C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112507610.0000000000624000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: _free$ErrorFreeHeapLast
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 776569668-0
                                                                                                                                      • Opcode ID: 64e9ecb80721b0501f0894c2910966f024b627761ac8bcb9c10e507655916ccb
                                                                                                                                      • Instruction ID: 7c0a916609c9185b940bd94bdbf96068590871327a47d442058f4d0dee641bbc
                                                                                                                                      • Opcode Fuzzy Hash: 64e9ecb80721b0501f0894c2910966f024b627761ac8bcb9c10e507655916ccb
                                                                                                                                      • Instruction Fuzzy Hash: 78F0EC32544205ABC661FB68F9C6D5A7FEEFB44720B995806F848F7541C724FC808774
                                                                                                                                      APIs
                                                                                                                                      • GetDlgItem.USER32(?,000003E9), ref: 005B5C58
                                                                                                                                      • GetWindowTextW.USER32(00000000,?,00000100), ref: 005B5C6F
                                                                                                                                      • MessageBeep.USER32(00000000), ref: 005B5C87
                                                                                                                                      • KillTimer.USER32(?,0000040A), ref: 005B5CA3
                                                                                                                                      • EndDialog.USER32(?,00000001), ref: 005B5CBD
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2112212157.0000000000551000.00000020.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2111948488.0000000000550000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.00000000005EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.0000000000612000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112466976.000000000061C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112507610.0000000000624000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: BeepDialogItemKillMessageTextTimerWindow
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 3741023627-0
                                                                                                                                      • Opcode ID: 87c95504babe99e969e997fd22d4caa5cf89755a09edaf021a414170289b1517
                                                                                                                                      • Instruction ID: 8f77f534c101125ad9a4a423ee167f1b52ae919cb5bdc23b92b5036ff35e191e
                                                                                                                                      • Opcode Fuzzy Hash: 87c95504babe99e969e997fd22d4caa5cf89755a09edaf021a414170289b1517
                                                                                                                                      • Instruction Fuzzy Hash: 64018130500B44ABEB285B14DD8EFE67FB9BB10B05F001559A583A50E1EBF0AD899A90
                                                                                                                                      APIs
                                                                                                                                      • _free.LIBCMT ref: 005822BE
                                                                                                                                        • Part of subcall function 005829C8: RtlFreeHeap.NTDLL(00000000,00000000,?,0058D7D1,00000000,00000000,00000000,00000000,?,0058D7F8,00000000,00000007,00000000,?,0058DBF5,00000000), ref: 005829DE
                                                                                                                                        • Part of subcall function 005829C8: GetLastError.KERNEL32(00000000,?,0058D7D1,00000000,00000000,00000000,00000000,?,0058D7F8,00000000,00000007,00000000,?,0058DBF5,00000000,00000000), ref: 005829F0
                                                                                                                                      • _free.LIBCMT ref: 005822D0
                                                                                                                                      • _free.LIBCMT ref: 005822E3
                                                                                                                                      • _free.LIBCMT ref: 005822F4
                                                                                                                                      • _free.LIBCMT ref: 00582305
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2112212157.0000000000551000.00000020.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2111948488.0000000000550000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.00000000005EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.0000000000612000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112466976.000000000061C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112507610.0000000000624000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: _free$ErrorFreeHeapLast
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 776569668-0
                                                                                                                                      • Opcode ID: 4253437a4fa188c22bca5724f0fe7c4c02e93d24a05bb0dab1bd3e2aee8bf73c
                                                                                                                                      • Instruction ID: 3161a83f8876772d4e78bf784daab48e32d64d0c0c30c13da5e4dd64cb55d207
                                                                                                                                      • Opcode Fuzzy Hash: 4253437a4fa188c22bca5724f0fe7c4c02e93d24a05bb0dab1bd3e2aee8bf73c
                                                                                                                                      • Instruction Fuzzy Hash: A8F030744859118BC722BF64BC4584C3F67B729760B052507FC18E7272C73416939BE4
                                                                                                                                      APIs
                                                                                                                                      • EndPath.GDI32(?), ref: 005695D4
                                                                                                                                      • StrokeAndFillPath.GDI32(?,?,005A71F7,00000000,?,?,?), ref: 005695F0
                                                                                                                                      • SelectObject.GDI32(?,00000000), ref: 00569603
                                                                                                                                      • DeleteObject.GDI32 ref: 00569616
                                                                                                                                      • StrokePath.GDI32(?), ref: 00569631
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2112212157.0000000000551000.00000020.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2111948488.0000000000550000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.00000000005EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.0000000000612000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112466976.000000000061C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112507610.0000000000624000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: Path$ObjectStroke$DeleteFillSelect
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 2625713937-0
                                                                                                                                      • Opcode ID: 03db8e0fd7aa38f5572941ce645a6ffa5281fbcca353bffef98388b9ffc0263c
                                                                                                                                      • Instruction ID: 921ea10303d96be802d05c37fc6e156050e8a9ff8ccd6140499d295efb47a3fe
                                                                                                                                      • Opcode Fuzzy Hash: 03db8e0fd7aa38f5572941ce645a6ffa5281fbcca353bffef98388b9ffc0263c
                                                                                                                                      • Instruction Fuzzy Hash: 94F0F630409B89EBDB2A5F65ED5CB683F66BB22322F049214E4655E0F0C7308996EF60
                                                                                                                                      APIs
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2112212157.0000000000551000.00000020.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2111948488.0000000000550000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.00000000005EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.0000000000612000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112466976.000000000061C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112507610.0000000000624000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: __freea$_free
                                                                                                                                      • String ID: a/p$am/pm
                                                                                                                                      • API String ID: 3432400110-3206640213
                                                                                                                                      • Opcode ID: 4ba70676a41a303479f94b069d6cae66fd963183bcae0f9a2ae104bd06f8ff66
                                                                                                                                      • Instruction ID: 9429d5b48ef30b8e44eb7fbc50277b0e9327c026fbcdad4d9045765dd4dee9d3
                                                                                                                                      • Opcode Fuzzy Hash: 4ba70676a41a303479f94b069d6cae66fd963183bcae0f9a2ae104bd06f8ff66
                                                                                                                                      • Instruction Fuzzy Hash: C8D1F435900A06CBDB24BF68C849AFABFB9FF05700F144919ED02BB650D7359D82CB59
                                                                                                                                      APIs
                                                                                                                                        • Part of subcall function 00570242: EnterCriticalSection.KERNEL32(0062070C,00621884,?,?,0056198B,00622518,?,?,?,005512F9,00000000), ref: 0057024D
                                                                                                                                        • Part of subcall function 00570242: LeaveCriticalSection.KERNEL32(0062070C,?,0056198B,00622518,?,?,?,005512F9,00000000), ref: 0057028A
                                                                                                                                        • Part of subcall function 005700A3: __onexit.LIBCMT ref: 005700A9
                                                                                                                                      • __Init_thread_footer.LIBCMT ref: 005D6238
                                                                                                                                        • Part of subcall function 005701F8: EnterCriticalSection.KERNEL32(0062070C,?,?,00568747,00622514), ref: 00570202
                                                                                                                                        • Part of subcall function 005701F8: LeaveCriticalSection.KERNEL32(0062070C,?,00568747,00622514), ref: 00570235
                                                                                                                                        • Part of subcall function 005C359C: LoadStringW.USER32(00000066,?,00000FFF,00000000), ref: 005C35E4
                                                                                                                                        • Part of subcall function 005C359C: LoadStringW.USER32(00622390,?,00000FFF,?), ref: 005C360A
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2112212157.0000000000551000.00000020.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2111948488.0000000000550000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.00000000005EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.0000000000612000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112466976.000000000061C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112507610.0000000000624000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: CriticalSection$EnterLeaveLoadString$Init_thread_footer__onexit
                                                                                                                                      • String ID: x#b$x#b$x#b
                                                                                                                                      • API String ID: 1072379062-1364182122
                                                                                                                                      • Opcode ID: e0f436ffaab538a54b186eda0f4373dcf57e81028846417e0ac96624228c43a5
                                                                                                                                      • Instruction ID: 4201344557470f65b71daaa2ef4a014d99a4a96aa4cd62fc72345cf55dc8517e
                                                                                                                                      • Opcode Fuzzy Hash: e0f436ffaab538a54b186eda0f4373dcf57e81028846417e0ac96624228c43a5
                                                                                                                                      • Instruction Fuzzy Hash: 06C15C71A00106AFCB24DF58D895EBABBB9FF48310F14846BE9059B391DB70ED46CB90
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2112212157.0000000000551000.00000020.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2111948488.0000000000550000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.00000000005EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.0000000000612000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112466976.000000000061C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112507610.0000000000624000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: JOU
                                                                                                                                      • API String ID: 0-4004259765
                                                                                                                                      • Opcode ID: 9eab3fe575eefe30897976dc1c7f86c8893ccb92ac0dd4147a5f7ea7417f7993
                                                                                                                                      • Instruction ID: 84908feab648fd351bab0d1cfddc954e482f7af3005050da2d977ae554526b6c
                                                                                                                                      • Opcode Fuzzy Hash: 9eab3fe575eefe30897976dc1c7f86c8893ccb92ac0dd4147a5f7ea7417f7993
                                                                                                                                      • Instruction Fuzzy Hash: D251BE75A0060A9BCB21BFA8D849AAEBFB8BF55311F140459FC05B7292E6319D01DB61
                                                                                                                                      APIs
                                                                                                                                      • MultiByteToWideChar.KERNEL32(0000FDE9,00000000,?,00000002,00000000,?,?,?,00000000,?,?,?,?), ref: 00588B6E
                                                                                                                                      • GetLastError.KERNEL32(?,?,00000000,?,?,?,?,?,?,?,?,00000000,00001000,?), ref: 00588B7A
                                                                                                                                      • __dosmaperr.LIBCMT ref: 00588B81
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2112212157.0000000000551000.00000020.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2111948488.0000000000550000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.00000000005EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.0000000000612000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112466976.000000000061C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112507610.0000000000624000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: ByteCharErrorLastMultiWide__dosmaperr
                                                                                                                                      • String ID: .W
                                                                                                                                      • API String ID: 2434981716-1554619033
                                                                                                                                      • Opcode ID: 55286af1bf5f63eec15a02509c93c9313d828fb6da4c26e6ebb05b1120b9c23b
                                                                                                                                      • Instruction ID: 9aea3abc862115ec6d893593e55f8f2b045b38ec30bca710cd2789b69617e324
                                                                                                                                      • Opcode Fuzzy Hash: 55286af1bf5f63eec15a02509c93c9313d828fb6da4c26e6ebb05b1120b9c23b
                                                                                                                                      • Instruction Fuzzy Hash: 5C416AB0604045AFDB24AF28CC85A7D7FA6FFC5314B2885A9FC85A7653DE31CC029790
                                                                                                                                      APIs
                                                                                                                                        • Part of subcall function 005BB403: WriteProcessMemory.KERNEL32(?,?,?,00000000,00000000,00000000,?,005B21D0,?,?,00000034,00000800,?,00000034), ref: 005BB42D
                                                                                                                                      • SendMessageW.USER32(?,00001104,00000000,00000000), ref: 005B2760
                                                                                                                                        • Part of subcall function 005BB3CE: ReadProcessMemory.KERNEL32(?,?,?,00000000,00000000,00000000,?,005B21FF,?,?,00000800,?,00001073,00000000,?,?), ref: 005BB3F8
                                                                                                                                        • Part of subcall function 005BB32A: GetWindowThreadProcessId.USER32(?,?), ref: 005BB355
                                                                                                                                        • Part of subcall function 005BB32A: OpenProcess.KERNEL32(00000438,00000000,?,?,?,005B2194,00000034,?,?,00001004,00000000,00000000), ref: 005BB365
                                                                                                                                        • Part of subcall function 005BB32A: VirtualAllocEx.KERNEL32(00000000,00000000,?,00001000,00000004,?,?,005B2194,00000034,?,?,00001004,00000000,00000000), ref: 005BB37B
                                                                                                                                      • SendMessageW.USER32(?,00001111,00000000,00000000), ref: 005B27CD
                                                                                                                                      • SendMessageW.USER32(?,00001111,00000000,00000000), ref: 005B281A
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2112212157.0000000000551000.00000020.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2111948488.0000000000550000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.00000000005EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.0000000000612000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112466976.000000000061C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112507610.0000000000624000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: Process$MessageSend$Memory$AllocOpenReadThreadVirtualWindowWrite
                                                                                                                                      • String ID: @
                                                                                                                                      • API String ID: 4150878124-2766056989
                                                                                                                                      • Opcode ID: cc555aaefcc113a946a4c54600188ee6e3461aee1173fe1f1f7216301798641a
                                                                                                                                      • Instruction ID: 8cfec20dc4cf56e038409b98091b3865127be737d5a55ed140719e899dc3bd4f
                                                                                                                                      • Opcode Fuzzy Hash: cc555aaefcc113a946a4c54600188ee6e3461aee1173fe1f1f7216301798641a
                                                                                                                                      • Instruction Fuzzy Hash: AE411C72900219AFDB10DBA4CD95AEEBBB8FF49700F104059FA55B7181DBB07E45CBA1
                                                                                                                                      APIs
                                                                                                                                      • GetModuleFileNameW.KERNEL32(00000000,C:\Users\user\Desktop\file.exe,00000104), ref: 00581769
                                                                                                                                      • _free.LIBCMT ref: 00581834
                                                                                                                                      • _free.LIBCMT ref: 0058183E
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2112212157.0000000000551000.00000020.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2111948488.0000000000550000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.00000000005EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.0000000000612000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112466976.000000000061C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112507610.0000000000624000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: _free$FileModuleName
                                                                                                                                      • String ID: C:\Users\user\Desktop\file.exe
                                                                                                                                      • API String ID: 2506810119-517116171
                                                                                                                                      • Opcode ID: 137a5c624dfc864ae2831c75bd309d1aaedc9d44bc0c21a796d86fc175beb2ef
                                                                                                                                      • Instruction ID: 3016eca5729b901d1d27d4cdff46b5ddb913f15f5578af8df81959bb1b460b7f
                                                                                                                                      • Opcode Fuzzy Hash: 137a5c624dfc864ae2831c75bd309d1aaedc9d44bc0c21a796d86fc175beb2ef
                                                                                                                                      • Instruction Fuzzy Hash: 65319175A04618EBDB21EB999885D9EBFBCFB95310F10416AFC04EB211D6708A82CB94
                                                                                                                                      APIs
                                                                                                                                      • GetMenuItemInfoW.USER32(00000004,00000000,00000000,?), ref: 005BC306
                                                                                                                                      • DeleteMenu.USER32(?,00000007,00000000), ref: 005BC34C
                                                                                                                                      • DeleteMenu.USER32(?,00000000,00000000,?,00000000,00000000,00621990,00F468D8), ref: 005BC395
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2112212157.0000000000551000.00000020.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2111948488.0000000000550000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.00000000005EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.0000000000612000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112466976.000000000061C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112507610.0000000000624000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: Menu$Delete$InfoItem
                                                                                                                                      • String ID: 0
                                                                                                                                      • API String ID: 135850232-4108050209
                                                                                                                                      • Opcode ID: f92bfd2264d6e30e435458aff8b72832b638297ad15a0cfc665abd2f2778d1a1
                                                                                                                                      • Instruction ID: a43d3e9e820feba3d0ecbf195efbc0c3abf16e24a4b150e593a87bd47dab0b1d
                                                                                                                                      • Opcode Fuzzy Hash: f92bfd2264d6e30e435458aff8b72832b638297ad15a0cfc665abd2f2778d1a1
                                                                                                                                      • Instruction Fuzzy Hash: 2A418D312043429FD724DF25D884BAABFE4BB85320F548A1EF9A5972D1D770F904CB66
                                                                                                                                      APIs
                                                                                                                                      • SetWindowPos.USER32(00000000,00000000,00000000,00000000,00000000,00000000,00000013,?,?,SysTreeView32,005ECC08,00000000,?,?,?,?), ref: 005E44AA
                                                                                                                                      • GetWindowLongW.USER32 ref: 005E44C7
                                                                                                                                      • SetWindowLongW.USER32(?,000000F0,00000000), ref: 005E44D7
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2112212157.0000000000551000.00000020.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2111948488.0000000000550000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.00000000005EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.0000000000612000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112466976.000000000061C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112507610.0000000000624000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: Window$Long
                                                                                                                                      • String ID: SysTreeView32
                                                                                                                                      • API String ID: 847901565-1698111956
                                                                                                                                      • Opcode ID: 5cdc527529216adafada0dbcf11a1340e6fbf30e48227caa44f92bf1f65c16e2
                                                                                                                                      • Instruction ID: 0cae8a078a6a4eccbeee1d39116176cc7bb08450a9f4ecf7dad6e090c748854b
                                                                                                                                      • Opcode Fuzzy Hash: 5cdc527529216adafada0dbcf11a1340e6fbf30e48227caa44f92bf1f65c16e2
                                                                                                                                      • Instruction Fuzzy Hash: 68319C31200286AFDF288E39DC45BEA7BA9FB48334F204715F9B9921E0D770EC559B50
                                                                                                                                      APIs
                                                                                                                                      • SysReAllocString.OLEAUT32(?,?), ref: 005B6EED
                                                                                                                                      • VariantCopyInd.OLEAUT32(?,?), ref: 005B6F08
                                                                                                                                      • VariantClear.OLEAUT32(?), ref: 005B6F12
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2112212157.0000000000551000.00000020.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2111948488.0000000000550000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.00000000005EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.0000000000612000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112466976.000000000061C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112507610.0000000000624000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: Variant$AllocClearCopyString
                                                                                                                                      • String ID: *j[
                                                                                                                                      • API String ID: 2173805711-2838499701
                                                                                                                                      • Opcode ID: 0ede3d854112ba27ed62143e92e188ef92427214478257536cc43df6c355b715
                                                                                                                                      • Instruction ID: d12daad2f9c4ada27ff50cb6333784ac78e19780f345d661cafce79f9d936d89
                                                                                                                                      • Opcode Fuzzy Hash: 0ede3d854112ba27ed62143e92e188ef92427214478257536cc43df6c355b715
                                                                                                                                      • Instruction Fuzzy Hash: 0531C471604246DFCB09AFA4E8A49FE3F75FF85301B100899F9024B2A1D738A956DBE0
                                                                                                                                      APIs
                                                                                                                                        • Part of subcall function 005D335B: WideCharToMultiByte.KERNEL32(00000000,00000000,?,?,00000000,00000000,00000000,00000000,?,?,?,?,?,005D3077,?,?), ref: 005D3378
                                                                                                                                      • inet_addr.WSOCK32(?,?,?,?,?,00000000), ref: 005D307A
                                                                                                                                      • _wcslen.LIBCMT ref: 005D309B
                                                                                                                                      • htons.WSOCK32(00000000,?,?,00000000), ref: 005D3106
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2112212157.0000000000551000.00000020.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2111948488.0000000000550000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.00000000005EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.0000000000612000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112466976.000000000061C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112507610.0000000000624000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: ByteCharMultiWide_wcslenhtonsinet_addr
                                                                                                                                      • String ID: 255.255.255.255
                                                                                                                                      • API String ID: 946324512-2422070025
                                                                                                                                      • Opcode ID: 604f8de1ede8087e868187489f91844283658b3c624e180c931b6e0e38b20cc5
                                                                                                                                      • Instruction ID: 28ff67e38bd1fcc9c104da216531f5224a27b7d73340dc991c038429295865dc
                                                                                                                                      • Opcode Fuzzy Hash: 604f8de1ede8087e868187489f91844283658b3c624e180c931b6e0e38b20cc5
                                                                                                                                      • Instruction Fuzzy Hash: 923192396042069FC720CF6CC589AA97FE1FF54314F24845BE9158B3A2D771DE45C762
                                                                                                                                      APIs
                                                                                                                                      • SendMessageW.USER32(00000000,00000469,?,00000000), ref: 005E4705
                                                                                                                                      • SendMessageW.USER32(00000000,00000465,00000000,80017FFF), ref: 005E4713
                                                                                                                                      • DestroyWindow.USER32(00000000,00000000,?,?,?,00000000,msctls_updown32,00000000,00000000,00000000,00000000,00000000,00000000,?,?,00000000), ref: 005E471A
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2112212157.0000000000551000.00000020.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2111948488.0000000000550000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.00000000005EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.0000000000612000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112466976.000000000061C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112507610.0000000000624000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: MessageSend$DestroyWindow
                                                                                                                                      • String ID: msctls_updown32
                                                                                                                                      • API String ID: 4014797782-2298589950
                                                                                                                                      • Opcode ID: 6677ff6630b598e34119530898ec257a31e7c0515f9492e7d5721c8c2a9705e5
                                                                                                                                      • Instruction ID: 29045b96208f5181b3bd66bfc85412d10aa8ee101829f0245e7c965298c85aa9
                                                                                                                                      • Opcode Fuzzy Hash: 6677ff6630b598e34119530898ec257a31e7c0515f9492e7d5721c8c2a9705e5
                                                                                                                                      • Instruction Fuzzy Hash: D12190B5600249AFDB14DF69DCC5DB73BADFB9A3A4B040049FA009B351CB30EC52DAA0
                                                                                                                                      APIs
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2112212157.0000000000551000.00000020.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2111948488.0000000000550000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.00000000005EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.0000000000612000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112466976.000000000061C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112507610.0000000000624000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: _wcslen
                                                                                                                                      • String ID: #OnAutoItStartRegister$#notrayicon$#requireadmin
                                                                                                                                      • API String ID: 176396367-2734436370
                                                                                                                                      • Opcode ID: 6b5dd437350f88c0d3c6343cc1ad5aa2d3936ee4d5e128d48b36fc5722e563be
                                                                                                                                      • Instruction ID: e53474c31ea98b51e15e4f46dbce8cc9c9e466e180114230382df85b06cb6ff3
                                                                                                                                      • Opcode Fuzzy Hash: 6b5dd437350f88c0d3c6343cc1ad5aa2d3936ee4d5e128d48b36fc5722e563be
                                                                                                                                      • Instruction Fuzzy Hash: 2A21353224465666C331AE25AC0AFFB7F9CBFD5300F108426FA899B081EB51BD45C3D5
                                                                                                                                      APIs
                                                                                                                                      • SendMessageW.USER32(00000000,00000180,00000000,?), ref: 005E3840
                                                                                                                                      • SendMessageW.USER32(?,00000186,00000000,00000000), ref: 005E3850
                                                                                                                                      • MoveWindow.USER32(00000000,?,?,?,?,00000000,?,?,Listbox,00000000,00000000,?,?,?,?,?), ref: 005E3876
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2112212157.0000000000551000.00000020.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2111948488.0000000000550000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.00000000005EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.0000000000612000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112466976.000000000061C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112507610.0000000000624000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: MessageSend$MoveWindow
                                                                                                                                      • String ID: Listbox
                                                                                                                                      • API String ID: 3315199576-2633736733
                                                                                                                                      • Opcode ID: 75fa58bc1536462f1ea176d03f9fc209fe312c3031af86cb8171a7b5f74eee8f
                                                                                                                                      • Instruction ID: 08e090399d542143ce5cbb0138f4fcbc5beb2fef8139bbaf90f3596290d4cac0
                                                                                                                                      • Opcode Fuzzy Hash: 75fa58bc1536462f1ea176d03f9fc209fe312c3031af86cb8171a7b5f74eee8f
                                                                                                                                      • Instruction Fuzzy Hash: DA21B072614158BBEB258F56CC89EBB3B6AFF89750F108124F9849B190C671DD52C7A0
                                                                                                                                      APIs
                                                                                                                                      • SetErrorMode.KERNEL32(00000001), ref: 005C4A08
                                                                                                                                      • GetVolumeInformationW.KERNEL32(?,?,00007FFF,?,00000000,00000000,00000000,00000000), ref: 005C4A5C
                                                                                                                                      • SetErrorMode.KERNEL32(00000000,?,?,005ECC08), ref: 005C4AD0
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2112212157.0000000000551000.00000020.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2111948488.0000000000550000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.00000000005EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.0000000000612000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112466976.000000000061C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112507610.0000000000624000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: ErrorMode$InformationVolume
                                                                                                                                      • String ID: %lu
                                                                                                                                      • API String ID: 2507767853-685833217
                                                                                                                                      • Opcode ID: de11721d90b0162a86ba77ac283d830ec7464dd5ecb6481eb0b4200bac3f4761
                                                                                                                                      • Instruction ID: a6712d5a31a8be4cf2c8053648d390dfb52f77ecce51d20e253971c4e89df135
                                                                                                                                      • Opcode Fuzzy Hash: de11721d90b0162a86ba77ac283d830ec7464dd5ecb6481eb0b4200bac3f4761
                                                                                                                                      • Instruction Fuzzy Hash: D4317F75A00209AFDB10DF54C895EAA7BF8FF48304F144099F809DB252D771ED46CB61
                                                                                                                                      APIs
                                                                                                                                      • SendMessageW.USER32(00000000,00000405,00000000,00000000), ref: 005E424F
                                                                                                                                      • SendMessageW.USER32(?,00000406,00000000,00640000), ref: 005E4264
                                                                                                                                      • SendMessageW.USER32(?,00000414,0000000A,00000000), ref: 005E4271
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2112212157.0000000000551000.00000020.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2111948488.0000000000550000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.00000000005EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.0000000000612000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112466976.000000000061C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112507610.0000000000624000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: MessageSend
                                                                                                                                      • String ID: msctls_trackbar32
                                                                                                                                      • API String ID: 3850602802-1010561917
                                                                                                                                      • Opcode ID: 2f06017f93cefa274771f738dd55c81f0088c84f0b27f34b7bfb918838f8d4ff
                                                                                                                                      • Instruction ID: fbde8b05d3a8707e1341d1127a66cf4612d5f1eb8271b69e03e8ea07871f7d76
                                                                                                                                      • Opcode Fuzzy Hash: 2f06017f93cefa274771f738dd55c81f0088c84f0b27f34b7bfb918838f8d4ff
                                                                                                                                      • Instruction Fuzzy Hash: 7311A331240288BEEF245E69CC46FAB3FADFF95B64F110524FA95E60A0D671D851DB10
                                                                                                                                      APIs
                                                                                                                                        • Part of subcall function 00556B57: _wcslen.LIBCMT ref: 00556B6A
                                                                                                                                        • Part of subcall function 005B2DA7: SendMessageTimeoutW.USER32(?,00000000,00000000,00000000,00000002,00001388,?), ref: 005B2DC5
                                                                                                                                        • Part of subcall function 005B2DA7: GetWindowThreadProcessId.USER32(?,00000000), ref: 005B2DD6
                                                                                                                                        • Part of subcall function 005B2DA7: GetCurrentThreadId.KERNEL32 ref: 005B2DDD
                                                                                                                                        • Part of subcall function 005B2DA7: AttachThreadInput.USER32(00000000,?,00000000,00000000), ref: 005B2DE4
                                                                                                                                      • GetFocus.USER32 ref: 005B2F78
                                                                                                                                        • Part of subcall function 005B2DEE: GetParent.USER32(00000000), ref: 005B2DF9
                                                                                                                                      • GetClassNameW.USER32(?,?,00000100), ref: 005B2FC3
                                                                                                                                      • EnumChildWindows.USER32(?,005B303B), ref: 005B2FEB
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2112212157.0000000000551000.00000020.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2111948488.0000000000550000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.00000000005EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.0000000000612000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112466976.000000000061C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112507610.0000000000624000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: Thread$AttachChildClassCurrentEnumFocusInputMessageNameParentProcessSendTimeoutWindowWindows_wcslen
                                                                                                                                      • String ID: %s%d
                                                                                                                                      • API String ID: 1272988791-1110647743
                                                                                                                                      • Opcode ID: 24df3623a4f0f57902e67738b5c58edf73a2fe1e100bed21f0798fd1b0e1d44b
                                                                                                                                      • Instruction ID: a4c5b034259672dc4133798ffd3d675e5db086015b919ed03899a347fdd25cef
                                                                                                                                      • Opcode Fuzzy Hash: 24df3623a4f0f57902e67738b5c58edf73a2fe1e100bed21f0798fd1b0e1d44b
                                                                                                                                      • Instruction Fuzzy Hash: DC11907160024A6BCF14BF648CD9EEE3F6ABFD4314F044075BD09AB152DE70A94A9B70
                                                                                                                                      APIs
                                                                                                                                      • GetMenuItemInfoW.USER32(?,?,?,00000030), ref: 005E58C1
                                                                                                                                      • SetMenuItemInfoW.USER32(?,?,?,00000030), ref: 005E58EE
                                                                                                                                      • DrawMenuBar.USER32(?), ref: 005E58FD
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2112212157.0000000000551000.00000020.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2111948488.0000000000550000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.00000000005EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.0000000000612000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112466976.000000000061C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112507610.0000000000624000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: Menu$InfoItem$Draw
                                                                                                                                      • String ID: 0
                                                                                                                                      • API String ID: 3227129158-4108050209
                                                                                                                                      • Opcode ID: 2770853380ba70257bda374897782f8fc88f80d0c86a0b32ecf4246e79aa4a9c
                                                                                                                                      • Instruction ID: 8a3347bd51f19507f17657106caa0d7a4a16a442a539e68cc44013d99c5da9cc
                                                                                                                                      • Opcode Fuzzy Hash: 2770853380ba70257bda374897782f8fc88f80d0c86a0b32ecf4246e79aa4a9c
                                                                                                                                      • Instruction Fuzzy Hash: 53016131500259EFDB659F12DC44BEEBFB8FB45364F10809AF989DA151EB308A94EF21
                                                                                                                                      APIs
                                                                                                                                      • GetProcAddress.KERNEL32(?,GetSystemWow64DirectoryW), ref: 005AD3BF
                                                                                                                                      • FreeLibrary.KERNEL32 ref: 005AD3E5
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2112212157.0000000000551000.00000020.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2111948488.0000000000550000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.00000000005EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.0000000000612000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112466976.000000000061C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112507610.0000000000624000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: AddressFreeLibraryProc
                                                                                                                                      • String ID: GetSystemWow64DirectoryW$X64
                                                                                                                                      • API String ID: 3013587201-2590602151
                                                                                                                                      • Opcode ID: f800a1f7c621a4aeab5e8d8a1c15404156452d7a272698d11f03e6167b2c72a4
                                                                                                                                      • Instruction ID: 238683860ffbdb47ce7ba82c86eb550a786b7699d2c3b0926ad47e01aa84ae1f
                                                                                                                                      • Opcode Fuzzy Hash: f800a1f7c621a4aeab5e8d8a1c15404156452d7a272698d11f03e6167b2c72a4
                                                                                                                                      • Instruction Fuzzy Hash: 62F05C25C0562187CB3976104C54A9D3F307F12701B954D16E443EA514D710CC48C6F1
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2112212157.0000000000551000.00000020.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2111948488.0000000000550000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.00000000005EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.0000000000612000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112466976.000000000061C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112507610.0000000000624000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: 5618b973be1789e980a7c32e417dc55e4fc0bd76bac1953919aecf73a708fa2e
                                                                                                                                      • Instruction ID: 1cbf603e38fadea48a1dc006c2a3172bf60575c3bf7d784f8f71afb3e3403e0e
                                                                                                                                      • Opcode Fuzzy Hash: 5618b973be1789e980a7c32e417dc55e4fc0bd76bac1953919aecf73a708fa2e
                                                                                                                                      • Instruction Fuzzy Hash: 66C15D75A0021AEFDB14CF98C898AAEBBB5FF48314F209598E505EB291D731ED41DB90
                                                                                                                                      APIs
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2112212157.0000000000551000.00000020.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2111948488.0000000000550000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.00000000005EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.0000000000612000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112466976.000000000061C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112507610.0000000000624000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: Variant$ClearInitInitializeUninitialize
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 1998397398-0
                                                                                                                                      • Opcode ID: 537c2e044f69f79b0a252f6fc68f120c025b6e6b7960ad86ac725c92bb7c5e25
                                                                                                                                      • Instruction ID: 1df520432a11076416bd0b2ec5c5b52fc2bf1962f0bb18ea56ac071ff7dd42b6
                                                                                                                                      • Opcode Fuzzy Hash: 537c2e044f69f79b0a252f6fc68f120c025b6e6b7960ad86ac725c92bb7c5e25
                                                                                                                                      • Instruction Fuzzy Hash: E6A14E756043019FC710DF28D499A2ABBE5FF8C715F04885AF98A9B361EB30EE05CB52
                                                                                                                                      APIs
                                                                                                                                      • ProgIDFromCLSID.OLE32(?,00000000,?,00000000,00000800,00000000,?,005EFC08,?), ref: 005B05F0
                                                                                                                                      • CoTaskMemFree.OLE32(00000000,00000000,?,00000000,00000800,00000000,?,005EFC08,?), ref: 005B0608
                                                                                                                                      • CLSIDFromProgID.OLE32(?,?,00000000,005ECC40,000000FF,?,00000000,00000800,00000000,?,005EFC08,?), ref: 005B062D
                                                                                                                                      • _memcmp.LIBVCRUNTIME ref: 005B064E
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2112212157.0000000000551000.00000020.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2111948488.0000000000550000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.00000000005EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.0000000000612000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112466976.000000000061C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112507610.0000000000624000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: FromProg$FreeTask_memcmp
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 314563124-0
                                                                                                                                      • Opcode ID: 2236d651bf2544be632d959bd9204781a118e43c0132cab793cc83892dab3595
                                                                                                                                      • Instruction ID: 724c869b027e6b163daf083a8e0fd2510bd320def62a93e43ff1d786f2fc182d
                                                                                                                                      • Opcode Fuzzy Hash: 2236d651bf2544be632d959bd9204781a118e43c0132cab793cc83892dab3595
                                                                                                                                      • Instruction Fuzzy Hash: 06810E75A00109EFCB04DF94C984EEEBBB9FF89315F204558E516AB290DB71AE06CF60
                                                                                                                                      APIs
                                                                                                                                      • CreateToolhelp32Snapshot.KERNEL32 ref: 005DA6AC
                                                                                                                                      • Process32FirstW.KERNEL32(00000000,?), ref: 005DA6BA
                                                                                                                                        • Part of subcall function 00559CB3: _wcslen.LIBCMT ref: 00559CBD
                                                                                                                                      • Process32NextW.KERNEL32(00000000,?), ref: 005DA79C
                                                                                                                                      • CloseHandle.KERNEL32(00000000), ref: 005DA7AB
                                                                                                                                        • Part of subcall function 0056CE60: CompareStringW.KERNEL32(00000409,00000001,?,00000000,00000000,?,?,00000000,?,00593303,?), ref: 0056CE8A
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2112212157.0000000000551000.00000020.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2111948488.0000000000550000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.00000000005EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.0000000000612000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112466976.000000000061C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112507610.0000000000624000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: Process32$CloseCompareCreateFirstHandleNextSnapshotStringToolhelp32_wcslen
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 1991900642-0
                                                                                                                                      • Opcode ID: 29975429bd2b8d4def04978c9aeda54a3ee124a9ab1f1ec65c125cc3e70b5a6a
                                                                                                                                      • Instruction ID: aa4452e8d0a6926a7561297c3a3807e054d9383df37acb9739a7f25b0697ff87
                                                                                                                                      • Opcode Fuzzy Hash: 29975429bd2b8d4def04978c9aeda54a3ee124a9ab1f1ec65c125cc3e70b5a6a
                                                                                                                                      • Instruction Fuzzy Hash: 52513A715083419FD714EF24C89AA6BBBE8FFC9754F40491EF98597292EB30D908CB92
                                                                                                                                      APIs
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2112212157.0000000000551000.00000020.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2111948488.0000000000550000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.00000000005EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.0000000000612000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112466976.000000000061C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112507610.0000000000624000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: _free
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 269201875-0
                                                                                                                                      • Opcode ID: a996e9821bfb1a73eb58c8705a2f1e0baa818dc970e7199d58fafbb2592c6018
                                                                                                                                      • Instruction ID: aad4873a8c817d72f7ff1144affc76cac772f7c3c0cdac32e3dd23448bd7b173
                                                                                                                                      • Opcode Fuzzy Hash: a996e9821bfb1a73eb58c8705a2f1e0baa818dc970e7199d58fafbb2592c6018
                                                                                                                                      • Instruction Fuzzy Hash: BE417B35600933ABDF21BBFC9C496BE3EA4FF89370F244625F81DD6192E63488416766
                                                                                                                                      APIs
                                                                                                                                      • GetWindowRect.USER32(?,?), ref: 005E62E2
                                                                                                                                      • ScreenToClient.USER32(?,?), ref: 005E6315
                                                                                                                                      • MoveWindow.USER32(?,?,?,?,000000FF,00000001,?,?,?,?,?), ref: 005E6382
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2112212157.0000000000551000.00000020.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2111948488.0000000000550000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.00000000005EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.0000000000612000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112466976.000000000061C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112507610.0000000000624000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: Window$ClientMoveRectScreen
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 3880355969-0
                                                                                                                                      • Opcode ID: d912cb9d27ea13417e0d4dbda3387d05aeb4efdbfbcae4ae610561d2747ca031
                                                                                                                                      • Instruction ID: 7aa74d1356c2375f15837d9571a47c297265f929e4e40879ea665416f00dd682
                                                                                                                                      • Opcode Fuzzy Hash: d912cb9d27ea13417e0d4dbda3387d05aeb4efdbfbcae4ae610561d2747ca031
                                                                                                                                      • Instruction Fuzzy Hash: 85515E74900245AFCF14CF59D8809AE7FB6FB693A0F108559F9559B290D730ED81CB50
                                                                                                                                      APIs
                                                                                                                                      • socket.WSOCK32(00000002,00000002,00000011), ref: 005D1AFD
                                                                                                                                      • WSAGetLastError.WSOCK32 ref: 005D1B0B
                                                                                                                                      • #21.WSOCK32(?,0000FFFF,00000020,00000002,00000004), ref: 005D1B8A
                                                                                                                                      • WSAGetLastError.WSOCK32 ref: 005D1B94
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2112212157.0000000000551000.00000020.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2111948488.0000000000550000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.00000000005EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.0000000000612000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112466976.000000000061C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112507610.0000000000624000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: ErrorLast$socket
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 1881357543-0
                                                                                                                                      • Opcode ID: fed818c3d42df78edb353ee35a2393b887caabdf97c1f15ec70e084780a673ca
                                                                                                                                      • Instruction ID: a4c1054f03d7132eacb4b2702ef02096a3a085359fb222f8d9833e1030187b28
                                                                                                                                      • Opcode Fuzzy Hash: fed818c3d42df78edb353ee35a2393b887caabdf97c1f15ec70e084780a673ca
                                                                                                                                      • Instruction Fuzzy Hash: 1641B334600601AFE720AF24C88AF267BE5BB84718F54844EF9569F3D2D772ED41CB90
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2112212157.0000000000551000.00000020.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2111948488.0000000000550000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.00000000005EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.0000000000612000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112466976.000000000061C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112507610.0000000000624000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: d7d1b6c00486975a34611ce4b20c3c2676852d624ab18606ad836ffdc6203c49
                                                                                                                                      • Instruction ID: 81ebd65a70461ce3bbff1bbc560a469c01bf91a133a9030e8b2002ff2881b611
                                                                                                                                      • Opcode Fuzzy Hash: d7d1b6c00486975a34611ce4b20c3c2676852d624ab18606ad836ffdc6203c49
                                                                                                                                      • Instruction Fuzzy Hash: 42410A75A00715AFEB24AF38CC46B6A7FEDFBC4710F10452AF946EB2A2D77199018790
                                                                                                                                      APIs
                                                                                                                                      • CreateHardLinkW.KERNEL32(00000002,?,00000000), ref: 005C5783
                                                                                                                                      • GetLastError.KERNEL32(?,00000000), ref: 005C57A9
                                                                                                                                      • DeleteFileW.KERNEL32(00000002,?,00000000), ref: 005C57CE
                                                                                                                                      • CreateHardLinkW.KERNEL32(00000002,?,00000000,?,00000000), ref: 005C57FA
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2112212157.0000000000551000.00000020.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2111948488.0000000000550000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.00000000005EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.0000000000612000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112466976.000000000061C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112507610.0000000000624000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: CreateHardLink$DeleteErrorFileLast
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 3321077145-0
                                                                                                                                      • Opcode ID: 5146963063fcff8272edee4cfb8aba6d87c312d66430655329b79b0cc096dddb
                                                                                                                                      • Instruction ID: a60ee7773c3dd08d3b33a3f6ce84a37e1ce9b0fc8cfaaa129d6cefbb8de80818
                                                                                                                                      • Opcode Fuzzy Hash: 5146963063fcff8272edee4cfb8aba6d87c312d66430655329b79b0cc096dddb
                                                                                                                                      • Instruction Fuzzy Hash: C0412A39600611DFCB10DF55C458A5EBFE1BF89321B198489EC8A5B362EB30FD45CB91
                                                                                                                                      APIs
                                                                                                                                      • MultiByteToWideChar.KERNEL32(?,00000000,?,00576D71,00000000,00000000,005782D9,?,005782D9,?,00000001,00576D71,?,00000001,005782D9,005782D9), ref: 0058D910
                                                                                                                                      • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 0058D999
                                                                                                                                      • GetStringTypeW.KERNEL32(?,00000000,00000000,?), ref: 0058D9AB
                                                                                                                                      • __freea.LIBCMT ref: 0058D9B4
                                                                                                                                        • Part of subcall function 00583820: RtlAllocateHeap.NTDLL(00000000,?,00621444,?,0056FDF5,?,?,0055A976,00000010,00621440,005513FC,?,005513C6,?,00551129), ref: 00583852
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2112212157.0000000000551000.00000020.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2111948488.0000000000550000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.00000000005EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.0000000000612000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112466976.000000000061C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112507610.0000000000624000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: ByteCharMultiWide$AllocateHeapStringType__freea
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 2652629310-0
                                                                                                                                      • Opcode ID: 9c7603be4a70323dcb63106e3addf5b1a4bc4543223e867fdaa08495878261b9
                                                                                                                                      • Instruction ID: b56b0ab6827d5936f10e1c14fe8dcd42325ffc6d6d5731814fe59b5df62dcf3d
                                                                                                                                      • Opcode Fuzzy Hash: 9c7603be4a70323dcb63106e3addf5b1a4bc4543223e867fdaa08495878261b9
                                                                                                                                      • Instruction Fuzzy Hash: 9A31BD72A0021AABDB24AF65DC85EAE7FB5FB40750F054168FC08EA190EB35CD54CBA0
                                                                                                                                      APIs
                                                                                                                                      • SendMessageW.USER32(?,00001024,00000000,?), ref: 005E5352
                                                                                                                                      • GetWindowLongW.USER32(?,000000F0), ref: 005E5375
                                                                                                                                      • SetWindowLongW.USER32(?,000000F0,00000000), ref: 005E5382
                                                                                                                                      • InvalidateRect.USER32(?,00000000,00000001,?,?,?), ref: 005E53A8
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2112212157.0000000000551000.00000020.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2111948488.0000000000550000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.00000000005EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.0000000000612000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112466976.000000000061C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112507610.0000000000624000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: LongWindow$InvalidateMessageRectSend
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 3340791633-0
                                                                                                                                      • Opcode ID: ca6e4b342ec8f7d66291a89aa7476ec08d5c1238d39e8da87aa5a42cf423c9f9
                                                                                                                                      • Instruction ID: 6b06882789cf97606c1525f6305dc46e779517f56f3fa8d66254687f1e27ba57
                                                                                                                                      • Opcode Fuzzy Hash: ca6e4b342ec8f7d66291a89aa7476ec08d5c1238d39e8da87aa5a42cf423c9f9
                                                                                                                                      • Instruction Fuzzy Hash: FA313734A45A88EFEB3C8F16CC45BE83F66BB0D394F545802FAC0861E1E3B09D409741
                                                                                                                                      APIs
                                                                                                                                      • GetKeyboardState.USER32(?,75A8C0D0,?,00008000), ref: 005BABF1
                                                                                                                                      • SetKeyboardState.USER32(00000080,?,00008000), ref: 005BAC0D
                                                                                                                                      • PostMessageW.USER32(00000000,00000101,00000000), ref: 005BAC74
                                                                                                                                      • SendInput.USER32(00000001,?,0000001C,75A8C0D0,?,00008000), ref: 005BACC6
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2112212157.0000000000551000.00000020.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2111948488.0000000000550000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.00000000005EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.0000000000612000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112466976.000000000061C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112507610.0000000000624000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: KeyboardState$InputMessagePostSend
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 432972143-0
                                                                                                                                      • Opcode ID: 3dd3a4307fa58bbdfe74c99868eade7481ee63aec184d5c2919a39fbd7237eb4
                                                                                                                                      • Instruction ID: 71ed9114fa8e9c7b9331da71905059c0b20a582334e7875e5e9fd1a2cdccd7d7
                                                                                                                                      • Opcode Fuzzy Hash: 3dd3a4307fa58bbdfe74c99868eade7481ee63aec184d5c2919a39fbd7237eb4
                                                                                                                                      • Instruction Fuzzy Hash: C7311230A00258AFFF358B6888497FA7FA5BB89310F04461AF481961D1D374ED8597A2
                                                                                                                                      APIs
                                                                                                                                      • ClientToScreen.USER32(?,?), ref: 005E769A
                                                                                                                                      • GetWindowRect.USER32(?,?), ref: 005E7710
                                                                                                                                      • PtInRect.USER32(?,?,005E8B89), ref: 005E7720
                                                                                                                                      • MessageBeep.USER32(00000000), ref: 005E778C
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2112212157.0000000000551000.00000020.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2111948488.0000000000550000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.00000000005EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.0000000000612000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112466976.000000000061C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112507610.0000000000624000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: Rect$BeepClientMessageScreenWindow
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 1352109105-0
                                                                                                                                      • Opcode ID: 847cdc121d7e215e1842699e13ea662817b4e0964d96319311dd4776f5fb9e1e
                                                                                                                                      • Instruction ID: 8b2eafd3665d5beed33ec692b03563819db92a39f6c1da82b16255fd6a047cad
                                                                                                                                      • Opcode Fuzzy Hash: 847cdc121d7e215e1842699e13ea662817b4e0964d96319311dd4776f5fb9e1e
                                                                                                                                      • Instruction Fuzzy Hash: FA419E34A092999FDB19CF5AC894EA97BF5FB5D304F1540A8E9949F261C330E982CB90
                                                                                                                                      APIs
                                                                                                                                      • GetForegroundWindow.USER32 ref: 005E16EB
                                                                                                                                        • Part of subcall function 005B3A3D: GetWindowThreadProcessId.USER32(?,00000000), ref: 005B3A57
                                                                                                                                        • Part of subcall function 005B3A3D: GetCurrentThreadId.KERNEL32 ref: 005B3A5E
                                                                                                                                        • Part of subcall function 005B3A3D: AttachThreadInput.USER32(00000000,?,00000000,00000000,?,005B25B3), ref: 005B3A65
                                                                                                                                      • GetCaretPos.USER32(?), ref: 005E16FF
                                                                                                                                      • ClientToScreen.USER32(00000000,?), ref: 005E174C
                                                                                                                                      • GetForegroundWindow.USER32 ref: 005E1752
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2112212157.0000000000551000.00000020.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2111948488.0000000000550000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.00000000005EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.0000000000612000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112466976.000000000061C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112507610.0000000000624000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: ThreadWindow$Foreground$AttachCaretClientCurrentInputProcessScreen
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 2759813231-0
                                                                                                                                      • Opcode ID: bc178f993d9d53239743c0706a4f1733013802eb923015cc567615efcb25cc40
                                                                                                                                      • Instruction ID: 5dccfa096290b26a2e276eb51bf1205d67abea9f4151e71e1a26c1a84202f1ff
                                                                                                                                      • Opcode Fuzzy Hash: bc178f993d9d53239743c0706a4f1733013802eb923015cc567615efcb25cc40
                                                                                                                                      • Instruction Fuzzy Hash: B7313271D00249AFCB04DFA5C895CAEBFF9FF88304B50406AE455E7651D631DE45CBA0
                                                                                                                                      APIs
                                                                                                                                        • Part of subcall function 00569BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00569BB2
                                                                                                                                      • GetCursorPos.USER32(?), ref: 005E9001
                                                                                                                                      • TrackPopupMenuEx.USER32(?,00000000,?,?,?,00000000,?,005A7711,?,?,?,?,?), ref: 005E9016
                                                                                                                                      • GetCursorPos.USER32(?), ref: 005E905E
                                                                                                                                      • DefDlgProcW.USER32(?,0000007B,?,?,?,?,?,?,?,?,?,?,005A7711,?,?,?), ref: 005E9094
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2112212157.0000000000551000.00000020.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2111948488.0000000000550000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.00000000005EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.0000000000612000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112466976.000000000061C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112507610.0000000000624000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: Cursor$LongMenuPopupProcTrackWindow
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 2864067406-0
                                                                                                                                      • Opcode ID: e608946a7f4c4e5516bf16a903d5cbd6862bb7c31bce2169dbbe3bd514116c71
                                                                                                                                      • Instruction ID: 9f9ab21204b53fed7c40240fc6f6b09333df03d85dc8628d2c014f4355c25188
                                                                                                                                      • Opcode Fuzzy Hash: e608946a7f4c4e5516bf16a903d5cbd6862bb7c31bce2169dbbe3bd514116c71
                                                                                                                                      • Instruction Fuzzy Hash: 4521D372600158EFCB298F95CC98EFA3FB9FF8A350F444095F5454B161C3319A91EB60
                                                                                                                                      APIs
                                                                                                                                      • GetFileAttributesW.KERNEL32(?,005ECB68), ref: 005BD2FB
                                                                                                                                      • GetLastError.KERNEL32 ref: 005BD30A
                                                                                                                                      • CreateDirectoryW.KERNEL32(?,00000000), ref: 005BD319
                                                                                                                                      • CreateDirectoryW.KERNEL32(?,00000000,00000000,000000FF,005ECB68), ref: 005BD376
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2112212157.0000000000551000.00000020.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2111948488.0000000000550000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.00000000005EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.0000000000612000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112466976.000000000061C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112507610.0000000000624000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: CreateDirectory$AttributesErrorFileLast
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 2267087916-0
                                                                                                                                      • Opcode ID: d5622ab78c0c61399479c5fec054926ecd62cf433c2e75ba7d95739bce17379f
                                                                                                                                      • Instruction ID: 45b73950518d44f22200378e4c2f0a21757bc5c9a6889bbee5e189993d71aa97
                                                                                                                                      • Opcode Fuzzy Hash: d5622ab78c0c61399479c5fec054926ecd62cf433c2e75ba7d95739bce17379f
                                                                                                                                      • Instruction Fuzzy Hash: BE2162745052019FC714DF28C8854AA7FF4BE95354F504E1DF899C72A2E731E94ACBA3
                                                                                                                                      APIs
                                                                                                                                        • Part of subcall function 005B1014: GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),?,00000000,?), ref: 005B102A
                                                                                                                                        • Part of subcall function 005B1014: GetLastError.KERNEL32(?,TokenIntegrityLevel,?,00000000,?), ref: 005B1036
                                                                                                                                        • Part of subcall function 005B1014: GetProcessHeap.KERNEL32(00000008,?,?,TokenIntegrityLevel,?,00000000,?), ref: 005B1045
                                                                                                                                        • Part of subcall function 005B1014: HeapAlloc.KERNEL32(00000000,?,TokenIntegrityLevel,?,00000000,?), ref: 005B104C
                                                                                                                                        • Part of subcall function 005B1014: GetTokenInformation.ADVAPI32(?,00000003(TokenIntegrityLevel),00000000,?,?,?,TokenIntegrityLevel,?,00000000,?), ref: 005B1062
                                                                                                                                      • LookupPrivilegeValueW.ADVAPI32(00000000,?,?), ref: 005B15BE
                                                                                                                                      • _memcmp.LIBVCRUNTIME ref: 005B15E1
                                                                                                                                      • GetProcessHeap.KERNEL32(00000000,00000000), ref: 005B1617
                                                                                                                                      • HeapFree.KERNEL32(00000000), ref: 005B161E
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2112212157.0000000000551000.00000020.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2111948488.0000000000550000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.00000000005EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.0000000000612000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112466976.000000000061C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112507610.0000000000624000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: Heap$InformationProcessToken$AllocErrorFreeLastLookupPrivilegeValue_memcmp
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 1592001646-0
                                                                                                                                      • Opcode ID: a061c48fc9461b5de7d8a09b5a7b60786735cb8d85e818c4416d60ccd215ce4b
                                                                                                                                      • Instruction ID: 6fac705bebeb4dd8391992a8e61dea9b1fa50a1ec758894acd5a405cb0ed5d10
                                                                                                                                      • Opcode Fuzzy Hash: a061c48fc9461b5de7d8a09b5a7b60786735cb8d85e818c4416d60ccd215ce4b
                                                                                                                                      • Instruction Fuzzy Hash: 13218C32E00509EFDF54DFA4C959BEEBBB8FF84344F584459E441AB241E730AA05DBA4
                                                                                                                                      APIs
                                                                                                                                      • GetWindowLongW.USER32(?,000000EC), ref: 005E280A
                                                                                                                                      • SetWindowLongW.USER32(?,000000EC,00000000), ref: 005E2824
                                                                                                                                      • SetWindowLongW.USER32(?,000000EC,00000000), ref: 005E2832
                                                                                                                                      • SetLayeredWindowAttributes.USER32(?,00000000,?,00000002), ref: 005E2840
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2112212157.0000000000551000.00000020.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2111948488.0000000000550000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.00000000005EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.0000000000612000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112466976.000000000061C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112507610.0000000000624000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: Window$Long$AttributesLayered
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 2169480361-0
                                                                                                                                      • Opcode ID: d1e03d624cb364f2f1aceff9114567b4aace36cfdb1502247ee80678a41178d6
                                                                                                                                      • Instruction ID: 5f6c1b24f28e5534066860364f56b560079b280500218e145645c06e81f51c11
                                                                                                                                      • Opcode Fuzzy Hash: d1e03d624cb364f2f1aceff9114567b4aace36cfdb1502247ee80678a41178d6
                                                                                                                                      • Instruction Fuzzy Hash: 4021C431208291AFD7189F25C855F6A7F99FF85324F148159F8568B6D2C771FC42CB90
                                                                                                                                      APIs
                                                                                                                                        • Part of subcall function 005B8D7D: lstrlenW.KERNEL32(?,00000002,000000FF,?,?,?,005B790A,?,000000FF,?,005B8754,00000000,?,0000001C,?,?), ref: 005B8D8C
                                                                                                                                        • Part of subcall function 005B8D7D: lstrcpyW.KERNEL32(00000000,?,?,005B790A,?,000000FF,?,005B8754,00000000,?,0000001C,?,?,00000000), ref: 005B8DB2
                                                                                                                                        • Part of subcall function 005B8D7D: lstrcmpiW.KERNEL32(00000000,?,005B790A,?,000000FF,?,005B8754,00000000,?,0000001C,?,?), ref: 005B8DE3
                                                                                                                                      • lstrlenW.KERNEL32(?,00000002,000000FF,?,000000FF,?,005B8754,00000000,?,0000001C,?,?,00000000), ref: 005B7923
                                                                                                                                      • lstrcpyW.KERNEL32(00000000,?,?,005B8754,00000000,?,0000001C,?,?,00000000), ref: 005B7949
                                                                                                                                      • lstrcmpiW.KERNEL32(00000002,cdecl,?,005B8754,00000000,?,0000001C,?,?,00000000), ref: 005B7984
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2112212157.0000000000551000.00000020.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2111948488.0000000000550000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.00000000005EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.0000000000612000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112466976.000000000061C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112507610.0000000000624000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: lstrcmpilstrcpylstrlen
                                                                                                                                      • String ID: cdecl
                                                                                                                                      • API String ID: 4031866154-3896280584
                                                                                                                                      • Opcode ID: 40f2964d18e69db8c4ea76eb74744bc38e087bc2cd4bd2c057d485c3dc3bffde
                                                                                                                                      • Instruction ID: b78e6a300167799540a040885f41737acfa22765cf9372a83edc517d0ba232b4
                                                                                                                                      • Opcode Fuzzy Hash: 40f2964d18e69db8c4ea76eb74744bc38e087bc2cd4bd2c057d485c3dc3bffde
                                                                                                                                      • Instruction Fuzzy Hash: 2E11293A200346AFCB159F34D844DBA7FA9FFD9350B00402AF842CB264EB31E811D791
                                                                                                                                      APIs
                                                                                                                                      • GetWindowLongW.USER32(?,000000F0), ref: 005E7D0B
                                                                                                                                      • SetWindowLongW.USER32(00000000,000000F0,?), ref: 005E7D2A
                                                                                                                                      • SetWindowLongW.USER32(00000000,000000EC,000000FF), ref: 005E7D42
                                                                                                                                      • SetWindowPos.USER32(00000000,00000000,00000000,00000000,00000000,00000000,?,?,?,?,?,?,?,?,005CB7AD,00000000), ref: 005E7D6B
                                                                                                                                        • Part of subcall function 00569BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00569BB2
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2112212157.0000000000551000.00000020.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2111948488.0000000000550000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.00000000005EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.0000000000612000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112466976.000000000061C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112507610.0000000000624000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: Window$Long
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 847901565-0
                                                                                                                                      • Opcode ID: 72d1e8b7a61916cbcf7be9baf06fcaf901de3ee7f945cace3d1dba817d90b738
                                                                                                                                      • Instruction ID: ac35318f1d03e8b2056966f503ad179a644fac487d454b5d7e4e33efee39fac6
                                                                                                                                      • Opcode Fuzzy Hash: 72d1e8b7a61916cbcf7be9baf06fcaf901de3ee7f945cace3d1dba817d90b738
                                                                                                                                      • Instruction Fuzzy Hash: A9116D32508699AFCB189F29CC44A663FA9BF4A360B154724F879DB2E0D7309D51DB90
                                                                                                                                      APIs
                                                                                                                                      • SendMessageW.USER32(?,00001060,?,00000004), ref: 005E56BB
                                                                                                                                      • _wcslen.LIBCMT ref: 005E56CD
                                                                                                                                      • _wcslen.LIBCMT ref: 005E56D8
                                                                                                                                      • SendMessageW.USER32(?,00001002,00000000,?), ref: 005E5816
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2112212157.0000000000551000.00000020.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2111948488.0000000000550000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.00000000005EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.0000000000612000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112466976.000000000061C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112507610.0000000000624000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: MessageSend_wcslen
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 455545452-0
                                                                                                                                      • Opcode ID: a2410ba8adcef4058093c9bfa82109b400d3095defb606581b8b62d8eabb72ff
                                                                                                                                      • Instruction ID: 45887963e46dc18a2fc4bfa3aaa9c1e01587f5afb4ebe49ad3bee93e2fef6cc8
                                                                                                                                      • Opcode Fuzzy Hash: a2410ba8adcef4058093c9bfa82109b400d3095defb606581b8b62d8eabb72ff
                                                                                                                                      • Instruction Fuzzy Hash: 0611E13160069996DF249F669C85AEE3FACFF11368F108426F985DA081F770CA84CB60
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2112212157.0000000000551000.00000020.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2111948488.0000000000550000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.00000000005EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.0000000000612000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112466976.000000000061C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112507610.0000000000624000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID:
                                                                                                                                      • Opcode ID: 2140f7ab4c31fd836b860ed30bed0b10ec719c903a2b7db98a259b50abd1acf2
                                                                                                                                      • Instruction ID: 365885b8c314ed4f2b6170542623f8795d9b568723ae85a1847a95cf51374659
                                                                                                                                      • Opcode Fuzzy Hash: 2140f7ab4c31fd836b860ed30bed0b10ec719c903a2b7db98a259b50abd1acf2
                                                                                                                                      • Instruction Fuzzy Hash: A901BCB2206A067EF62036786CC4F276E1CFF813B8B300B25FD20B11D2DA208C429364
                                                                                                                                      APIs
                                                                                                                                      • SendMessageW.USER32(?,000000B0,?,?), ref: 005B1A47
                                                                                                                                      • SendMessageW.USER32(?,000000C9,?,00000000), ref: 005B1A59
                                                                                                                                      • SendMessageW.USER32(?,000000C9,?,00000000), ref: 005B1A6F
                                                                                                                                      • SendMessageW.USER32(?,000000C9,?,00000000), ref: 005B1A8A
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2112212157.0000000000551000.00000020.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2111948488.0000000000550000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.00000000005EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.0000000000612000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112466976.000000000061C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112507610.0000000000624000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: MessageSend
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 3850602802-0
                                                                                                                                      • Opcode ID: bc23113fd0a6ef22f16f7fb7146a0790f7a7ed44dc7605939f02f064241d682d
                                                                                                                                      • Instruction ID: e671a12dea852f38aaac8be939d8ac12faba1312f867a6dc70f81597085688c5
                                                                                                                                      • Opcode Fuzzy Hash: bc23113fd0a6ef22f16f7fb7146a0790f7a7ed44dc7605939f02f064241d682d
                                                                                                                                      • Instruction Fuzzy Hash: 8311273A901219FFEB109BA4C985FEDBB78FB08750F200091EA01B7290D671BE50DB98
                                                                                                                                      APIs
                                                                                                                                      • GetCurrentThreadId.KERNEL32 ref: 005BE1FD
                                                                                                                                      • MessageBoxW.USER32(?,?,?,?), ref: 005BE230
                                                                                                                                      • WaitForSingleObject.KERNEL32(00000000,000000FF,?,?,?,?), ref: 005BE246
                                                                                                                                      • CloseHandle.KERNEL32(00000000,?,?,?,?), ref: 005BE24D
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2112212157.0000000000551000.00000020.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2111948488.0000000000550000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.00000000005EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.0000000000612000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112466976.000000000061C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112507610.0000000000624000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: CloseCurrentHandleMessageObjectSingleThreadWait
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 2880819207-0
                                                                                                                                      • Opcode ID: f6c7942f61407e84e9e55036a09e66696193bba7decf1b72ba35fe6b3f9047e5
                                                                                                                                      • Instruction ID: 9429130ea4837b58174e770a7ef184cb1ae5303b08ba178fb75f1c81789e7b8d
                                                                                                                                      • Opcode Fuzzy Hash: f6c7942f61407e84e9e55036a09e66696193bba7decf1b72ba35fe6b3f9047e5
                                                                                                                                      • Instruction Fuzzy Hash: D3116B76D04244BFC714DFA8EC4AADE7FAEEB56310F048259F824D7280C670DD0587A0
                                                                                                                                      APIs
                                                                                                                                      • CreateThread.KERNEL32(00000000,?,0057CFF9,00000000,00000004,00000000), ref: 0057D218
                                                                                                                                      • GetLastError.KERNEL32 ref: 0057D224
                                                                                                                                      • __dosmaperr.LIBCMT ref: 0057D22B
                                                                                                                                      • ResumeThread.KERNEL32(00000000), ref: 0057D249
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2112212157.0000000000551000.00000020.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2111948488.0000000000550000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.00000000005EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.0000000000612000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112466976.000000000061C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112507610.0000000000624000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: Thread$CreateErrorLastResume__dosmaperr
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 173952441-0
                                                                                                                                      • Opcode ID: db049a6391d34bdf5d3d6be61191d83a2b42b952f8c41f4103241ce84c627bf6
                                                                                                                                      • Instruction ID: 0940ca6722dd3191290eba5694ce14d6c2638ba0e5205a366f245b8ec9f89226
                                                                                                                                      • Opcode Fuzzy Hash: db049a6391d34bdf5d3d6be61191d83a2b42b952f8c41f4103241ce84c627bf6
                                                                                                                                      • Instruction Fuzzy Hash: 4301263A8042057BC7105BA5EC09BAA7E78FFC1330F208218FC28961D1CB70C902E7B0
                                                                                                                                      APIs
                                                                                                                                        • Part of subcall function 00569BA1: GetWindowLongW.USER32(00000000,000000EB), ref: 00569BB2
                                                                                                                                      • GetClientRect.USER32(?,?), ref: 005E9F31
                                                                                                                                      • GetCursorPos.USER32(?), ref: 005E9F3B
                                                                                                                                      • ScreenToClient.USER32(?,?), ref: 005E9F46
                                                                                                                                      • DefDlgProcW.USER32(?,00000020,?,00000000,?,?,?), ref: 005E9F7A
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2112212157.0000000000551000.00000020.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2111948488.0000000000550000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.00000000005EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.0000000000612000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112466976.000000000061C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112507610.0000000000624000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: Client$CursorLongProcRectScreenWindow
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 4127811313-0
                                                                                                                                      • Opcode ID: bd781e8e85c34c3112b980eed6dc067c663defc2687a2a683619b1bce89039bc
                                                                                                                                      • Instruction ID: e02bd1e2a296d25965be3ce0198a5aaf74978fcb0461f3c02a5c88eb2feb6554
                                                                                                                                      • Opcode Fuzzy Hash: bd781e8e85c34c3112b980eed6dc067c663defc2687a2a683619b1bce89039bc
                                                                                                                                      • Instruction Fuzzy Hash: D4118C7290029AABCB19DF59D8899EE7BB9FB45301F000451F8A1E7041D330FA86CBA1
                                                                                                                                      APIs
                                                                                                                                      • CreateWindowExW.USER32(?,?,?,?,?,?,?,?,?,?,00000000,?), ref: 0055604C
                                                                                                                                      • GetStockObject.GDI32(00000011), ref: 00556060
                                                                                                                                      • SendMessageW.USER32(00000000,00000030,00000000), ref: 0055606A
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2112212157.0000000000551000.00000020.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2111948488.0000000000550000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.00000000005EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.0000000000612000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112466976.000000000061C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112507610.0000000000624000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: CreateMessageObjectSendStockWindow
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 3970641297-0
                                                                                                                                      • Opcode ID: 7069b3d66c4d8e46e827b38c1f1ef660aab9d0309e65e39a55528c76006bf0f6
                                                                                                                                      • Instruction ID: f76e8d2e86163973231a999d3437b21e61f6d6f0b2d101aea9bcac7a07372156
                                                                                                                                      • Opcode Fuzzy Hash: 7069b3d66c4d8e46e827b38c1f1ef660aab9d0309e65e39a55528c76006bf0f6
                                                                                                                                      • Instruction Fuzzy Hash: 06117C72501588BFEF164F948C58AEA7F69FF19365F400206FE0556060C732DC65AB91
                                                                                                                                      APIs
                                                                                                                                      • ___BuildCatchObject.LIBVCRUNTIME ref: 00573B56
                                                                                                                                        • Part of subcall function 00573AA3: BuildCatchObjectHelperInternal.LIBVCRUNTIME ref: 00573AD2
                                                                                                                                        • Part of subcall function 00573AA3: ___AdjustPointer.LIBCMT ref: 00573AED
                                                                                                                                      • _UnwindNestedFrames.LIBCMT ref: 00573B6B
                                                                                                                                      • __FrameHandler3::FrameUnwindToState.LIBVCRUNTIME ref: 00573B7C
                                                                                                                                      • CallCatchBlock.LIBVCRUNTIME ref: 00573BA4
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2112212157.0000000000551000.00000020.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2111948488.0000000000550000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.00000000005EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.0000000000612000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112466976.000000000061C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112507610.0000000000624000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: Catch$BuildFrameObjectUnwind$AdjustBlockCallFramesHandler3::HelperInternalNestedPointerState
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 737400349-0
                                                                                                                                      • Opcode ID: 12ea49abee573113f57dbd3ec3a577afcc9c348439d29e6cbe32e78011ac24d3
                                                                                                                                      • Instruction ID: 56e3c2b1318a535f9e8f09e8e194954488b2a7ea858679492f88417ae7653232
                                                                                                                                      • Opcode Fuzzy Hash: 12ea49abee573113f57dbd3ec3a577afcc9c348439d29e6cbe32e78011ac24d3
                                                                                                                                      • Instruction Fuzzy Hash: 2E01D732100149BBDF125E95EC4AEEB7F6AFF98764F048018FE5C56121C732E961BBA1
                                                                                                                                      APIs
                                                                                                                                      • LoadLibraryExW.KERNEL32(00000000,00000000,00000800,005513C6,00000000,00000000,?,0058301A,005513C6,00000000,00000000,00000000,?,0058328B,00000006,FlsSetValue), ref: 005830A5
                                                                                                                                      • GetLastError.KERNEL32(?,0058301A,005513C6,00000000,00000000,00000000,?,0058328B,00000006,FlsSetValue,005F2290,FlsSetValue,00000000,00000364,?,00582E46), ref: 005830B1
                                                                                                                                      • LoadLibraryExW.KERNEL32(00000000,00000000,00000000,?,0058301A,005513C6,00000000,00000000,00000000,?,0058328B,00000006,FlsSetValue,005F2290,FlsSetValue,00000000), ref: 005830BF
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2112212157.0000000000551000.00000020.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2111948488.0000000000550000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.00000000005EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.0000000000612000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112466976.000000000061C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112507610.0000000000624000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: LibraryLoad$ErrorLast
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 3177248105-0
                                                                                                                                      • Opcode ID: d21ed7f28beacaef5ae668c8e9c9ee6b61eefc036af5df91060725c4b4398226
                                                                                                                                      • Instruction ID: d4ca9d2583234f9da44ffeaefccb3b92f728e43b6d43149e41eab2dee1554a8f
                                                                                                                                      • Opcode Fuzzy Hash: d21ed7f28beacaef5ae668c8e9c9ee6b61eefc036af5df91060725c4b4398226
                                                                                                                                      • Instruction Fuzzy Hash: 8901D436301622EBCB315AB99C889677F98BF15F61B100620FD85FB150D721D90AD7E0
                                                                                                                                      APIs
                                                                                                                                      • GetModuleFileNameW.KERNEL32(?,?,00000104,00000000), ref: 005B747F
                                                                                                                                      • LoadTypeLibEx.OLEAUT32(?,00000002,?), ref: 005B7497
                                                                                                                                      • RegisterTypeLib.OLEAUT32(?,?,00000000), ref: 005B74AC
                                                                                                                                      • RegisterTypeLibForUser.OLEAUT32(?,?,00000000), ref: 005B74CA
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2112212157.0000000000551000.00000020.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2111948488.0000000000550000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.00000000005EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.0000000000612000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112466976.000000000061C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112507610.0000000000624000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: Type$Register$FileLoadModuleNameUser
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 1352324309-0
                                                                                                                                      • Opcode ID: 2a142398826ff8601787e3d1b4deda318dc8a03f0a09e011599bf4cc6087cc33
                                                                                                                                      • Instruction ID: 68534a0f9754663ee3c757c1ed536a79870727a45b4443096ecbbce38a9bec0b
                                                                                                                                      • Opcode Fuzzy Hash: 2a142398826ff8601787e3d1b4deda318dc8a03f0a09e011599bf4cc6087cc33
                                                                                                                                      • Instruction Fuzzy Hash: 2C11A1B12057189BEB248F14DC49FD27FFCFB44B01F108969A666DA191D770F908EB50
                                                                                                                                      APIs
                                                                                                                                      • QueryPerformanceCounter.KERNEL32(?,?,?,?,?,?,?,?,?,005BACD3,?,00008000), ref: 005BB0C4
                                                                                                                                      • Sleep.KERNEL32(00000000,?,?,?,?,?,?,?,?,005BACD3,?,00008000), ref: 005BB0E9
                                                                                                                                      • QueryPerformanceCounter.KERNEL32(?,?,?,?,?,?,?,?,?,005BACD3,?,00008000), ref: 005BB0F3
                                                                                                                                      • Sleep.KERNEL32(00000000,?,?,?,?,?,?,?,?,005BACD3,?,00008000), ref: 005BB126
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2112212157.0000000000551000.00000020.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2111948488.0000000000550000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.00000000005EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.0000000000612000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112466976.000000000061C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112507610.0000000000624000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: CounterPerformanceQuerySleep
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 2875609808-0
                                                                                                                                      • Opcode ID: 7b0ee38691afd4331135210cdcb1b33802dab9f72333c0fce122f63628146357
                                                                                                                                      • Instruction ID: 9542afd4016a76acdbfbb21a2952d95dc1412dfee4e88be1d554b502180f4952
                                                                                                                                      • Opcode Fuzzy Hash: 7b0ee38691afd4331135210cdcb1b33802dab9f72333c0fce122f63628146357
                                                                                                                                      • Instruction Fuzzy Hash: 7D117C31C0151DE7DF04AFA8D9996EEBF78FF5A310F004485D981B2141CBB0A551DB51
                                                                                                                                      APIs
                                                                                                                                      • GetWindowRect.USER32(?,?), ref: 005E7E33
                                                                                                                                      • ScreenToClient.USER32(?,?), ref: 005E7E4B
                                                                                                                                      • ScreenToClient.USER32(?,?), ref: 005E7E6F
                                                                                                                                      • InvalidateRect.USER32(?,?,?,?,?,?,?,?,?,?,?,?), ref: 005E7E8A
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2112212157.0000000000551000.00000020.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2111948488.0000000000550000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.00000000005EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.0000000000612000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112466976.000000000061C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112507610.0000000000624000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: ClientRectScreen$InvalidateWindow
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 357397906-0
                                                                                                                                      • Opcode ID: 2c75901c8aa3576e1b3bf2b21fa1a554a75bc059fb577eb8a07233e3957c81ca
                                                                                                                                      • Instruction ID: d9e3102284cc91554e1190dc287cd0b817a04b4a780e2da0476f493b657e4256
                                                                                                                                      • Opcode Fuzzy Hash: 2c75901c8aa3576e1b3bf2b21fa1a554a75bc059fb577eb8a07233e3957c81ca
                                                                                                                                      • Instruction Fuzzy Hash: 691163B9D0024AAFDB41CFA8D8849EEBBF9FB18310F104056E951E2210D734AA55DF90
                                                                                                                                      APIs
                                                                                                                                      • SendMessageTimeoutW.USER32(?,00000000,00000000,00000000,00000002,00001388,?), ref: 005B2DC5
                                                                                                                                      • GetWindowThreadProcessId.USER32(?,00000000), ref: 005B2DD6
                                                                                                                                      • GetCurrentThreadId.KERNEL32 ref: 005B2DDD
                                                                                                                                      • AttachThreadInput.USER32(00000000,?,00000000,00000000), ref: 005B2DE4
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2112212157.0000000000551000.00000020.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2111948488.0000000000550000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.00000000005EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.0000000000612000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112466976.000000000061C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112507610.0000000000624000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: Thread$AttachCurrentInputMessageProcessSendTimeoutWindow
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 2710830443-0
                                                                                                                                      • Opcode ID: f32e5f777bdf530ccc0ef53e6d2d10addbfb4e5571b802fee42fb92b584d078d
                                                                                                                                      • Instruction ID: 6dacacd4f2e71d98733f13378e208d18af26c7b2e44600407a9ea560642953bf
                                                                                                                                      • Opcode Fuzzy Hash: f32e5f777bdf530ccc0ef53e6d2d10addbfb4e5571b802fee42fb92b584d078d
                                                                                                                                      • Instruction Fuzzy Hash: 1FE092B2101224BBDB241B769C4EFEB3E6CFF62BA1F000019F105D50809AA0D846D6B0
                                                                                                                                      APIs
                                                                                                                                        • Part of subcall function 00569639: ExtCreatePen.GDI32(?,?,00000000,00000000,00000000,?,00000000), ref: 00569693
                                                                                                                                        • Part of subcall function 00569639: SelectObject.GDI32(?,00000000), ref: 005696A2
                                                                                                                                        • Part of subcall function 00569639: BeginPath.GDI32(?), ref: 005696B9
                                                                                                                                        • Part of subcall function 00569639: SelectObject.GDI32(?,00000000), ref: 005696E2
                                                                                                                                      • MoveToEx.GDI32(?,00000000,00000000,00000000), ref: 005E8887
                                                                                                                                      • LineTo.GDI32(?,?,?), ref: 005E8894
                                                                                                                                      • EndPath.GDI32(?), ref: 005E88A4
                                                                                                                                      • StrokePath.GDI32(?), ref: 005E88B2
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2112212157.0000000000551000.00000020.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2111948488.0000000000550000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.00000000005EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.0000000000612000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112466976.000000000061C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112507610.0000000000624000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: Path$ObjectSelect$BeginCreateLineMoveStroke
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 1539411459-0
                                                                                                                                      • Opcode ID: 11447af779e55c856682f77492b2c238ab81427db73ecffe7df2824a81315102
                                                                                                                                      • Instruction ID: 735f1dd4d56be8dab2e0aaae70c694cf02bad99d4d109f46a4ac9c819c7cef1e
                                                                                                                                      • Opcode Fuzzy Hash: 11447af779e55c856682f77492b2c238ab81427db73ecffe7df2824a81315102
                                                                                                                                      • Instruction Fuzzy Hash: 9BF0BE36005299FADB161F94AC0DFCE3F5AAF26310F048000FE41690E1C7749556DFE5
                                                                                                                                      APIs
                                                                                                                                      • GetSysColor.USER32(00000008), ref: 005698CC
                                                                                                                                      • SetTextColor.GDI32(?,?), ref: 005698D6
                                                                                                                                      • SetBkMode.GDI32(?,00000001), ref: 005698E9
                                                                                                                                      • GetStockObject.GDI32(00000005), ref: 005698F1
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2112212157.0000000000551000.00000020.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2111948488.0000000000550000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.00000000005EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.0000000000612000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112466976.000000000061C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112507610.0000000000624000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: Color$ModeObjectStockText
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 4037423528-0
                                                                                                                                      • Opcode ID: 947100acda7d4dacd046424387f61da436f4bee7246c414e392cdf05ad974a85
                                                                                                                                      • Instruction ID: a61102718ed3b037d0975dc3b0e9f2607da536d048f473373fde93e676b7a271
                                                                                                                                      • Opcode Fuzzy Hash: 947100acda7d4dacd046424387f61da436f4bee7246c414e392cdf05ad974a85
                                                                                                                                      • Instruction Fuzzy Hash: D8E06D31644784AADB255B78EC49BEC3F20FB26336F04821AF6FA580E1C3718645EB10
                                                                                                                                      APIs
                                                                                                                                      • GetCurrentThread.KERNEL32 ref: 005B1634
                                                                                                                                      • OpenThreadToken.ADVAPI32(00000000,?,?,?,005B11D9), ref: 005B163B
                                                                                                                                      • GetCurrentProcess.KERNEL32(00000028,?,?,?,?,005B11D9), ref: 005B1648
                                                                                                                                      • OpenProcessToken.ADVAPI32(00000000,?,?,?,005B11D9), ref: 005B164F
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2112212157.0000000000551000.00000020.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2111948488.0000000000550000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.00000000005EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.0000000000612000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112466976.000000000061C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112507610.0000000000624000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: CurrentOpenProcessThreadToken
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 3974789173-0
                                                                                                                                      • Opcode ID: 98dfcaaced95f330231922c64d7cb1892b4d8c711b5d265d60e25ac235a7c6f7
                                                                                                                                      • Instruction ID: 0b7aeb56d53208cc7410873b90ce24ad9be26a4559db3f75e87fad85d733f612
                                                                                                                                      • Opcode Fuzzy Hash: 98dfcaaced95f330231922c64d7cb1892b4d8c711b5d265d60e25ac235a7c6f7
                                                                                                                                      • Instruction Fuzzy Hash: 32E08C32602211EBD7605FA4AE4DB8A3F7CBF647A2F148808F6C5CD080E734D44ADB64
                                                                                                                                      APIs
                                                                                                                                      • GetDesktopWindow.USER32 ref: 005AD858
                                                                                                                                      • GetDC.USER32(00000000), ref: 005AD862
                                                                                                                                      • GetDeviceCaps.GDI32(00000000,0000000C), ref: 005AD882
                                                                                                                                      • ReleaseDC.USER32(?), ref: 005AD8A3
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2112212157.0000000000551000.00000020.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2111948488.0000000000550000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.00000000005EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.0000000000612000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112466976.000000000061C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112507610.0000000000624000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: CapsDesktopDeviceReleaseWindow
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 2889604237-0
                                                                                                                                      • Opcode ID: 7fe013e5df1e7629b002c4e82cd3dd6f19d74de5d880013757a6b9f2edc1306a
                                                                                                                                      • Instruction ID: b9f2792337aa8a5ffca991815382a2b4d6e516a96e60d4e9ca8fc9aa67ed15a5
                                                                                                                                      • Opcode Fuzzy Hash: 7fe013e5df1e7629b002c4e82cd3dd6f19d74de5d880013757a6b9f2edc1306a
                                                                                                                                      • Instruction Fuzzy Hash: AAE01AB4800205DFCF45AFA8D84C66EBFB1FB58311F108809E896EB250C738890AAF50
                                                                                                                                      APIs
                                                                                                                                      • GetDesktopWindow.USER32 ref: 005AD86C
                                                                                                                                      • GetDC.USER32(00000000), ref: 005AD876
                                                                                                                                      • GetDeviceCaps.GDI32(00000000,0000000C), ref: 005AD882
                                                                                                                                      • ReleaseDC.USER32(?), ref: 005AD8A3
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2112212157.0000000000551000.00000020.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2111948488.0000000000550000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.00000000005EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.0000000000612000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112466976.000000000061C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112507610.0000000000624000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: CapsDesktopDeviceReleaseWindow
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 2889604237-0
                                                                                                                                      • Opcode ID: d741f346ffada1dfb15f4275de0548999fa26df9019a34a70d09617bf08731a4
                                                                                                                                      • Instruction ID: 564ccf1743b830ebf343248c316721273837ff489554a506e7221119e057aff0
                                                                                                                                      • Opcode Fuzzy Hash: d741f346ffada1dfb15f4275de0548999fa26df9019a34a70d09617bf08731a4
                                                                                                                                      • Instruction Fuzzy Hash: 3CE01AB4C00200DFCF449FA8D84C66EBFB1BB58311B108409E896EB250C738990AAF50
                                                                                                                                      APIs
                                                                                                                                        • Part of subcall function 00557620: _wcslen.LIBCMT ref: 00557625
                                                                                                                                      • WNetUseConnectionW.MPR(00000000,?,0000002A,00000000,?,?,0000002A,?), ref: 005C4ED4
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2112212157.0000000000551000.00000020.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2111948488.0000000000550000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.00000000005EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.0000000000612000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112466976.000000000061C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112507610.0000000000624000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: Connection_wcslen
                                                                                                                                      • String ID: *$LPT
                                                                                                                                      • API String ID: 1725874428-3443410124
                                                                                                                                      • Opcode ID: 9c96c62e01c6c6c7427163d0596e8ff3e210d577fc35857b4a725498d50b4c6c
                                                                                                                                      • Instruction ID: 3e9ddfb931716f86d534b5188e305621a623fc783d48c0b032078e585e630e9b
                                                                                                                                      • Opcode Fuzzy Hash: 9c96c62e01c6c6c7427163d0596e8ff3e210d577fc35857b4a725498d50b4c6c
                                                                                                                                      • Instruction Fuzzy Hash: EB915974A002059FCB14DF98C4A4EAABBF5BF48304F19809DE84A9B362D731ED85CF91
                                                                                                                                      APIs
                                                                                                                                      • __startOneArgErrorHandling.LIBCMT ref: 0057E30D
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2112212157.0000000000551000.00000020.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2111948488.0000000000550000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.00000000005EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.0000000000612000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112466976.000000000061C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112507610.0000000000624000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: ErrorHandling__start
                                                                                                                                      • String ID: pow
                                                                                                                                      • API String ID: 3213639722-2276729525
                                                                                                                                      • Opcode ID: 2538970e6e15b49bbf627b779020470d38e74640585b36bcd427dee3b50e4af1
                                                                                                                                      • Instruction ID: 973df0483e05705ea4fa796b8b4c7c7ade9ece01b4d2ac63b89f297cd5f5ca58
                                                                                                                                      • Opcode Fuzzy Hash: 2538970e6e15b49bbf627b779020470d38e74640585b36bcd427dee3b50e4af1
                                                                                                                                      • Instruction Fuzzy Hash: BF517CA1A0D30696CB117724D9073793FA8BB58740F30CDD8E899932A9EB34CC95FB46
                                                                                                                                      APIs
                                                                                                                                      • CharUpperBuffW.USER32(005A569E,00000000,?,005ECC08,?,00000000,00000000), ref: 005D78DD
                                                                                                                                        • Part of subcall function 00556B57: _wcslen.LIBCMT ref: 00556B6A
                                                                                                                                      • CharUpperBuffW.USER32(005A569E,00000000,?,005ECC08,00000000,?,00000000,00000000), ref: 005D783B
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2112212157.0000000000551000.00000020.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2111948488.0000000000550000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.00000000005EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.0000000000612000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112466976.000000000061C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112507610.0000000000624000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: BuffCharUpper$_wcslen
                                                                                                                                      • String ID: <sa
                                                                                                                                      • API String ID: 3544283678-3969367581
                                                                                                                                      • Opcode ID: b05951e32862ba201d49077e8fa601b8daf5cc647564d808228e6cfc774294cf
                                                                                                                                      • Instruction ID: 9f029f2ed1882f7420e8fd617a367f74fec7157e0d5b93d6a735fda71471e81d
                                                                                                                                      • Opcode Fuzzy Hash: b05951e32862ba201d49077e8fa601b8daf5cc647564d808228e6cfc774294cf
                                                                                                                                      • Instruction Fuzzy Hash: 0E618D3291411EAACF14EBA8CCA5DFDBB78BF58301F440527F942A7191FB205A49DBA0
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2112212157.0000000000551000.00000020.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2111948488.0000000000550000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.00000000005EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.0000000000612000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112466976.000000000061C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112507610.0000000000624000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID:
                                                                                                                                      • String ID: #
                                                                                                                                      • API String ID: 0-1885708031
                                                                                                                                      • Opcode ID: d7ed7090e9b4002adb3e8af950659c17b883d2ca800c5af3ee649db932703d83
                                                                                                                                      • Instruction ID: ee513b3d97cf7161c1a0a117c18514843344811923273a8900f5d141158270e7
                                                                                                                                      • Opcode Fuzzy Hash: d7ed7090e9b4002adb3e8af950659c17b883d2ca800c5af3ee649db932703d83
                                                                                                                                      • Instruction Fuzzy Hash: 0D514179901286DFDB18DF28C4A6AFE7FA5FF66310F244055EC919B2C0DA349D46CBA0
                                                                                                                                      APIs
                                                                                                                                      • Sleep.KERNEL32(00000000), ref: 0056F2A2
                                                                                                                                      • GlobalMemoryStatusEx.KERNEL32(?), ref: 0056F2BB
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2112212157.0000000000551000.00000020.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2111948488.0000000000550000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.00000000005EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.0000000000612000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112466976.000000000061C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112507610.0000000000624000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: GlobalMemorySleepStatus
                                                                                                                                      • String ID: @
                                                                                                                                      • API String ID: 2783356886-2766056989
                                                                                                                                      • Opcode ID: 4d95df735f33ca2a08fa0f6d7700afd765e4ab30d758147e284ee0bd8a1a92ce
                                                                                                                                      • Instruction ID: 7114f6b5b4a3e29ad3d4aeeaa2ac7c605fd2d9a7f136c6b03098cb6c5b7d379f
                                                                                                                                      • Opcode Fuzzy Hash: 4d95df735f33ca2a08fa0f6d7700afd765e4ab30d758147e284ee0bd8a1a92ce
                                                                                                                                      • Instruction Fuzzy Hash: 4C5116714087499BD320AF10EC9ABAFBBE8FFC5301F81885DF5D9411A5EB708529CB66
                                                                                                                                      APIs
                                                                                                                                      • CharUpperBuffW.USER32(?,?,?,00000003,?,?), ref: 005D57E0
                                                                                                                                      • _wcslen.LIBCMT ref: 005D57EC
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2112212157.0000000000551000.00000020.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2111948488.0000000000550000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.00000000005EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.0000000000612000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112466976.000000000061C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112507610.0000000000624000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: BuffCharUpper_wcslen
                                                                                                                                      • String ID: CALLARGARRAY
                                                                                                                                      • API String ID: 157775604-1150593374
                                                                                                                                      • Opcode ID: e8d78da55e32bcb2ee1e4907d7d00fd70bcbeeb5002f452baf28324223dc3ef3
                                                                                                                                      • Instruction ID: 8636f678dff8e96c5374872f77ec415eb9d87210c3a72e52f31e9f6cba3893d9
                                                                                                                                      • Opcode Fuzzy Hash: e8d78da55e32bcb2ee1e4907d7d00fd70bcbeeb5002f452baf28324223dc3ef3
                                                                                                                                      • Instruction Fuzzy Hash: E5419F31A0020A9FCB24DFADC8859AEBFB5FF99314F20406BE505A7391E7349D81DB90
                                                                                                                                      APIs
                                                                                                                                      • _wcslen.LIBCMT ref: 005CD130
                                                                                                                                      • InternetCrackUrlW.WININET(?,00000000,00000000,0000007C), ref: 005CD13A
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2112212157.0000000000551000.00000020.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2111948488.0000000000550000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.00000000005EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.0000000000612000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112466976.000000000061C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112507610.0000000000624000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: CrackInternet_wcslen
                                                                                                                                      • String ID: |
                                                                                                                                      • API String ID: 596671847-2343686810
                                                                                                                                      • Opcode ID: b7a49701c52aedc8cc0bac2d218ce1fcfc7ce5bad78e2337a08f611f5b658f84
                                                                                                                                      • Instruction ID: 1616693930483f091f9af2a9599b40d551c8355a067f236ca4e1e604a81b7a96
                                                                                                                                      • Opcode Fuzzy Hash: b7a49701c52aedc8cc0bac2d218ce1fcfc7ce5bad78e2337a08f611f5b658f84
                                                                                                                                      • Instruction Fuzzy Hash: 70310A75D0110AABCF15EFA4CC99EEEBFB9FF44300F000029F815A6161D731AA46DB60
                                                                                                                                      APIs
                                                                                                                                      • DestroyWindow.USER32(?,?,?,?), ref: 005E3621
                                                                                                                                      • MoveWindow.USER32(?,?,?,?,?,00000001,?,?,?), ref: 005E365C
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2112212157.0000000000551000.00000020.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2111948488.0000000000550000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.00000000005EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.0000000000612000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112466976.000000000061C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112507610.0000000000624000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: Window$DestroyMove
                                                                                                                                      • String ID: static
                                                                                                                                      • API String ID: 2139405536-2160076837
                                                                                                                                      • Opcode ID: aea1b5bbf5f087b80bce89033bf3497bfe6f5978a4add98c191fd84a4ee5f920
                                                                                                                                      • Instruction ID: 7ccf1ac4e8c46b4763447682454a5faaf9362ebeb1315b9ece25ef50b0fa3bdd
                                                                                                                                      • Opcode Fuzzy Hash: aea1b5bbf5f087b80bce89033bf3497bfe6f5978a4add98c191fd84a4ee5f920
                                                                                                                                      • Instruction Fuzzy Hash: 70319E71100644AEDB189F39DC85EFB7BA9FF98720F00961AF8A597290DA31ED81D760
                                                                                                                                      APIs
                                                                                                                                      • SendMessageW.USER32(00000027,00001132,00000000,?), ref: 005E461F
                                                                                                                                      • SendMessageW.USER32(?,00001105,00000000,00000000), ref: 005E4634
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2112212157.0000000000551000.00000020.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2111948488.0000000000550000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.00000000005EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.0000000000612000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112466976.000000000061C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112507610.0000000000624000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: MessageSend
                                                                                                                                      • String ID: '
                                                                                                                                      • API String ID: 3850602802-1997036262
                                                                                                                                      • Opcode ID: 4da27d6f8719a425586cd5f2dd76dfed2eca7953429a1464fb6e0e75c72522ad
                                                                                                                                      • Instruction ID: 2c7b861d4d7364eb56c0b111fa63cb8ae2c8367ce85b25ddb957a47befb450f0
                                                                                                                                      • Opcode Fuzzy Hash: 4da27d6f8719a425586cd5f2dd76dfed2eca7953429a1464fb6e0e75c72522ad
                                                                                                                                      • Instruction Fuzzy Hash: D7313A74A003599FDF18CF6AC990BEA7BB5FF49300F10406AE945AB341D770A941DF90
                                                                                                                                      APIs
                                                                                                                                      • SendMessageW.USER32(00000000,00000143,00000000,?), ref: 005E327C
                                                                                                                                      • SendMessageW.USER32(?,0000014E,00000000,00000000), ref: 005E3287
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2112212157.0000000000551000.00000020.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2111948488.0000000000550000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.00000000005EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.0000000000612000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112466976.000000000061C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112507610.0000000000624000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: MessageSend
                                                                                                                                      • String ID: Combobox
                                                                                                                                      • API String ID: 3850602802-2096851135
                                                                                                                                      • Opcode ID: 956d659471ee838d9d4e3f8529de6edbb5b2d994d4cbd162d3d56e474e5673c1
                                                                                                                                      • Instruction ID: a5a52239f57076ad2af1a8eeef7b91386d1b4d40c01c39fb28bcda1a43259e4f
                                                                                                                                      • Opcode Fuzzy Hash: 956d659471ee838d9d4e3f8529de6edbb5b2d994d4cbd162d3d56e474e5673c1
                                                                                                                                      • Instruction Fuzzy Hash: 6311D0752002496FEF299E55DC88EBB3BAAFB94364F100124FA989B290D6319D518760
                                                                                                                                      APIs
                                                                                                                                        • Part of subcall function 0055600E: CreateWindowExW.USER32(?,?,?,?,?,?,?,?,?,?,00000000,?), ref: 0055604C
                                                                                                                                        • Part of subcall function 0055600E: GetStockObject.GDI32(00000011), ref: 00556060
                                                                                                                                        • Part of subcall function 0055600E: SendMessageW.USER32(00000000,00000030,00000000), ref: 0055606A
                                                                                                                                      • GetWindowRect.USER32(00000000,?), ref: 005E377A
                                                                                                                                      • GetSysColor.USER32(00000012), ref: 005E3794
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2112212157.0000000000551000.00000020.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2111948488.0000000000550000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.00000000005EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.0000000000612000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112466976.000000000061C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112507610.0000000000624000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: Window$ColorCreateMessageObjectRectSendStock
                                                                                                                                      • String ID: static
                                                                                                                                      • API String ID: 1983116058-2160076837
                                                                                                                                      • Opcode ID: 02b98d8a6ac853c10a40c20737daa4b357ae2421c0e5d185ccfb361c4ffa431c
                                                                                                                                      • Instruction ID: ed2f697cbf6ba236466c56ee0fb8b230cb4a9867d577e37db5963aaab88631b1
                                                                                                                                      • Opcode Fuzzy Hash: 02b98d8a6ac853c10a40c20737daa4b357ae2421c0e5d185ccfb361c4ffa431c
                                                                                                                                      • Instruction Fuzzy Hash: D21159B261024AAFDF14DFA8CC49AEA7BB9FB08314F004915F995E3250E734E911DB50
                                                                                                                                      APIs
                                                                                                                                      • InternetOpenW.WININET(?,00000000,00000000,00000000,00000000), ref: 005CCD7D
                                                                                                                                      • InternetSetOptionW.WININET(00000000,00000032,?,00000008), ref: 005CCDA6
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2112212157.0000000000551000.00000020.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2111948488.0000000000550000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.00000000005EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.0000000000612000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112466976.000000000061C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112507610.0000000000624000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: Internet$OpenOption
                                                                                                                                      • String ID: <local>
                                                                                                                                      • API String ID: 942729171-4266983199
                                                                                                                                      • Opcode ID: 4073b20880c8857f4c71d9118ef32a167168a2b552639881983877f40e858fbc
                                                                                                                                      • Instruction ID: 27e7cbd21099055c172385d81bcf90455b22446265b424c966e501a8c3e3a147
                                                                                                                                      • Opcode Fuzzy Hash: 4073b20880c8857f4c71d9118ef32a167168a2b552639881983877f40e858fbc
                                                                                                                                      • Instruction Fuzzy Hash: 7711E371605672BED7284AA68C84FE3BE68FB127A4F00422EF10E87180D2709841D6F0
                                                                                                                                      APIs
                                                                                                                                      • GetWindowTextLengthW.USER32(00000000), ref: 005E34AB
                                                                                                                                      • SendMessageW.USER32(?,000000B1,00000000,00000000), ref: 005E34BA
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2112212157.0000000000551000.00000020.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2111948488.0000000000550000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.00000000005EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.0000000000612000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112466976.000000000061C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112507610.0000000000624000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: LengthMessageSendTextWindow
                                                                                                                                      • String ID: edit
                                                                                                                                      • API String ID: 2978978980-2167791130
                                                                                                                                      • Opcode ID: cb4d12cd966beb10da40525520ec1a2c6dd63e9a12fd6cb024fb4f8ddb034641
                                                                                                                                      • Instruction ID: a600cb194838f42bbf99bdede2d9596998d39d18a21f6d86ed2e7d8d9a1c4e20
                                                                                                                                      • Opcode Fuzzy Hash: cb4d12cd966beb10da40525520ec1a2c6dd63e9a12fd6cb024fb4f8ddb034641
                                                                                                                                      • Instruction Fuzzy Hash: 4E11BF71100188ABEF1A4E65DC8CABB3F6AFB55374F504724F9A0971E0C731ED519B50
                                                                                                                                      APIs
                                                                                                                                        • Part of subcall function 00559CB3: _wcslen.LIBCMT ref: 00559CBD
                                                                                                                                      • CharUpperBuffW.USER32(?,?,?), ref: 005B6CB6
                                                                                                                                      • _wcslen.LIBCMT ref: 005B6CC2
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2112212157.0000000000551000.00000020.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2111948488.0000000000550000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.00000000005EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.0000000000612000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112466976.000000000061C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112507610.0000000000624000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: _wcslen$BuffCharUpper
                                                                                                                                      • String ID: STOP
                                                                                                                                      • API String ID: 1256254125-2411985666
                                                                                                                                      • Opcode ID: f50e49a023d72a345913aabe62d742cf60c75a8ad27a9d1bb357f4d65e0152b5
                                                                                                                                      • Instruction ID: a4b3552775506fad624fc521b176bc059c15f42ae147fbe857ead560217890c2
                                                                                                                                      • Opcode Fuzzy Hash: f50e49a023d72a345913aabe62d742cf60c75a8ad27a9d1bb357f4d65e0152b5
                                                                                                                                      • Instruction Fuzzy Hash: F501C4326005278BCB209FBDDC959FF7FA5FBA1710B500925E85296191EB39ED44CA50
                                                                                                                                      APIs
                                                                                                                                        • Part of subcall function 00559CB3: _wcslen.LIBCMT ref: 00559CBD
                                                                                                                                        • Part of subcall function 005B3CA7: GetClassNameW.USER32(?,?,000000FF), ref: 005B3CCA
                                                                                                                                      • SendMessageW.USER32(?,000001A2,000000FF,?), ref: 005B1D4C
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2112212157.0000000000551000.00000020.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2111948488.0000000000550000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.00000000005EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.0000000000612000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112466976.000000000061C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112507610.0000000000624000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: ClassMessageNameSend_wcslen
                                                                                                                                      • String ID: ComboBox$ListBox
                                                                                                                                      • API String ID: 624084870-1403004172
                                                                                                                                      • Opcode ID: fbaef0695f52c23d09cf75fc94692aa91416d6916abdf7d9610c74b624389855
                                                                                                                                      • Instruction ID: a9c3584d06e571e13bb17942b75be5def3e9d6d063aef20d3e549743b14f5d0e
                                                                                                                                      • Opcode Fuzzy Hash: fbaef0695f52c23d09cf75fc94692aa91416d6916abdf7d9610c74b624389855
                                                                                                                                      • Instruction Fuzzy Hash: 6B012835600215EF8B08EBA4CC75CFE7F69FF82350B54091AFC226B2C1EA30690C8660
                                                                                                                                      APIs
                                                                                                                                        • Part of subcall function 00559CB3: _wcslen.LIBCMT ref: 00559CBD
                                                                                                                                        • Part of subcall function 005B3CA7: GetClassNameW.USER32(?,?,000000FF), ref: 005B3CCA
                                                                                                                                      • SendMessageW.USER32(?,00000180,00000000,?), ref: 005B1C46
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2112212157.0000000000551000.00000020.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2111948488.0000000000550000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.00000000005EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.0000000000612000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112466976.000000000061C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112507610.0000000000624000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: ClassMessageNameSend_wcslen
                                                                                                                                      • String ID: ComboBox$ListBox
                                                                                                                                      • API String ID: 624084870-1403004172
                                                                                                                                      • Opcode ID: 4d941cfa7764ed0a30d7c134892e5606ec1f1c4d63938c3e77d66e89acb47abb
                                                                                                                                      • Instruction ID: 660273589a88dd090a710072c4326a14fc691a57f1f255790f2e020d267c950e
                                                                                                                                      • Opcode Fuzzy Hash: 4d941cfa7764ed0a30d7c134892e5606ec1f1c4d63938c3e77d66e89acb47abb
                                                                                                                                      • Instruction Fuzzy Hash: 7E01AC75641105A6CB04E790C97A9FF7FA9BF51340F540416A80677182EA24AE0C8675
                                                                                                                                      APIs
                                                                                                                                        • Part of subcall function 00559CB3: _wcslen.LIBCMT ref: 00559CBD
                                                                                                                                        • Part of subcall function 005B3CA7: GetClassNameW.USER32(?,?,000000FF), ref: 005B3CCA
                                                                                                                                      • SendMessageW.USER32(?,00000182,?,00000000), ref: 005B1CC8
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2112212157.0000000000551000.00000020.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2111948488.0000000000550000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.00000000005EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.0000000000612000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112466976.000000000061C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112507610.0000000000624000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: ClassMessageNameSend_wcslen
                                                                                                                                      • String ID: ComboBox$ListBox
                                                                                                                                      • API String ID: 624084870-1403004172
                                                                                                                                      • Opcode ID: 413c0bfe90b960b159ab9a9b935b086754d31e5e79df258ed067f189f61787a3
                                                                                                                                      • Instruction ID: 6275cf80480163798e8ebe19c8e5a4be735a0f5ab6ef72d77c4538c78d938139
                                                                                                                                      • Opcode Fuzzy Hash: 413c0bfe90b960b159ab9a9b935b086754d31e5e79df258ed067f189f61787a3
                                                                                                                                      • Instruction Fuzzy Hash: 7C01DB75640115A7CB04E7A4CA26AFF7FA9BF51380F540416BC0277281EA24AF0CC675
                                                                                                                                      APIs
                                                                                                                                      • __Init_thread_footer.LIBCMT ref: 0056A529
                                                                                                                                        • Part of subcall function 00559CB3: _wcslen.LIBCMT ref: 00559CBD
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2112212157.0000000000551000.00000020.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2111948488.0000000000550000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.00000000005EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.0000000000612000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112466976.000000000061C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112507610.0000000000624000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: Init_thread_footer_wcslen
                                                                                                                                      • String ID: ,%b$3yZ
                                                                                                                                      • API String ID: 2551934079-1574708683
                                                                                                                                      • Opcode ID: 8df24a50f3a2e4d2a9ba13283b9b35d8983dfe60de0fa0b677055f74edd4ff4d
                                                                                                                                      • Instruction ID: 1af8c5dc6168b73c3a800b96de6fb23acb9a3d21fcb6ba087248588a9019aaf5
                                                                                                                                      • Opcode Fuzzy Hash: 8df24a50f3a2e4d2a9ba13283b9b35d8983dfe60de0fa0b677055f74edd4ff4d
                                                                                                                                      • Instruction Fuzzy Hash: 8701D43160061297CE14F768EC2FA5D3F55BB85721F505465F506372C2EE509D058E96
                                                                                                                                      APIs
                                                                                                                                        • Part of subcall function 00559CB3: _wcslen.LIBCMT ref: 00559CBD
                                                                                                                                        • Part of subcall function 005B3CA7: GetClassNameW.USER32(?,?,000000FF), ref: 005B3CCA
                                                                                                                                      • SendMessageW.USER32(?,0000018B,00000000,00000000), ref: 005B1DD3
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2112212157.0000000000551000.00000020.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2111948488.0000000000550000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.00000000005EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.0000000000612000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112466976.000000000061C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112507610.0000000000624000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: ClassMessageNameSend_wcslen
                                                                                                                                      • String ID: ComboBox$ListBox
                                                                                                                                      • API String ID: 624084870-1403004172
                                                                                                                                      • Opcode ID: fe513e19500acf2f1071f11231772a9033ba1fb5e8a9671c636f95f58ea467e3
                                                                                                                                      • Instruction ID: 0267a2026e53a7e64d4a8961109e151e9446847816fb14ef646535871178d70b
                                                                                                                                      • Opcode Fuzzy Hash: fe513e19500acf2f1071f11231772a9033ba1fb5e8a9671c636f95f58ea467e3
                                                                                                                                      • Instruction Fuzzy Hash: 35F0F471A50615AACB04E7A4CC76AFF7F78BF81340F840D1AB822672C2DA64690C8264
                                                                                                                                      APIs
                                                                                                                                      • CreateProcessW.KERNEL32(00000000,?,00000000,00000000,00000000,00000020,00000000,00000000,00623018,0062305C), ref: 005E81BF
                                                                                                                                      • CloseHandle.KERNEL32 ref: 005E81D1
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2112212157.0000000000551000.00000020.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2111948488.0000000000550000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.00000000005EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.0000000000612000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112466976.000000000061C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112507610.0000000000624000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: CloseCreateHandleProcess
                                                                                                                                      • String ID: \0b
                                                                                                                                      • API String ID: 3712363035-3860674625
                                                                                                                                      • Opcode ID: 4a13d1a633844402f538879781564e7e55d062d69b47bf54918a264fc34e17a8
                                                                                                                                      • Instruction ID: 567141ffb0bfbc4d49385deb2720b62fb93c59a97117c3feb9c4da196a66cf65
                                                                                                                                      • Opcode Fuzzy Hash: 4a13d1a633844402f538879781564e7e55d062d69b47bf54918a264fc34e17a8
                                                                                                                                      • Instruction Fuzzy Hash: EEF05EB1640720BAE3206B61AC49FB73E5DEB18755F004820BB4CD92A2D7798A0597B8
                                                                                                                                      APIs
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2112212157.0000000000551000.00000020.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2111948488.0000000000550000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.00000000005EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.0000000000612000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112466976.000000000061C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112507610.0000000000624000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: _wcslen
                                                                                                                                      • String ID: 3, 3, 16, 1
                                                                                                                                      • API String ID: 176396367-3042988571
                                                                                                                                      • Opcode ID: e18e13eb6fa1b49d03c8c74c78bba1653b9ac1cff46ef6ff8cd2aca930e3be43
                                                                                                                                      • Instruction ID: 60092e6fc008b3d8cf2b0e87132c61fd3439426c3f85cbe2520899c0c187937c
                                                                                                                                      • Opcode Fuzzy Hash: e18e13eb6fa1b49d03c8c74c78bba1653b9ac1cff46ef6ff8cd2aca930e3be43
                                                                                                                                      • Instruction Fuzzy Hash: 38E02B02204321119732127DACC597F5E89FFCD751714182BFA89C2366FB948D91A3A1
                                                                                                                                      APIs
                                                                                                                                      • MessageBoxW.USER32(00000000,Error allocating memory.,AutoIt,00000010), ref: 005B0B23
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2112212157.0000000000551000.00000020.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2111948488.0000000000550000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.00000000005EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.0000000000612000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112466976.000000000061C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112507610.0000000000624000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: Message
                                                                                                                                      • String ID: AutoIt$Error allocating memory.
                                                                                                                                      • API String ID: 2030045667-4017498283
                                                                                                                                      • Opcode ID: 1e53eb2b5287588ab71553f2eec1982fa307012a7f8e0bf4db37c4865b96503a
                                                                                                                                      • Instruction ID: e0f7dfe2425940ed1de3ff9642f6839464aa1104458affc44a70e2cf3e1fe136
                                                                                                                                      • Opcode Fuzzy Hash: 1e53eb2b5287588ab71553f2eec1982fa307012a7f8e0bf4db37c4865b96503a
                                                                                                                                      • Instruction Fuzzy Hash: 2BE0D83128438926D21836557C07FC97E88FF45B25F10042BFF989A4C38BE2B89016A9
                                                                                                                                      APIs
                                                                                                                                        • Part of subcall function 0056F7C9: InitializeCriticalSectionAndSpinCount.KERNEL32(?,00000000,?,00570D71,?,?,?,0055100A), ref: 0056F7CE
                                                                                                                                      • IsDebuggerPresent.KERNEL32(?,?,?,0055100A), ref: 00570D75
                                                                                                                                      • OutputDebugStringW.KERNEL32(ERROR : Unable to initialize critical section in CAtlBaseModule,?,?,?,0055100A), ref: 00570D84
                                                                                                                                      Strings
                                                                                                                                      • ERROR : Unable to initialize critical section in CAtlBaseModule, xrefs: 00570D7F
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2112212157.0000000000551000.00000020.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2111948488.0000000000550000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.00000000005EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.0000000000612000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112466976.000000000061C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112507610.0000000000624000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: CountCriticalDebugDebuggerInitializeOutputPresentSectionSpinString
                                                                                                                                      • String ID: ERROR : Unable to initialize critical section in CAtlBaseModule
                                                                                                                                      • API String ID: 55579361-631824599
                                                                                                                                      • Opcode ID: cf8a47177421958389b8e2db6dfd2cafc13c4f0cc487d9ffec328c343521ec14
                                                                                                                                      • Instruction ID: da47b579167eb02e4f29bf3ad5b7cfbccb1cddb3f6faa3e4a2c2f9c7931db385
                                                                                                                                      • Opcode Fuzzy Hash: cf8a47177421958389b8e2db6dfd2cafc13c4f0cc487d9ffec328c343521ec14
                                                                                                                                      • Instruction Fuzzy Hash: 63E039742007818BD7749FA9E4482467FE4BB10744F00896DE4C6CA691EBB1E4499B91
                                                                                                                                      APIs
                                                                                                                                      • __Init_thread_footer.LIBCMT ref: 0056E3D5
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2112212157.0000000000551000.00000020.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2111948488.0000000000550000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.00000000005EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.0000000000612000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112466976.000000000061C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112507610.0000000000624000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: Init_thread_footer
                                                                                                                                      • String ID: 0%b$8%b
                                                                                                                                      • API String ID: 1385522511-3489371734
                                                                                                                                      • Opcode ID: fcbee58e2e4cd86aca69063144bddd7659e58e6c0c5da0f64efae43055292d9d
                                                                                                                                      • Instruction ID: 3fa5f79df156561bf142b7720c6ad3c718467e3cea410c0951c2ff5fbcee94f0
                                                                                                                                      • Opcode Fuzzy Hash: fcbee58e2e4cd86aca69063144bddd7659e58e6c0c5da0f64efae43055292d9d
                                                                                                                                      • Instruction Fuzzy Hash: 9AE02035901D22DBC714971CF87A9C83B53BF44320750A564E001672D19B3438429A44
                                                                                                                                      APIs
                                                                                                                                      • GetTempPathW.KERNEL32(00000104,?,00000001), ref: 005C302F
                                                                                                                                      • GetTempFileNameW.KERNEL32(?,aut,00000000,?), ref: 005C3044
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2112212157.0000000000551000.00000020.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2111948488.0000000000550000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.00000000005EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.0000000000612000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112466976.000000000061C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112507610.0000000000624000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: Temp$FileNamePath
                                                                                                                                      • String ID: aut
                                                                                                                                      • API String ID: 3285503233-3010740371
                                                                                                                                      • Opcode ID: 8a67412e8e79a7090aac74ef2f4d3eb9dce0c626b2009ed3906a9063265fd235
                                                                                                                                      • Instruction ID: f7c5d0d4c64aa00db517391e4f73d1db6fe2323b947779b30d3eb7fc7faa11ac
                                                                                                                                      • Opcode Fuzzy Hash: 8a67412e8e79a7090aac74ef2f4d3eb9dce0c626b2009ed3906a9063265fd235
                                                                                                                                      • Instruction Fuzzy Hash: 82D05B7550035467DA2097949C4DFC73E6CDB04751F000191B7D5D6091DAB0D585CAD0
                                                                                                                                      APIs
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2112212157.0000000000551000.00000020.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2111948488.0000000000550000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.00000000005EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.0000000000612000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112466976.000000000061C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112507610.0000000000624000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: LocalTime
                                                                                                                                      • String ID: %.3d$X64
                                                                                                                                      • API String ID: 481472006-1077770165
                                                                                                                                      • Opcode ID: 70e8fedee87002e21912c44d2a08eba72e3d807b426111aba37d311a6bde0b3b
                                                                                                                                      • Instruction ID: 575676389c8342e076647bbd5c84e433de2e9ccfe5b2a5589c33237150438fd3
                                                                                                                                      • Opcode Fuzzy Hash: 70e8fedee87002e21912c44d2a08eba72e3d807b426111aba37d311a6bde0b3b
                                                                                                                                      • Instruction Fuzzy Hash: 63D012A9C08109E9CB90A6D0DC49AFDBB7CBF19301F548C52FD4792440E624C548E771
                                                                                                                                      APIs
                                                                                                                                      • FindWindowW.USER32(Shell_TrayWnd,00000000), ref: 005E236C
                                                                                                                                      • PostMessageW.USER32(00000000), ref: 005E2373
                                                                                                                                        • Part of subcall function 005BE97B: Sleep.KERNEL32 ref: 005BE9F3
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2112212157.0000000000551000.00000020.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2111948488.0000000000550000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.00000000005EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.0000000000612000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112466976.000000000061C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112507610.0000000000624000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: FindMessagePostSleepWindow
                                                                                                                                      • String ID: Shell_TrayWnd
                                                                                                                                      • API String ID: 529655941-2988720461
                                                                                                                                      • Opcode ID: ee873b24ae857a67ea9615c651dd17258cbef70e62c5e0a98bc304f6ca3fa1b4
                                                                                                                                      • Instruction ID: db18cbc906d967cc315477ac0fc852052a12d54d0a8a760cb367236b6369198c
                                                                                                                                      • Opcode Fuzzy Hash: ee873b24ae857a67ea9615c651dd17258cbef70e62c5e0a98bc304f6ca3fa1b4
                                                                                                                                      • Instruction Fuzzy Hash: DCD0C936381350BAE668A770DC4FFC66A15AB55B10F0549167685AE1D0C9A0B84A8A54
                                                                                                                                      APIs
                                                                                                                                      • FindWindowW.USER32(Shell_TrayWnd,00000000), ref: 005E232C
                                                                                                                                      • PostMessageW.USER32(00000000,00000111,00000197,00000000), ref: 005E233F
                                                                                                                                        • Part of subcall function 005BE97B: Sleep.KERNEL32 ref: 005BE9F3
                                                                                                                                      Strings
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2112212157.0000000000551000.00000020.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2111948488.0000000000550000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.00000000005EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.0000000000612000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112466976.000000000061C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112507610.0000000000624000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: FindMessagePostSleepWindow
                                                                                                                                      • String ID: Shell_TrayWnd
                                                                                                                                      • API String ID: 529655941-2988720461
                                                                                                                                      • Opcode ID: cd6e7c91a2d9b9396260d2d3f109134263702dacdd2b3e1e092ba1502a715c98
                                                                                                                                      • Instruction ID: 010a9195a6c5128dc08d7322d5a9ac7f261e86f0c41d2ecf921d5bd75c38e274
                                                                                                                                      • Opcode Fuzzy Hash: cd6e7c91a2d9b9396260d2d3f109134263702dacdd2b3e1e092ba1502a715c98
                                                                                                                                      • Instruction Fuzzy Hash: 40D0C93A395350BAE668A770DC4FFC66E15AB50B10F0549167685AE1D0C9A0B84A8A54
                                                                                                                                      APIs
                                                                                                                                      • MultiByteToWideChar.KERNEL32(?,00000009,?,00000000,00000000,?,?,?,00000000,?,?,?,?,?,00000000,?), ref: 0058BE93
                                                                                                                                      • GetLastError.KERNEL32 ref: 0058BEA1
                                                                                                                                      • MultiByteToWideChar.KERNEL32(?,00000001,?,?,00000000,?), ref: 0058BEFC
                                                                                                                                      Memory Dump Source
                                                                                                                                      • Source File: 00000000.00000002.2112212157.0000000000551000.00000020.00000001.01000000.00000003.sdmp, Offset: 00550000, based on PE: true
                                                                                                                                      • Associated: 00000000.00000002.2111948488.0000000000550000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.00000000005EC000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112380094.0000000000612000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112466976.000000000061C000.00000004.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      • Associated: 00000000.00000002.2112507610.0000000000624000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                      Joe Sandbox IDA Plugin
                                                                                                                                      • Snapshot File: hcaresult_0_2_550000_file.jbxd
                                                                                                                                      Similarity
                                                                                                                                      • API ID: ByteCharMultiWide$ErrorLast
                                                                                                                                      • String ID:
                                                                                                                                      • API String ID: 1717984340-0
                                                                                                                                      • Opcode ID: 0f98c60dd9daac8825add9d11a906abed0ee55891ac79140b7d065f80a6f45c2
                                                                                                                                      • Instruction ID: 924fe6845b4df767e78e0266bb9f4092c45dc3ab39f4102bd51e45b736623712
                                                                                                                                      • Opcode Fuzzy Hash: 0f98c60dd9daac8825add9d11a906abed0ee55891ac79140b7d065f80a6f45c2
                                                                                                                                      • Instruction Fuzzy Hash: AA41D535604206AFEF25AF64DC84ABA7FADFF42310F244169FE59AB1A1DB308D01DB50